last executing test programs: 39m12.448420442s ago: executing program 32 (id=70): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x115900, 0x18) syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) utime(0x0, &(0x7f0000000040)={0x5, 0x100000000}) (async) utime(0x0, &(0x7f0000000040)={0x5, 0x100000000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000980)={0x2, &(0x7f00000000c0)=[{0x22, 0x0, 0x4, 0xcb9}, {0x6, 0x3, 0xc, 0xb8e1}]}) ppoll(&(0x7f0000000040)=[{r0, 0x18}, {r0}], 0x2, &(0x7f0000008240), 0x0, 0x0) 38m5.189254928s ago: executing program 33 (id=100): syz_emit_ethernet(0xf6, &(0x7f0000000000)={@random="2f85dd4c3416", @remote, @void, {@generic={0x18, "4a03983fae32e796f01690bca305c9c31e434bdd68477ac7e928ef83f480aea9f89bb5a50f371468078c6bce0fbad69ea10894d29b68a7a53173038896457c3f26bb62274c09e59a5f2ad7ee7d9f56cd8b0f00afde1a4f03f94fa24244853ec9d8ab32be744f0f688c853c5c5d73bd1fca5fd17a6d4cc01b70ae5fba1ebfbb392018f105b45ff2591bebe05d3a757537f5b630134e10cc65342be0cad1ddf9df283ee5e980d937e17a91eb3a81eb0643e9fc58904bed77df73b7fbaf52fbd45657b69067f70adc738b226de383486d6a90b1937de38d8cdbac23ffa8d1ca33642c059ce7f6a7471b"}}}, 0x0) 37m11.966918805s ago: executing program 34 (id=106): syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) unshare(0x46060480) r0 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) sysinfo(&(0x7f00000002c0)=""/4076) flock(0xffffffffffffffff, 0x1) preadv(r0, 0x0, 0x2a, 0x3, 0x0) 37m4.032719138s ago: executing program 35 (id=121): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000f8000000"], 0x10002) 36m28.584086569s ago: executing program 36 (id=185): r0 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x0) ftruncate(r0, 0x2807ff9) creat(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='mqueue\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x80, 0x0, 0x1, 0x0, &(0x7f0000000240)="64ada983e95f29265fb0ce03a67f") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) sendfile(r0, r0, 0x0, 0x80000001) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x0) ftruncate(r2, 0x2007ffb) lstat(&(0x7f0000001200)='./file0\x00', 0x0) 35m39.312304859s ago: executing program 37 (id=191): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010000000000000000011800000000000008000a0000000400"/40], 0x28}], 0x1}, 0x0) 34m37.547850302s ago: executing program 38 (id=207): r0 = epoll_create(0x2) fcntl$setstatus(r0, 0x4, 0x40400) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = inotify_init1(0x81000) inotify_add_watch(r4, &(0x7f0000002040)='./file0\x00', 0x41000081) r5 = open(&(0x7f0000002080)='./file0\x00', 0x101000, 0x180) rmdir(&(0x7f00000020c0)='./file0\x00') read$FUSE(r5, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fcntl$setstatus(r4, 0x4, 0x800) mount$fuse(0x0, &(0x7f0000004140)='./file0\x00', &(0x7f0000004180), 0x1000010, &(0x7f00000041c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other}, {@default_permissions}], [{@euid_gt={'euid>', r7}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x36, 0x33, 0x65, 0x0, 0x39, 0x30], 0x2d, [0x34, 0x64, 0x0, 0x36], 0x2d, [0x65, 0x39, 0x61, 0x64], 0x2d, [0x61, 0x31, 0x61, 0x33], 0x2d, [0x37, 0x31, 0x61, 0x39, 0x32, 0x35, 0x36, 0x63]}}}]}}) write$FUSE_POLL(r5, &(0x7f00000042c0)={0x18, 0x0, r6, {0xc00}}, 0x18) write$FUSE_DIRENT(r5, &(0x7f0000004300)={0x68, 0x0, r1, [{0x5, 0x3, 0x8, 0xc20d, 'group_id'}, {0x0, 0xa99, 0x0, 0xffff}, {0x0, 0x0, 0x6, 0x3, ',@(!{\\'}]}, 0x68) read$FUSE(r5, &(0x7f0000004380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) rmdir(&(0x7f00000063c0)='./file0\x00') fchownat(r5, &(0x7f0000006400)='./file0\x00', r9, r10, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000006440)='./file0\x00', &(0x7f0000006480), 0x800) write$FUSE_DIRENT(r5, &(0x7f0000006500)={0xa8, 0xfffffffffffffffe, r6, [{0x0, 0x2, 0x0, 0x2}, {0x0, 0xe, 0x6, 0x0, 'fsuuid'}, {0x3, 0x1, 0x5, 0x200, 'euid>'}, {0x2, 0x2d, 0x5, 0xfffffffb, 'euid>'}, {0x5, 0x3, 0x2, 0x3, ':['}]}, 0xa8) fchmod(r0, 0x6) newfstatat(0xffffffffffffff9c, &(0x7f00000065c0)='./file0\x00', &(0x7f0000006600), 0x2000) write$FUSE_NOTIFY_RESEND(r5, &(0x7f0000006680)={0x14}, 0x14) setsockopt$inet_mreq(r5, 0x0, 0x0, &(0x7f00000066c0)={@broadcast, @multicast2}, 0x8) preadv(r4, &(0x7f0000006740)=[{&(0x7f0000006700)=""/42, 0x2a}], 0x1, 0xffff0e59, 0x1000) r11 = syz_open_procfs(r8, &(0x7f0000006780)='net/stat\x00') ioctl$TUNSETDEBUG(r11, 0x400454c9, &(0x7f00000067c0)=0x7fffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) read$FUSE(r5, &(0x7f0000006800)={0x2020}, 0x2020) read$FUSE(r5, &(0x7f0000008840)={0x2020}, 0x2020) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f000000a880), 0x2, 0x0) read$FUSE(r12, &(0x7f000000a8c0)={0x2020}, 0x2020) 34m30.933871159s ago: executing program 39 (id=217): r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000022e000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/168) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1000}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0xb}, 0xf) sendfile(r1, r1, &(0x7f0000000100), 0x101) setsockopt$inet_tcp_int(r1, 0x6, 0xa, 0x0, 0xfffffffffffffeff) sync() 33m38.677347351s ago: executing program 40 (id=226): r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getparam(r0, &(0x7f0000000000)) mlock(&(0x7f00007fb000/0x3000)=nil, 0x3000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00007f9000/0x3000)=nil) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_int(r1, 0x1, 0xf, 0x0, &(0x7f0000000040)) getrandom(&(0x7f0000000000)=""/23, 0x17, 0x0) (async) getrandom(&(0x7f0000000000)=""/23, 0x17, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) (async) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140000001a0001d5"], 0x14}], 0x1}, 0x0) ptrace(0x10, r2) ptrace(0x4208, r2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) 32m48.689652072s ago: executing program 41 (id=237): r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x4}, 0xaa}) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x4}, 0xaa}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 32m40.48225804s ago: executing program 42 (id=249): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d40), 0x42000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_pts(r0, 0x4a01) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x20740, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x140) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') unlinkat(r4, &(0x7f0000000380)='./file1\x00', 0x200) r5 = syz_socket_connect_nvme_tcp() ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'ip6erspan0\x00'}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) 31m40.027012738s ago: executing program 43 (id=280): setitimer(0x0, &(0x7f0000000000)={{0x0, 0x703291fc}, {0x0, 0x6}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r1, 0x0, 0xffffffffffffffc3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) recvfrom$packet(r0, &(0x7f0000000000)=""/52, 0x34, 0x0, &(0x7f00000000c0)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="c5cb3a376730"}, 0x14) 31m24.271008076s ago: executing program 44 (id=293): syz_emit_ethernet(0x42, &(0x7f00000010c0)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @multicast, @loopback, @random="ae2aa35438a5", @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 31m6.570748396s ago: executing program 45 (id=325): read$eventfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x10, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_ra}}}}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) 30m47.56020869s ago: executing program 46 (id=348): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000200)=0x1, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001380)=0x0) statx(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x100, 0x7ff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r4) r5 = gettid() lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000001a00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r1, &(0x7f0000003a80)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f0000001900)=[{&(0x7f0000000040)={0x1310, 0x13, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@generic="35ecc5a6e144d5f17a908b661fb814ded40c621dabcc53be3ee615eb22ead75841a6d93b1c2741d9f6e77adaf4399e29623fd854249611e709c26d088f128f589b33be9b5bd05db57a525a89", @typed={0x8, 0x29, 0x0, 0x0, @fd}, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@empty}, @generic="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", @nested={0x67, 0x6c, 0x0, 0x1, [@nested={0x4, 0xe3}, @generic="d8dc14d07cc88495f3067dcda4a440af9351349e0452a8e2fd850dc77c3f5cb3f225a14ae53c78f2af2ebc7b53cdfdd58e3853da436d476e2fc90062f4d9fb19b13aabccd9f4507285332a62a3d85ee9bc55334e3c41843adc77ee", @typed={0x4, 0x3c}]}, @nested={0x1c, 0x112, 0x0, 0x1, [@typed={0x14, 0x106, 0x0, 0x0, @binary="66de154992f44b96f137d73e65fd5f31"}, @nested={0x4, 0x28}]}, @nested={0x10fa, 0x48, 0x0, 0x1, [@generic="ff96447bf0cf40483c36af9f7522cd101c2e305bc4ed8ba48916722f9669ace0cf78116f64b2880da935f723811217d56063b5f26c0aec45f9708a126fc5", @generic="883310a4e28a66e5e8f74ddabdb17f3cd4aa02850fd5f71c52254de5be17b568f512da6b9fb573855db734994bc60fd0fad4af5d5c50df96411146a7e253ffb4979f32d8a618a23cbb40d9dc23ff139c83dcbebeba3e92fc94cb3e900025efe8f54ef3678154aab070c6edfd777d2804f957b84978677667f28f02e35ae4cee45925595cc675fefa07f9ad6aa2acfc27e7eb8864c6ffce86007e4dff0caf381e", @typed={0x4, 0xfa}, @generic="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", @typed={0x14, 0x11e, 0x0, 0x0, @ipv6=@local}]}, @nested={0x28, 0x114, 0x0, 0x1, [@typed={0xc, 0xd4, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x93, 0x0, 0x0, @fd=r0}, @nested={0x4, 0x86}, @typed={0x8, 0xac, 0x0, 0x0, @u32=0x5}, @typed={0x4, 0xad}]}]}, 0x1310}, {&(0x7f00000013c0)={0x200, 0x24, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x10, 0xf4, 0x0, 0x1, [@typed={0x8, 0xbf, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0xdb}]}, @nested={0x14, 0xaa, 0x0, 0x1, [@nested={0x4, 0xbc}, @nested={0x4, 0xea}, @typed={0x8, 0x120, 0x0, 0x0, @uid=r2}]}, @generic="c0a643b72ab2934c2b6b4dbbf55cce9404cedbd125103a64153756341d338898e315fea684af53fecfa2cae3bc797f2b186a10473f7f3fb27cce808dde1e7b4ec082494fb9e19e6ad354494a778db450aa80ded64a97243589c3fa2cb3a9b1ebff64df66cbf23b91c477c5a34162b81e8f7d0028c09ddf53fad20a02f9487f791258100d09a150a28c2661a0fba79eb2e463dabd66f2361fdc599d768b5895c79666e8fb9df4eac0b5cff3d79630f958cbfb0d78046a13490da252890662596e17169c9666c35a77838098d558", @generic="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"]}, 0x200}, {&(0x7f0000001700)={0x1f0, 0x1f, 0x200, 0x70bd25, 0x25dfdbfc, "", [@nested={0x1b6, 0x11a, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @uid=r3}, @generic="ba89835ba849c1efff07feda7fe261f43a186efa16d5630ca587315532044c56ce800f1e643ca52e969a41fa8d3934f8277c6047de542bb300b4154cd191a029ab9abb1b4055106bcd", @nested={0x4, 0x35}, @typed={0x68, 0x97, 0x0, 0x0, @binary="12ed63813ec9d7b645a43246784385396799a62f36d102590ad1a7b125a8e8cad426999766f507acd934fb6e24926770b183a6fdbc79e3e88118b9a0f9020e493aa1cc8b56a736fe6339cd1aa23498fde337fcfbb89fa77a4931adea9397834cead878c7"}, @nested={0x4, 0xa}, @typed={0x8, 0x68, 0x0, 0x0, @pid=r4}, @generic="ece7f35b44a1823997281f2cedf147715f7e7a1ed7b18d50f0ae9f5c9553670fc113b0a0394f3e58aceffd1ec8fcd9521490030b0cce516a7639a4f5622190844308ebf3c2798fab1b6ade851f6a84b72e50faf63893a334ff33745abc43ac6101c53613c251ab74cd606afa8fddc4e89c42a5129b1d2cd54325f51b3e3389861821e68c8893352b090a8b6901a7bc701228df05fdf0cda45a84f8f905d65a883e04eedfd167f65ede0b91bd02ee41c806a802cd528522db2788b6c9fc88be14b17124942c3d5ee58dce153a4b53cc5717d327a7c26164714a0082a1bd2eb425fc8cda32a56c29a1af"]}, @generic="d5d8922c6470e329e924013adccc9ea55be39b3f56004cf0e14162a5dbfc9183afbace791084ce18"]}, 0x1f0}], 0x3, &(0x7f0000003a40)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r7}}}], 0x40, 0x20000000}, 0x20000001) connect$netlink(r0, 0x0, 0x0) syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) 29m54.827110638s ago: executing program 47 (id=355): r0 = semget$private(0x0, 0x7, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x9}) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x1, 0x8}, &(0x7f00000000c0)) 28m48.460621684s ago: executing program 48 (id=397): syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x26}, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x1f, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}]}}}}}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x9822]}, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x5, {{0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8001}}, {{0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}}}, 0x108) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) capset(&(0x7f0000000b00)={0x19980330}, 0x0) socket$packet(0x11, 0x2, 0x300) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) 27m53.978090912s ago: executing program 49 (id=423): creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000008c0)="87519e270f8d46480953d641", 0xc) (async) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000008c0)="87519e270f8d46480953d641", 0xc) chdir(&(0x7f0000000000)='./file0\x00') 26m49.209433567s ago: executing program 50 (id=445): socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000006b00)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000a80000000000000400000066c56706"], &(0x7f0000006bc0)=0x28) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sched_getaffinity(0x0, 0x0, 0x0) (async) sched_getaffinity(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="8c34058c2dfa6264ca54351c4d05ee4ce35e3f8c3229a4193a7cace0207f67c33e8166ef25d1812d4b705947784b0cfa3a47badef6f08ca5e3803ecc3d667c7f95b4d4d1d45c20fd1abd0264236e5cf3811312601a0ccfa2edc8ba6ae307442e3012164878233bb67904da2eccebb97eefcaa930fade9544e64d978dc576abe8dec95bf85d5ca6034ea2282859456655dda01b832d67730042f9ed874b32333401d21183da894d5521ebf6a7bdba8e94", 0xb0, 0x4000000, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 25m51.967122362s ago: executing program 51 (id=459): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) (async) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x9}, 0x1c) (async) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x9}) memfd_create(&(0x7f0000000180)='[\v\xdbX\x1f\xcd]=`SE\x92\xda\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85Hb\x92\xea\xcc\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er~y\xc9\xc5T\x9c\xf2\xd1\x00\x00D\x1fm\x84L\x8c\x93\x18{\xe4\x8fu\xab~`\x1d*PhgS\xedy\x87\x94\\h\xd7\xdfH\xf9{};6N)\f\xdb{\xe9}\xd5\xab\xaa1\xef\x9d\r\r\x1e\xd6\xa6z=)\xf4\xaf.5%\x8a\xbf\xe7\xa2\\\xf6\x97\x93\xbd\xb2\xa3\xd4\xc0F|?~\x80\xb2p\x91H\xc9Q\x9a\x95*\xc2\xb6e\x99\x11B\xe7/\xceU\xda\xab\xafI\xde\xabnn?\x1e\xb8C\x06\xe8\x1aKL\xf7\xcb\xa3Ml!Q\xfe\xb2\xab\x18', 0x7) 25m30.373048068s ago: executing program 52 (id=487): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='environ\x00') unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x3) r2 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r2, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) getpid() lstat(&(0x7f0000003280)='./file0/file0\x00', &(0x7f00000032c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x480283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x6, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r3 = memfd_create(&(0x7f0000000340)='\x00\x01\x00\x00\x00\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\x00\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\x03\x00\x00\x00m\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xa1\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"F\xb4\x02\xc5T\xe5\xc7\x98\xcd\fs\x1ap^\xc1jL\xfb{\xd8\x9e;L9\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90F@\x8a_\xe0\xd7\xfag\x9f\xcfp2*}=\x01h\x04\x81V9\xa1Q\xe19\x85\xa4x\xb6/\xbe~M\xac%\x03\xdfm\x174\xb0\x8a{)$\xa6\xad\xadg6\x02P\xbf\x9a\x1d\xaeR\x1f_\x1b\x9cma\xc3\xa5\x19b\'H\x94|\x18\x8a\xd5\xbb\"\xfe\xdf\x8f', 0x1) fallocate(r3, 0x0, 0x400000000000000, 0x7) getpgid(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000003340)='./file0\x00', &(0x7f0000003380), 0x6000) getgid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003400)) perf_event_open$cgroup(&(0x7f0000003480)={0x0, 0x80, 0x6, 0x8, 0x6, 0xff, 0x0, 0x8, 0x80, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x486d7fd9, 0x0, @perf_bp={&(0x7f0000003440), 0x2}, 0x41, 0x4, 0x80000001, 0x7, 0x9, 0x1ff, 0x4bbf, 0x0, 0x401, 0x0, 0x7fff}, r0, 0x3, r0, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003500)={{{@in6=@mcast1, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xffffffffffffffd9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004240)) stat(&(0x7f0000004280)='./file0\x00', &(0x7f00000042c0)) getegid() geteuid() getresgid(&(0x7f0000007800), &(0x7f0000007840), &(0x7f0000007880)) fcntl$getownex(r2, 0x10, &(0x7f00000078c0)) fcntl$getownex(r1, 0x10, &(0x7f0000007940)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast2, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000100)=0xfffffffffffffe79) epoll_create(0xd) dup3(r2, r0, 0x0) pipe2$9p(&(0x7f0000007dc0), 0x80000) 25m22.414705151s ago: executing program 53 (id=500): sched_rr_get_interval(0x0, &(0x7f0000000000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) nanosleep(&(0x7f00000000c0)={0x77359400}, 0x0) futex(&(0x7f0000000100), 0x5, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)=0x1, 0x2) r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f0000000200)=0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x10, 0x4, 0x9, 0x31701e5d}, {0x9, 0x8, 0xe, 0x6}, {0x7ff, 0xe, 0xb, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000003c0)={r3, 0x3, r0, 0x6}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000500)={&(0x7f0000000400)=""/221, 0xdd, 0xd, 0x100}) r4 = memfd_create(&(0x7f0000000540)='\'!&{[\\\x00', 0x1) r5 = dup2(r4, r0) r6 = syz_clone(0x1000, &(0x7f0000000580)="f1997ee654f82525262fa9257fa97cf87f286edc5595e025cfdb9741da45b63cbcf397d7107513859617ea4d9c2640c1fa112ac6e49dab224b85bfa4c056fb49e8fbc82385ccffaa398fff171566b53cc311f8916ac072386aa362dcf5a08f381d8481185145eeca0c1bfb3327df0466d4de536cba06e5f3958843e46044999dd68f50e325c9882b6288274210b7c0fdd7406540cf5673e010f2a875ad70be1f1a17836fb07d14ec62abe58b5a39fc0b909daec69955a4c18fb4d4b18c", 0xbd, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="5aa291d60af81945da18622edaba155cf02adb3dcc96abed2333c40d140caae781dc6f57c413ecff34b60114897f840a64e1742de1705e4712d29305a650bbae2baf3bae4ce324df6907f9c54777664f0f6b34d87ce46d19c3df00e44aa62e05a496cad588f1f240b88d102ee6892bf31b8edcc3aecd819baa2d7c8d5a92a64bab40922a6cb52cb021f8eaa8cbdb7a9323bb99f5c74e238fdf60a2cf0840e21affe3dd8ea0abba160004c95767e56bf1f79ef5c1aa863ffac487783daf818560e2ea94549ffed81f02eb2a59e497018bb84316dcf875ffdd111e4fcbb8135769e9259c12b38d9e2d1aa586") fcntl$setown(r5, 0x8, r6) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000007c0)={0x1, 0x3, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, @random="d61ab2f9d747"]}) write$P9_RRENAMEAT(r5, &(0x7f0000000800)={0x7, 0x4b, 0x2}, 0x7) sched_rr_get_interval(r6, &(0x7f0000000840)) futex(&(0x7f0000000880), 0x9, 0x1, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000900)=0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setuid(r1) r7 = openat$incfs(r5, &(0x7f0000000940)='.log\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futex(&(0x7f0000000980)=0x1, 0x0, 0x1, &(0x7f0000000a00)={r8, r9+10000000}, &(0x7f0000000a40), 0x0) io_setup(0x1, &(0x7f0000000a80)=0x0) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) io_getevents(r10, 0x80000001, 0x2, &(0x7f0000000ac0)=[{}, {}], &(0x7f0000000b40)={r11, r12+10000000}) r13 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r13, 0x3, 0x14, &(0x7f0000000b80)=""/54) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000bc0)) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000c40)={0x5, &(0x7f0000000c00)=[{0x9, 0x43, 0x7, 0x8}, {0x9, 0x1, 0x40, 0x3ff}, {0xff, 0x5, 0x4, 0x4}, {0x5, 0x9, 0x9, 0x4}, {0xfff9, 0xc, 0x56, 0x5}]}, 0x10) 25m13.216646206s ago: executing program 54 (id=512): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') 25m2.647046449s ago: executing program 55 (id=524): sched_getparam(0x0, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) listxattr(0x0, 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000000)) (async) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21}, &(0x7f0000000040)) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) listxattr(0x0, 0x0, 0x0) (async) 23m59.731882608s ago: executing program 56 (id=548): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='smaps\x00') sendfile(r1, r2, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005f80)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) (async) pipe(&(0x7f0000000540)) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='smaps\x00') (async) sendfile(r1, r2, 0x0, 0x8) (async) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005f80)) (async) 23m10.69217738s ago: executing program 57 (id=552): r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000018c0), &(0x7f0000001900)=0x4) futex(&(0x7f0000000840), 0x8, 0x0, 0x0, 0x0, 0x1) 23m5.75899351s ago: executing program 58 (id=562): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50, 0x1, 0x0, 0x1}, {0x6}]}) 21m50.978504147s ago: executing program 59 (id=608): prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/124) r0 = socket$unix(0x1, 0x2, 0x0) mount(&(0x7f0000000000)=@sr0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000002ac0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x80, 0x0, 0x1, 0x0, &(0x7f0000000240)="64ada983e95f29265fb0ce03a67f") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x400841, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r4}, 0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TIOCEXCL(r5, 0x540c) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') renameat2(r6, &(0x7f0000000440)='./file1\x00', r6, &(0x7f0000000480)='./file7\x00', 0x1) ioctl$sock_proto_private(r0, 0x89e1, 0x0) 20m54.37624048s ago: executing program 60 (id=625): rmdir(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) accept4(r1, 0x0, &(0x7f00000000c0), 0x800) 19m51.246006844s ago: executing program 61 (id=661): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x323) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)={'batadv0\x00', 0x200}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bridge0\x00', @random="94d4f52bcaab"}) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) flistxattr(r1, &(0x7f0000000100)=""/146, 0x92) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$sock_proto_private(r3, 0x89e6, &(0x7f0000000340)) connect$unix(r4, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r5 = timerfd_create(0x3, 0x80000) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(r5, 0x4002f516, &(0x7f0000000440)={0x5, 0x7}) recvmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/20, 0x14}], 0x1, &(0x7f0000000500)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x40002020) ioctl$AUTOFS_IOC_PROTOSUBVER(r14, 0x80049367, &(0x7f0000000640)) timerfd_settime(r13, 0x3, &(0x7f0000000680)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) recvmmsg(r11, &(0x7f0000002e80)=[{{&(0x7f0000000700)=@ax25={{}, [@default, @remote, @netrom, @rose, @null, @remote, @null, @rose]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/124, 0x7c}, {&(0x7f0000000800)=""/215, 0xd7}, {&(0x7f0000000900)=""/177, 0xb1}, {&(0x7f00000009c0)=""/127, 0x7f}, {&(0x7f0000000a40)=""/63, 0x3f}], 0x5}, 0x9}, {{&(0x7f0000000b00)=@qipcrtr, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b80)=""/85, 0x55}, {&(0x7f0000000c00)=""/102, 0x66}, {&(0x7f0000000c80)=""/36, 0x24}, {&(0x7f0000000cc0)=""/217, 0xd9}, {&(0x7f0000000dc0)=""/86, 0x56}], 0x5}, 0x40}, {{&(0x7f0000000ec0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {&(0x7f0000000f80)=""/116, 0x74}, {&(0x7f0000001000)=""/78, 0x4e}], 0x3, &(0x7f00000010c0)=""/141, 0x8d}, 0x404f}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f00000021c0)=""/77, 0x4d}, 0x5}, {{&(0x7f0000002240)=@hci, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/126, 0x7e}, {&(0x7f0000002340)=""/120, 0x78}], 0x2, &(0x7f0000002400)=""/206, 0xce}, 0xb}, {{&(0x7f0000002500)=@xdp, 0x80, &(0x7f0000002600)=[{&(0x7f0000002580)=""/75, 0x4b}], 0x1}, 0x400}, {{&(0x7f0000002640)=@tipc, 0x80, &(0x7f0000002780)=[{&(0x7f00000026c0)=""/9, 0x9}, {&(0x7f0000002700)=""/69, 0x45}], 0x2, &(0x7f00000027c0)=""/198, 0xc6}, 0x1}, {{&(0x7f00000028c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002940)=""/245, 0xf5}, {&(0x7f0000002a40)=""/149, 0x95}, {&(0x7f0000002b00)=""/149, 0x95}, {&(0x7f0000002bc0)=""/86, 0x56}, {&(0x7f0000002c40)=""/121, 0x79}, {&(0x7f0000002cc0)=""/101, 0x65}], 0x6, &(0x7f0000002dc0)=""/182, 0xb6}, 0x5}], 0x8, 0x1, &(0x7f00000030c0)={r15, r16+60000000}) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000003100)=0x6, 0x4) nanosleep(&(0x7f0000003140)={0x0, 0x3938700}, &(0x7f0000003180)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000031c0)) fcntl$lock(r3, 0x5, &(0x7f00000033c0)={0x1, 0x3, 0x1, 0x1, r7}) r17 = creat(&(0x7f0000003400)='./file0\x00', 0x1c1) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r17, &(0x7f0000003440)={r12, r10, 0x4}) fcntl$addseals(r6, 0x409, 0x0) fallocate(r17, 0x2, 0x6, 0x0) 19m43.77037312s ago: executing program 62 (id=677): execve(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) removexattr(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=@random={'trusted.', 'trusted.overlay.opaque\x00'}) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x9, 0x4) ptrace$getregset(0x4204, r0, 0x204, 0x0) 19m26.187459301s ago: executing program 63 (id=699): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) times(&(0x7f0000000000)) listen(r2, 0x8) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 19m12.85119826s ago: executing program 64 (id=719): getdents64(0xffffffffffffffff, &(0x7f0000000b00)=""/1033, 0x409) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') pread64(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000f40)={{r1}, "242304f3f7afcbde2a58bdc678620d3467cd826b2da7f9209142021f08db8522430c8491b5394521a9d0e49834a36eed584c434316090b2a63b22ce104dca82a7c973900762441dea7ad7875d19ecef1b736693297a8af904e878a87c6f1b99769eece518c1f7252cb594b602bb42bb56ea9636611bd5237d6e99ddf6dd3c2e06e0fb04db49ac21e321f9bbeb1ea59db9452f03d9716963fd118d78421b177dbc9a69d608b7bbc41860d4561b3e928ee41c9c805d905afa6e33497a2e42ec87e0e6c2a646b9aff0716c598aa0e4bb6f4f53ac4ff9c8239ab938f6bab36e09b59aa1a72351167598ba0563d417a05e1c4e1567aa287ca67d9c2359887c3b503735cfefe9f489cf62085186f6698b897f9998be4f866040ce4100d9f152b3934a3432b9922ba49ab51727c337a65ee129341ce1a4df3baf3c9014188c9971216bb1f59be46675bbe47a70d7e0db2b0a1cc12bc987572467212abc315ae90830b3a5f3cdfeb5b99282d0cbf34b108bb20824601497bd2c35968bf12ca33a4eededf534385bfb1f55ecd31b0dd743a2e31dc4be054bba2507d64dccab7145b3a26d02aa94ed5168df01eb1c0a546966b57ced906145370124449e25bc952548dced2bfe3db256e28d4d48eb1def09a1a9b1e43b3895e9ed55687658b74f040dcd27fdbd7685bd905ad93db1100e86086b5dca939ee6c1774e741b861fbb79220fb81b27fcd7271b590ae7219e7748aeb87dae93c3c45826cbf9fb29aa208c4f806b215c08fa41a039e79343e5957009668d3a23795f06249dcca68443271762db2f83a29896c7118cc2f7bdbe086d42a74438f23658c4da2a2fbfc74b9a58ccc7bc5f016b08f253e249c6a688a8d119db77308e2a80d9355baba6f0ede3d8d8edd638fcb92feb418e50239a4aafed712dc372c97869bc8bd1fc27f5d91e151e258ae7485e1cae0e32f2412553f88b2292cdd0794dce57ec61d3fa53b486c375002c0bda757a172e2640fa22dbcf5067f423c7c224aece2c060abbd2b914bc45cfb0a2ef3013ef961f489a6004a26db9ab766d2cb15ff7270457fabb295229ad7627f82479979e8d4b56e4ffec2afa1bb0e3d4a7b85a778215b73e309bbcba35369954714a1a7e08174d5654b45b0547bedfcecd9bf2c2754ae31099fe98f379cf013ee156ca658bbd47c20a685ac7757f1934fb4cc1137d8f28e641362a43cd89dd1418dc3ad2844c327136bda525e24c61451d50f1693312235aa0a7eb5c74641fb9ea20562563ea72c37a389442ca0211f32aa1886b9a8e1e643c26e4111eecdfc90eaddeef78604c7cffe6b4491f2af6b6b0cfa541052f5dae82703d00bbe648c1ae77f377fa6f32afedaed502757d249c107222a64cb4a24226d6160e3e55f968002e2fce2418e915c9aa0cb7af63847ea82aea38e76c5d0535e15a560026ae11021a12c8d628ef63f51f92c8ef1a63b85969a098b2d1e98ca1950163c6f8dcd2026a1f3cf4df6e925c1fa55e63e71ac48d0723f7d3609da61d93c868d26fac8d455349932d4e7894309884a16ed789a4cdc82841b40fd8ddd1c5d17cd72d8a4131d273dc6c78665a74b87ed8fc3b2870e7ed3461ae7e375c2b5749f4a65d6dbd5e079291932ab577404617e4c2f19e432339367ac33090f706a15ff71de995b49bc16899e85d75dc12448426c86315c1ff6762a919982013b89a3f7100cb7a0811b9c1f9235ef5f4373b5156ec3316c6ec2f4138c39616238dc177ade05bb62145405d64349ce84c8cc6c3873c01c8b2d069eabb902030eeeed7bf1aed2a4adcccc4c8f86bd9bd82593e6c7ce8ddf7275ec061ff2aba1343187bd307c90b164e2dd370cecf03cc1c5860e57967fab0af06a1384b430f9b415b60dbfb1e1489fa0490e6ba071bfafdbabff1720448dcd94e955a6097753923cd82c2222786cfbe1e5566a58d0ae4c8ba0cbffd3dcaf232098c4a05f223b696e63172a40f959fa9bb025b3c88fbc48c00866c81a3861c3b4950da17dc864b4f75d94981b3d4207f99fdaec2281af29b5f6168c576372e81015cd4d6191143c7024c9841b0a5773eae3a39f6f54c1956d16db021bd621087590323051b46a9a69c1297c5bb0bfd00e73254b5133659806c120431b0025ed0c2cdabf7f24301246360e7d2640bcad760bf59531bec9d30c5a320de45d3e10bac7205de27b9884ff2964f286331afa59f52385c6e5d59f0e1ed8e4874fd9726b04089cd837145e2e27e6f23cf5152c0cd366f5c542c1554eb58287b5ea2933214fec9de26641130df050601a8b269dee3515e209986e93e33504ba13c9b4f2927befe29777697966dcb7086e60a9d049c18c94ee560c602b69b8fd69b1a6a1cb0eefa3e9d1691e22fc8ef3ef15003518e92e40756451a7be7fa8aa8593d78ee47b23f52c200e8d46130ee4fe3008850637539415e8f6bc88f8115848ce9166f1bd2abe8652ca844be1b52667f2b2f7e9efba4c62fc0cdf9ecb4076ab7494f103a1dbd17e5a43d6021bc19122b45c6ea923b679445781f1368e797a03589ddca3ed36862fb4bf045daf51421a9cfebf2b56e7b292d1dbdbf8b53ed2b5b89f88bc4d08b0be27480e7b2699b7ea42b2eec771db4be5a6bbdc2b9b5f59b358814332aa7e20f7c950b043caa7305a5a98f6006ede735b7e3e67a7f4b81feefafd9c89f455088eaacc9f1ba166814bc42d96cfca88dcd2d4382fff74334d871a6b9a3a5d4640c5e70a2117382869dfb25146ebda7a9014a98044c92214ae387ce2941f6d8f38b8c9f78e7feaa1ca23f28fb9743ae67cc6db6c9a2d1212e1c0ae54281ecbd7b3b65052651f9f235151a1c82d161771f24e439b8b8cb1aad05ec9b5668cf7903814c6b1043c32645bb3ee7c8e91de8dfe522e84f8cd19a819f4949c6c847771180a5893f216ff1394845bcb87c0478ca5daf1492c1b38b26d193ca574505d863867fd6c459c223199827488aefce1985ae424c04ed09c6ab4b80f30be1ba1315b7015b801133a18869a6f06f74f2840b0dec09d5c0a75d88b8e986a52bd20cbc1eef3033e910be63e5208f45791ad7a1bee634adbbef386edd12537999bd8666013e6336756e5676f439d46776da1520b83863c59d799c0dd5408e67395d8775df656bc8e351a832f3a5e19d0ca355099d1265ddbc484a5b593d7e42135641c7ef32f54d277e51a81426a7e9eeaaa60c609c3b17eced79d8d03f843933b06ba5bc4b761be871aa599e55effcd4fbb37069d666e6f83e5dde9ef8b7c600ab4d3ba1e61bbca0cdbfda64afd1aa3a4d80b860100151cea27585b6216c2bc45ea0613f8a576940ed05f195fcc338e630ba9e83574dc0a10dc98dd0e17668c50d7b317b427fbc36a912e8c68147edae1d11a75b2f207ef908db41cde374ca9e585ae70649ec5fa0c5cb8f2278c5895a8a4d35e92cacffbf3d0de9bf6f291b1a49a5d39433672c60157ab70308313ff0b77234c07cfc35f02b53f1ac8c4e07922ecc249d5d43780247ec91b38ecfee6e1744bd3dc35be6482ed3a722937faa2c51f3dde449dc5787c2a06f17ac16eb4ecbd40ef532c5e5347aa32a29bad04b9fb30eb25ad14e5c8b6f7417c3f553e2e6eb696cf0444fc2be19cc9dd15c8f31e3bdff4efd094f4ee5a25af00dc7e44f19bf0309a968afbe9dd1ebdbd559e25396e7c8cc2d7536534bc0e79aafd2b43d8d3b6dd545694300246b9a1bde21532c086f443bdafe778193d74384ccc8aa6f76aded505453920c8dc12ab23210581025152ea24ce46e41eefa3213978a9bf0df1712b8962adcae033becad22ecc00a9f32edd3b5cff0f6b1e256a61107fa18d923df4425d038542626c0b637f61412ea03cd29362c0d1d6991b3cd98acebc2fa1629ca00a723042f5fc0957b3a23ebc07ac353ac7df744f6f682b8c7b1d8e8c50403b2b428e79836c0318d716b25a098c521e54d58693b439ae1a763fe225725b4e3c6eabea6dbc6177d5958526c8d406e5138d25c1d3314565cb033c2f99be538b78c5152e70b97200db43d8c0a07a55b86e23c9eb5d72cff79fff27d33d10e4ce42958688d1330b599b7ca240be7fde8e11a10bb853b81deb53861ce1e2827cbdfbe0231e57fcff1a5e27d849ebb0ac3e98f36601042ca4dab9f5203ba825db5dd9eb24e362cf4547ff84503b6605f7f785232ed842d9b192d8299e615b64b49d1713af390a2048b6037878770bf1644554a96958c6f0d491f87478fd3b2300bbb284856aaf61634e381a11d778a1b550d2003ed06d3d9eadee31e30c38e761db0ac80496db68204d04227f0dce3327ae797e62b4557bdb1773495b2ab16581af9f252498e6966a79c9e23a205b475e1d981243e36a923a2b920d82840ca94852b9efc2e425551f80d7f53b37d25fde9169bd63dba7ede479f1550447758c3796a7c150283fa51d02993bad2c8c3840cff3efaa6b51882b4dd6dad1e16e2d35755d16e608e43554e6c9684f10001e6270adcc75180cb122ae1b3aa61d3a86a0dcd82f7e62eae14b61980e94457517a1671fb03f8a181eddbff2fcaf93133abcd54bdbb85edb88935250bb3ed122e158f75bc7fa285247948003cf031f6f76cf394b9ae38920a30280b4197af9008c76eae080ca6a889e058588b1c4d1e46913e0d934ae09b0a1fc687f1dfee4b52c163e1666c71402f98e8aae15a1209a61711cf0d781e7f7b8e7e77af3aa9c5952a2534301e5f56f7fb1a75254b1f650fda9fbbea28474255f8e448246afc14114557e8c80ce373395be4b0c5312c9c4229f19bcab4bdd5f13f0fd5008075f5001df56eb7c48e3dd78543778d91dd29fe8877d3e9fda1727b30000e35c009ab57513480283d7b93a2a9a20ea0698e8ce54a9da36c3fae5d27fb2fdf1f4fb4797903e0f00a21adcd5bad9ea61c0e2d15559e6e4fda63911be2378793c943c6e13f2c8cd7757940b16f974e6d96c9d21539e9f54d77fe551255162f3a8db18eecf1bb5682db29be8b5c57dbc76d455221fdbe94fd605642d39cde60409d8ec2bd6dc609804070df0e36233d4921e7e594869c92e52c69fd1344ab09103278cad12ffa7c6c6592f48d7cc49e05bf2f1e5c0590d54d8c86b9556d3ceeac1642b2997064d7cfcfc72f2b1c40d7d766652e8a8a2ef60479117aa9f54e2c36d8c60e1fdecd119971e60a0583a2a6446ab32b8c5d2b17e7b0f152e7948f11d1ab2fa781afe051f8f818244aa62de920e65e10d43fec7cc37c467fd0f59aa7215253e6a47ace51397999fa1d2b7f8a352f63b70d4cf26e6d150cb5981f3bc72260fed6f0a9629d9d4a7118b9ae9714e540e75ab9b486725e45d5f78406bdf3e4f287c9d3fb50f4d214d97f10347007e2d4ff8537570f88e97ab1586c9002616ca0a1aca3ac1420900168f7c4b178dd801b96c006592b1ab74bc66e87976b58390d1efa13ba16124f64ceff219c9cbb3610746fb24e239f360aae350ebda4cfdf9d5ecf2723744edd4a233f3335b58569b86350f92abe626b1aa062393ae2d8d9a744a0814bee106c70ea619a32dde91d80fadfb436e08c1f0190658594021a558f1488b0b6725f480610484ae2bef4471cba84a75c4f9c3c114f5a8a438a761d9bd262222997c544d06fc9b92cea5b7c528ef038de7c6a2bfe376feb5c2b449ab5a558c72b32511621a34a9d2d52a344c43e28c5791136779aebf383e9be954ab55a82b20ae9169a8bc179aa3da8bca45e7114bf1e99045111c326a71b545f27329978fe3b47ff830b287ea40a2"}) 18m57.967946867s ago: executing program 65 (id=741): openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'U+', 0x3f}, 0x16, 0x3) semop(0x0, &(0x7f00000003c0)=[{0x0, 0x1ff, 0x1800}], 0x1) 18m1.558521738s ago: executing program 66 (id=757): syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "19f14d", 0x20, 0x3c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@hopopts={0x0, 0x1, '\x00', [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '8(}', 0x0, "1d00"}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@empty, @dev, @val={@void, {0x8100, 0x7, 0x1, 0x2}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x2, 0x0, @remote, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r0, 0x409, 0x1a) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x40000000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') pread64(r1, 0x0, 0x0, 0x0) 17m31.277576942s ago: executing program 67 (id=802): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) ptrace(0x10, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) tkill(r0, 0x13) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) (async) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) (async) ptrace(0x10, r0) (async) 16m30.630614735s ago: executing program 68 (id=818): syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) (async) truncate(&(0x7f0000000240)='./file0\x00', 0x1) (async) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) (async) flock(0xffffffffffffffff, 0x1) set_mempolicy(0x0, &(0x7f0000000000), 0xa) syz_clone(0x2000000, &(0x7f0000000080)="a252c04689802073e669fc2c3c70cd388dc6f1b4d0ebbe69efa4a72052378fad350e233b1b6a6e5a5a27b5ce8aa1ebc29598871f1c1932ca61a86c69a955b833addd1065a3c52c88e3f0a25671b2bf98e8df270de317a1fa477b209657ebd42978fb54b6d3fef659186ce7a24879f74fc7df94276a7d642f9d2a542f7d8134771e3a9ebbb7d2966d64910210aae37c288e2d6bb9882561953e2f15", 0x9b, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000009c0)="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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x2, &(0x7f0000000940)=[{0x20, 0x0, 0x0, 0xcb5}, {0x6}]}) 15m42.101249968s ago: executing program 69 (id=820): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005f80)) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000640)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000480)=""/244, 0xf4}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f0000000580)=""/130, 0x82}, {&(0x7f0000000280)=""/115, 0x73}], 0x8, &(0x7f00000006c0)=""/84, 0x54}, 0x5}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/121, 0x79}, {&(0x7f00000007c0)=""/143, 0x8f}, {&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/248, 0xf8}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/19, 0x13}, {&(0x7f0000000b00)=""/230, 0xe6}, {&(0x7f0000000c00)=""/226, 0xe2}], 0x8, &(0x7f0000000d80)=""/182, 0xb6}, 0x2}, {{&(0x7f0000000e40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000ec0)=""/177, 0xb1}, {&(0x7f0000000f80)=""/49, 0x31}, {&(0x7f0000000fc0)=""/222, 0xde}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002100)=""/79, 0x4f}, 0x3ff}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002240)=""/24, 0x18}, 0x4}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/215, 0xd7}, {&(0x7f0000002380)}, {&(0x7f00000023c0)=""/203, 0xcb}, {&(0x7f00000024c0)=""/71, 0x47}], 0x4}, 0x7}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002580)=""/64, 0x40}, {&(0x7f00000025c0)=""/43, 0x2b}, {&(0x7f0000002600)=""/223, 0xdf}, {&(0x7f0000002700)=""/222, 0xde}], 0x4}, 0x6}], 0x6, 0x40010001, &(0x7f00000029c0)={0x77359400}) truncate(&(0x7f0000000080)='./cgroup\x00', 0x400004000000a3) sched_getparam(0x0, &(0x7f0000000000)) 13m59.385958286s ago: executing program 70 (id=913): prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) (async) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) socket$inet_udp(0x2, 0x2, 0x0) 13m5.891307582s ago: executing program 71 (id=926): r0 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) r1 = socket$inet(0x2, 0x2, 0x1) (async) mremap(&(0x7f0000e6a000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000067b000/0x3000)=nil) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x5, 0x0, 0xc, 0x8}, {0x6, 0x0, 0x9, 0xffff0001}]}) shutdown(r1, 0x0) (async) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) 12m17.147245207s ago: executing program 72 (id=928): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80) getcwd(&(0x7f0000000100)=""/249, 0xf9) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0x40000}]}]}, 0x28}], 0x1}, 0x0) dup(r0) getsockopt$netlink(r2, 0x10e, 0x0, &(0x7f0000000200)=""/129, &(0x7f00000000c0)=0x81) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}, 0x7e6}], 0x3ffffffffffffcf, 0x1, 0x0) getcwd(&(0x7f0000000300)=""/52, 0x34) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) 12m1.680217237s ago: executing program 73 (id=943): r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_clone(0x40000880, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x2d) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 11m57.211924062s ago: executing program 74 (id=949): r0 = syz_socket_connect_nvme_tcp() r1 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r1, 0x1) (async) close(r0) 11m4.282509885s ago: executing program 75 (id=964): r0 = socket$inet_icmp(0x2, 0x2, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}, 0x7e6}], 0x1, 0x1, 0x0) pwrite64(r0, &(0x7f0000000080)="0fb3d7d39d80eaac0f03b3c1a25e252edf6c6bea7202bd8a5b09b92a7ab2a6cc481e29973f4efaa85086b4e1e3df5da1f40401d15d679f2277c0f808adbf7e0982d13defc281069fe3f47f94b396cfad0bddf224c5d2df8a16cb61d6d1a21790555bd5810dad972d4b574bdaf10388266075", 0x72, 0xbe73) (async) pwrite64(r0, &(0x7f0000000080)="0fb3d7d39d80eaac0f03b3c1a25e252edf6c6bea7202bd8a5b09b92a7ab2a6cc481e29973f4efaa85086b4e1e3df5da1f40401d15d679f2277c0f808adbf7e0982d13defc281069fe3f47f94b396cfad0bddf224c5d2df8a16cb61d6d1a21790555bd5810dad972d4b574bdaf10388266075", 0x72, 0xbe73) r2 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_type(r2, &(0x7f0000000000), 0x9) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) syz_clone(0x1200200, 0x0, 0x33, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/1033, 0x409) (async) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/1033, 0x409) creat(&(0x7f0000000580)='./file0\x00', 0x98) chdir(&(0x7f0000000040)='./file0\x00') 10m54.071793406s ago: executing program 76 (id=983): socket(0x1, 0x3, 0x0) (async) socket(0x1, 0x3, 0x0) pipe(&(0x7f0000000000)) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x114, 0xe) sendto$inet6(r2, &(0x7f0000000100)="c10e000018001f06b9409b0dffc4da0f43169807a905060506100a044300040018fe8000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) syz_clone(0x1200200, 0x0, 0x33, 0x0, 0x0, 0x0) 9m54.705591647s ago: executing program 77 (id=1007): syz_emit_ethernet(0x5dd, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x5a7, 0x3a, 0xff, @remote, @mcast2, {[@hopopts={0x6c, 0x0, '\x00', [@padn]}, @routing={0x6b, 0xa, 0x1, 0x7, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @empty, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @routing={0x21, 0x8, 0x1, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, @dev={0xfe, 0x80, '\x00', 0x38}]}, @dstopts={0xc, 0x7, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0xed, 0xf70a, [0x4, 0x3, 0xe6, 0x7]}}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x2f, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @srh={0x29, 0xe, 0x4, 0x7, 0x20, 0x28, 0x3, [@remote, @private0={0xfc, 0x0, '\x00', 0x9}, @private2={0xfc, 0x2, '\x00', 0x1}, @local, @mcast1, @loopback, @empty]}, @hopopts={0x3c, 0x7d, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x9, 0x3d9, "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"}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [{0x1f, 0x1, "f699d3ce363037fd00e17600e8"}]}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 9m26.597704357s ago: executing program 78 (id=1052): openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x12202, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000900)={0x14, 0x16, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@generic='L']}, 0x14}], 0x1}, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_lt={'uid<', r0}}, {@euid_gt={'euid>', r0}}, {@subj_type={'subj_type', 0x3d, 'erofs\x00'}}, {@appraise_type}]}, 0x1, 0x17c, &(0x7f0000000240)="$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") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x2, 0x9, 0xe, 0x8000, 0x9}) 9m15.833908329s ago: executing program 79 (id=1064): futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) semop(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) write$tun(r0, 0x0, 0x11a) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r1) set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x4) futex(&(0x7f00000000c0), 0xb, 0x0, 0x0, &(0x7f0000000100), 0xfffffffc) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000000)=0x20000006, 0x4) 8m10.183161417s ago: executing program 80 (id=1092): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000002ac0)) 7m38.747903237s ago: executing program 81 (id=1144): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1e, 0x3, @remote, 0x3}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1e, 0x3, @remote, 0x3}, 0x1c) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x90040, &(0x7f0000000180)={[{@none}, {@name={'name', 0x3d, '#3,(,-'}}, {@subsystem='cpuacct'}]}) (async) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x90040, &(0x7f0000000180)={[{@none}, {@name={'name', 0x3d, '#3,(,-'}}, {@subsystem='cpuacct'}]}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f0000000200), &(0x7f0000000100)=0xa7037bb1fd04f2b2) write$cgroup_pid(r2, &(0x7f0000000140), 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) r4 = epoll_create1(0x0) writev(r1, &(0x7f00000005c0), 0x7) (async) writev(r1, &(0x7f00000005c0), 0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) eventfd(0x0) lstat(&(0x7f0000001200)='./file0\x00', 0x0) (async) lstat(&(0x7f0000001200)='./file0\x00', 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000000)=""/174, 0xae) (async) getdents(r5, &(0x7f0000000000)=""/174, 0xae) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) (async) r6 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000008c0)={0x7, {{0xa, 0x4e23, 0x8, @loopback, 0x8}}, {{0xa, 0x4e23, 0xa7d4, @private1={0xfc, 0x1, '\x00', 0x1}, 0xcdf}}}, 0x108) rmdir(&(0x7f0000000240)='./file0\x00') write$binfmt_aout(r6, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x7fe) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) (async) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) syz_emit_ethernet(0x35, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000400fec26dde40af88e7bdb3949ecaf44fec08e2a14e38168fbfbcdf093089e2a0fbf28ba932d5ed"], 0x0) (async) syz_emit_ethernet(0x35, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000400fec26dde40af88e7bdb3949ecaf44fec08e2a14e38168fbfbcdf093089e2a0fbf28ba932d5ed"], 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f000000f780), 0x20400, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) lseek(r9, 0x3, 0x1) lseek(r7, 0xb, 0x2) (async) lseek(r7, 0xb, 0x2) lseek(r7, 0x10, 0x3) openat$cgroup_type(r8, &(0x7f0000000000), 0x2, 0x0) 7m23.559656611s ago: executing program 82 (id=1169): r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000800)='\x91\xed\x820B\xf3\xcb\x8c\\\xf5\xfa\x05\xc8\xbb\xda\xcfC\xad\x06\x1eo\xdb\xef`u\xbe\x89\xde\xfa\xb7A)\xb1\f\xd9U\xf3Yt\x8d\xda\xd5)\x93\xd7\xbeZ=\x19E\x8a\nKi\x16\xc7\xfb\xc50\xb9Z\xfc\x86\xea\xca\xd1\xf4\xa4M\"\xbcN+|\xf8\xdd\x0e\x16\xf4wf\x9c`\xe2\xffc\xd4\xa4\x9f\xb05\x81#Z\xd6X\x9b\xee\x81cJ\xe4\f\xef\x9b}\xcfi\x9d(5\xaf\xb5\x10\xf8\x9fT\xfe*^t\x1a\xa7x\x8e\x1f}\v\xb7\xac\x1f\"B\xbd\xea\xe6\x8e\x97v\x10\xdb\xb7<\x15\xea@E=s\x1dN^8\xf6\xbcP\xde\xbd\xafG\xbcE\xbf\bC\xfb\f\x0f\xbc\'\x9b\xb0v\xf5}\xde\x90\xa4\xdeffw\xe0_Z\x0e\xc8\x18JA6\x88?\xb3\xca|\xd8\x959\xb5Oaq\x87\xa9\xa0\xc0n\x1c\xc6\xec\xc6\x061\xf4\xa5\x8f\xc7\x9al\x87\xc8\xf9u\x83\x8b\xc4\x94\x0ep\xb9q\xd3%\x12\x8a&\xde\x82\x18\xf2\xc1}xm\xa5TUG\x1en\xad\xb2\x1e\xa2\xd4\xe5C\xf7\xbc\xc6Gc`\x13\xfb\xc1\x18') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') read$FUSE(r1, &(0x7f0000003980)={0x2020}, 0x2020) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3084009, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/255, 0xff, 0x3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x1, 0x1, 0x0, 0x3}}, 0x80) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [], {0x10, 0x6}, {0x20, 0x6}}, 0x24, 0x0) llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffe4) ptrace(0x4207, r4) close(r3) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000800)='\x91\xed\x820B\xf3\xcb\x8c\\\xf5\xfa\x05\xc8\xbb\xda\xcfC\xad\x06\x1eo\xdb\xef`u\xbe\x89\xde\xfa\xb7A)\xb1\f\xd9U\xf3Yt\x8d\xda\xd5)\x93\xd7\xbeZ=\x19E\x8a\nKi\x16\xc7\xfb\xc50\xb9Z\xfc\x86\xea\xca\xd1\xf4\xa4M\"\xbcN+|\xf8\xdd\x0e\x16\xf4wf\x9c`\xe2\xffc\xd4\xa4\x9f\xb05\x81#Z\xd6X\x9b\xee\x81cJ\xe4\f\xef\x9b}\xcfi\x9d(5\xaf\xb5\x10\xf8\x9fT\xfe*^t\x1a\xa7x\x8e\x1f}\v\xb7\xac\x1f\"B\xbd\xea\xe6\x8e\x97v\x10\xdb\xb7<\x15\xea@E=s\x1dN^8\xf6\xbcP\xde\xbd\xafG\xbcE\xbf\bC\xfb\f\x0f\xbc\'\x9b\xb0v\xf5}\xde\x90\xa4\xdeffw\xe0_Z\x0e\xc8\x18JA6\x88?\xb3\xca|\xd8\x959\xb5Oaq\x87\xa9\xa0\xc0n\x1c\xc6\xec\xc6\x061\xf4\xa5\x8f\xc7\x9al\x87\xc8\xf9u\x83\x8b\xc4\x94\x0ep\xb9q\xd3%\x12\x8a&\xde\x82\x18\xf2\xc1}xm\xa5TUG\x1en\xad\xb2\x1e\xa2\xd4\xe5C\xf7\xbc\xc6Gc`\x13\xfb\xc1\x18') (async) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') (async) read$FUSE(r1, &(0x7f0000003980)={0x2020}, 0x2020) (async) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) (async) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) (async) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) (async) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3084009, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) (async) recvfrom(r2, &(0x7f00000001c0)=""/255, 0xff, 0x3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x1, 0x1, 0x0, 0x3}}, 0x80) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) (async) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [], {0x10, 0x6}, {0x20, 0x6}}, 0x24, 0x0) (async) llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffe4) (async) ptrace(0x4207, r4) (async) close(r3) (async) semtimedop(0x0, 0x0, 0x0, 0x0) (async) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0x0) (async) 6m58.524100916s ago: executing program 83 (id=1200): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0x250400, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa) getpriority(0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) listen(r0, 0x7) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x4, 0xf0, [0x2, 0x6, 0x8, 0x1, 0x9, 0x800], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/240}, &(0x7f0000000080)=0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd']) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/175, 0xaf, 0x40000060, 0x0, 0x0) ptrace(0x11, r4) r5 = getpgrp(r4) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) write$FUSE_INTERRUPT(r6, 0x0, 0x0) dup2(r0, r6) ptrace(0x4207, r5) syz_clone(0x4000, &(0x7f0000000480)="a522fca52bbbbfce15828fe2e8a2df559b0bfad7ba366c0605dbd4c1af3e3b25efcec9d9db", 0x25, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="77c2ecba630da4ca5c7b21b2bd8e2410e52dc8") 6m40.990867043s ago: executing program 2 (id=1215): r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) (async) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84800) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 6m40.86459459s ago: executing program 2 (id=1216): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000680)=""/4085, 0xff5) r1 = semget$private(0x0, 0x6, 0x400) semtimedop(r1, &(0x7f0000000040)=[{0x1, 0xb99e}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) syz_emit_ethernet(0x48, &(0x7f0000000780)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00cd04", 0x12, 0x3a, 0x0, @remote, @local, {[], @ndisc_ra={0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}}, 0x0) 6m40.644592803s ago: executing program 2 (id=1217): r0 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x100460, 0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x80000, 0x7, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)="afa728110aa021906a5abcc78cfea2a10dc418df9e07a5e3dc1c0794ccd825fd4ceeafb591d764ec63e50d29eb16a6aa109499e6f6b8a074787dd1f758468ca2df19475720e20731f2929d2b87f51e1594c5b92d5ba7caa1117c3e3da1110c579d87", 0x62}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="ddf8d1655e21cb457736c1237dcdbcb054b89ec408dff0ef8c35d5611755b2cddacd72eba3f087f7e8bba2157fb4dbea688a90e99a58351f9d3768b1d9b6d115b3a927564588322344e6f2ebb9b31367d0b269e026beffbccc3b9f155a460491db1191deb70ede1bd243a6f2e29dd95c0cb8068a32abc4b184c1afaa1fcd2d557e8d9227ebcc56af0751", 0x8a}, {&(0x7f00000017c0)="71668de627b1c3454a9ca692b23d59599f63a13df8582e2e064bad464a07975e807be94d6178152f0c673dc65b012caa2eb6829959680c1d8e44e9dd6dedd8ae726d76096b011104698253e000205920f7ccecb2bbea1d205fe6", 0x5a}], 0x4, &(0x7f0000001880)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x34}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}], 0xc0}, 0x0) (async) statx(r0, &(0x7f0000000380)='./file0\x00', 0x800, 0x4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x80034, &(0x7f0000000540)={'trans=unix,', {[{@access_uid={'access', 0x3d, r2}}, {@afid={'afid', 0x3d, 0x7}}, {@dfltgid={'dfltgid', 0x3d, r3}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x65, 0x35, 0x66, 0x32, 0x65, 0x65, 0x64], 0x2d, [0x36, 0x65, 0x36, 0x38], 0x2d, [0x61, 0x62, 0x62, 0x34], 0x2d, [0x31, 0x65, 0x64, 0x66], 0x2d, [0x65, 0x33, 0x33, 0x61, 0x36, 0x66, 0x30, 0x63]}}}, {@obj_role={'obj_role', 0x3d, 'cgroup.procs\x00'}}, {@seclabel}]}}) (async) mount$cgroup(0x20000000, &(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x2000000, &(0x7f0000000340)={[{@subsystem='memory'}]}) getsockname$unix(r1, &(0x7f0000001980), &(0x7f0000001a00)=0x6e) (async) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@empty, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @multicast1}, @redirect={0x8, 0x0, 0x0, @loopback, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) (async) sendto(r4, &(0x7f0000000000)="4ecfea5ba66232f086a33ee06a2d7362754f5817bbd0dcec40bef2a94efef213b533f02d1812ce2dd5ebca7ca6ed982cbb64941b82426b3d754204e825870a3f8f7f6a99517e8886d6a5a0d6e8566380ff9dd1cde0fc45ee3cbd5aa87d104b191d02b89fa357b7f0da5d335d4f02107083c66d2746d1a8d60b488cff14499289acaab9518e2012bba3b2af637b8308045991fbe2cd4ef6adcb8894334ec18a19fe95d30e66cea490f794f13002bc577e71bcceab", 0xb4, 0x0, &(0x7f00000001c0)=@isdn={0x22, 0x8, 0x8, 0x9d, 0xe}, 0x80) 6m40.50551121s ago: executing program 2 (id=1218): r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='environ\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) setpriority(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') pread64(r1, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 5m55.325958023s ago: executing program 84 (id=1218): r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='environ\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) setpriority(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') pread64(r1, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 5m43.228217129s ago: executing program 3 (id=1227): r0 = socket$netlink(0x10, 0x3, 0x5) r1 = dup3(r0, r0, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000fc0)=0xc) getresuid(&(0x7f0000001000)=0x0, &(0x7f0000001040), &(0x7f0000001080)) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_yield() tkill(r4, 0x13) ptrace(0x10, r4) pipe2(&(0x7f0000002540)={0xffffffffffffffff}, 0x800) r6 = gettid() setpgid(0x0, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002580)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@local}}, &(0x7f0000002680)=0xe8) fstat(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002740)={0x0, 0x0}) getresuid(&(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)=0x0) statx(0xffffffffffffff9c, &(0x7f0000002880)='.\x00', 0x6000, 0x100, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000029c0)={r0, 0x8, 0x36, 0x1}) r13 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a00)='./binderfs2/binder1\x00', 0x800, 0x0) r14 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, &(0x7f0000002b40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b80)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002c80)=0xe8) lstat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000900)={0x270, 0x2a, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1d5, 0xd4, 0x0, 0x1, [@typed={0x14, 0xef, 0x0, 0x0, @ipv6=@loopback}, @generic="e9b7b7c084db6e36674b30c96244b01fcf31014fe301171fb444a8e8a4e59030b709eacff20812e8da26cf20af4c91c432fc384d179b397b4f94dcc87204e3db0cf97e3c1bf8a6bbc703c85300fc8f81fc42d8df1f1963f092cd0227d3900f6eeb680f279b2e746c1d1ae0d4dc47bd9de876551d234d0e989801d1727c09", @generic="7acd9b8dafde08537af82e1d25ad64da690242a5d76296ac937661305635d94d69f677b9e179144727928600969d1dd75380bddf995cf0ffa738d80cfe5f2d8ac79302b6d0db97f3c1149e938d9f82a3e68ef26db0399a29728c90456a0d4f31a6d28d0863f19a08c6b5ac4e57dbe2ac88ebddbfdda4165134bf43699ce6f219209a0880b56d299e7b1555c279add2c1ef4dd4cc51ba65ff6cc2a9", @nested={0x4, 0xfb}, @typed={0x9f, 0x138, 0x0, 0x0, @binary="39fee2a80f843a7bb225b6bad47ba72a1dc4e50db24ccaee1e891487a1e8a87dd3b72d2e0a58d5342ec835639a4b561c7d24291e3186c81f666e71867a8e0393827c630565c8bc42607df4508129038ac054c606a9406c9993772729d725962e14c52ebc0b14e6168715e4be72ef26df5f46f7a33cc98fbef76811d56ea1539172c3df82bbcd0fdd80b2c8b9a6fb8e8ffc9982f2b7620c1d66aa8d"}]}, @generic="1c2276cd1112caa5b0d143136fc0819027d2237341fcb69c92efb6adbc47bf0149998200bf8359d309b89cc178c4bc8456e291646c6f93d2264ee2b50d39323ad6bc166f7e3ea646f24b6361ff088f020e831d7525401ebfbbe2f7e849e027a271c1082ca27666edc5cf423a773e243368fffe8c8b0aa7e4ba39bcaec8b7553997357cee12"]}, 0x270}, {&(0x7f0000000b80)={0x414, 0x1d, 0x4, 0x70bd29, 0x25dfdbff, "", [@typed={0xa0, 0x9c, 0x0, 0x0, @binary="95653e2b34e96c8ff141274dba771a26f9cf169b8509df9d775233235662b126ba81f5c0d367e7121796e1004ace45f9c3378a713ef0634f06d7fc3d7dc9efc0e72ffc9c9ba1eb243e50b02ffc19b2dc0a311af488d588276fa1291dfb083486d77882ff155194f3be77a50fb214e8ead1572d249d3353ca76d5040688666f8e365b0728dc2083975ca1312689757c5bd5b4bb2c8fbb9e63cc9c1d9a"}, @nested={0x14, 0x6c, 0x0, 0x1, [@typed={0x8, 0x147, 0x0, 0x0, @fd=r1}, @nested={0x4, 0xc7}, @nested={0x4, 0xaf}]}, @typed={0xb1, 0x14, 0x0, 0x0, @binary="8a3f67bf94c9ed8d2c747e14a7ee003ce3fd58a900fb2ca1160d0a7a9e7629d5ed1530f74cb97315ff97f47e3d74c266af9b9146ac16a2f4e495de0b07826265732769b2fef41bcbd4366953e88b4e950796af487a302c56674c6a22e269113a5d57d1c08d518b40114c6c24ec95c558de0269198ed1d93286d907a311db5b602168004e98794fb3291dfab4948397e62bd8a9d87ce9953592732ee17593f7b45c2bbcdb4b44a55a1ad9326eb8"}, @generic="6015472cb5187115ddc86c1d38ac2149f16fca8a41904b09b56dee4972b86bbdc7c3711b7094ad9193cac98b980e555f96d0223f1c3b", @nested={0x1b5, 0xe2, 0x0, 0x1, [@typed={0xfd, 0xa7, 0x0, 0x0, @binary="8cafd7bb44220fe70a4f779670b7b0cc1c087d0d05871550ef2c7d0e16b5711eb2093e7769bbde248960ee321c0f3732028f8b97e51188b55076d618b2a674c1f23ba5382a67505fa2ad4c34449eb7df5386e971b13e4cc4f92e7858e863c570cd8174974e0eccc78f84e2af00444380a6624d71e91db5e936ade1d16217c9aec56ef4ab40db8b504dadd2d7b9ac606440bfdf5382bbcfb2654fd77baa5457fecd3eef40b97c34647b8b37656ce7d2e817ac3193d889c16f4adbc0626a54b37623dddf861145444567f57c46f8bcf4f2c1d491ea1a8dc69376162281386d049a06ac2a346dd2232f587f7ee9c1ee67bfebd8cc349ad6aba58b"}, @generic="ea6fbf897c0f77ec408fcdfa7b90cd3a1398ef7b74d9dedc617f913848bd6ca30b7619263e573208532101651fc78b508581923dcec7cf4a4e24d49b69638636a589860de4aa5cc235b768922b8e1aceb62a1bada2f92ebc929c06e22d28fa4c411ebb457e3a9ecb793977421f46e99fa96e252a75927aafe3d49aff8025291a3096d75a9a2a5c32b4812a2c1f46257e784a56b4a0c1e3d070e62bb8da591b12d4", @typed={0x8, 0x50, 0x0, 0x0, @ipv4=@remote}, @nested={0x4, 0x39}, @typed={0x4, 0x26}]}, @generic="91788df66d58ea78cb1f6f988d22541d165bc2232a636941efb070cbb705cf533072b084a61e0308b6a28761f37db8a2c4eaa7b417794031c67fbe371bbae59c5a8ca51f9fc43c2d05b1a5abc3e7ad06e735e1e0eb3f641f6dac8946a53706de5b7734e1eaaf72a39d00b3952fe952235fdae1280df006ec857b6bdfd72f2d725ed265655e477670355a7e3d32d6e6145b6502d6f1c40915c7e2149d53e5d8c6684a9cc94b0650efbaa6b68659"]}, 0x414}, {&(0x7f00000010c0)={0x13d4, 0x38, 0x1, 0x70bd25, 0x25dfdbfd, "", [@generic="bae770b4ef8ede081242731d3260fd7911fb655a761b231c946380d260278b23cc68b7e00914d5773dad63209394ae5e12fec8928d5955dc994d00809c8761c4c0de72006c383749e43bc578f246513982b95dd63b15a5e5321ba63e88ec750b5dce216e62f03e2352678342daedcddb4fa1b9711c3a8ca13aaf7ba13f20a26f6d5bbf386b2c30e5088295fa2eeca47fdca0c7bbc6cbfb7805f89583cf0b7f133ba1e508a1694ebcd3a1fc1d7f9d561e51110e38a615c2e39cac774ede0ef03bd018e11d5c", @nested={0x12ec, 0x135, 0x0, 0x1, [@typed={0x8, 0xad, 0x0, 0x0, @uid=r2}, @generic="207e0fa411bb0bd64de4253d89e4ef7a64637bbec30edf2c30a2c603e5a3ce06199c6fe8caecbd82d2f99470118b6191880dc5a4df79006088f7c5531921a0f556c2e80e9cf8157f6d74c375d6dd0a7fa650272082fd2014bad77843949fec2784b20f4ece2bacbbcd86423928c8b40cfa1a195521f130cca06d4b574507491a5c446dd70476e149f36df5bc639ef5cb6124f7ee1969f0f3bc4bfc7fe0a2dddb1ff06b0d6a31a0ec17d21cffd34c2ed9851b5dd3a10492bb0ef89cf3fc89def02e65baf5a9064e86104e666c13958d478751c48944837e731a0f", @generic="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", @nested={0x4, 0xfa}, @generic="714b4e69b07a8718f1785fc9b290036b5629693632976310b46ee1ae3298", @generic="5397bd1cceb4f5592645bc0d8491e6291fd3d00283ecfcdbb1175c331ec92462a75911b117bcbe80cfe10718c750173ddef22c76f642322c7c0481470da89741f7f06ab2bb3ab88a1322f7fcb8e6a0507213ce45fcaf0f900a6a0a4ac45dbf28cb53796206fa18fdde002cd5b2704472fade6b1b1838d2bd28c842208f7f38a8418515f97e3e4eaadfa0dab03c0673b5da260b0582d252b1792f1fff43e6bfe30ae13136ad8aa7ec581a6bbf54582fc0b976cb12de64fd9581e6c7070b973ac38688f411da57b34c7f803cbf79147c60eb5241e8f8021252fbc8433885d7157be732872a8026d041e7f062c9d2b1bc122d974ae9911d65f41068cad71dc1a4586efb853506e492e9398a3f82d49dc652a04c34b0185892e6878bffb1b68be06c3a6e3a3c16197a446203dce678a248977db71a27aecda97c0fd2f66a43fdd61106b4ca571a7d802fd22d07baafb357af2373f763e24965844128110513d78660e4d4b1b3a06d126b1a9c8cb7ef89affbe86b5cfd79700615684a502d0fe05dface58f390f16240ff0bb8d5e762d7a82801fa9305cf92a1a10071c367372f1dc7fb3be439a439bc3fad20e2c1b396652e372f5e465f3004449c6f09cd249a236b65d1a9601695722a69b8ab5a813106c5440ef6a7fff3af46628bddc932ce66aaa69dbbf39ab4257f89ec7031e2e97482e8a80834c6edd89b8586c2bdd87fb05b64fde10ffaff1a98acc8a63664247aa50946ad14344569f80ba3e262ce67e7ab4731fe2e7a50f717bce90c60e5e87fa4ffa88bc2168c9f45af3dbd24b2961394e5e76895aec7be22dcd985866eaf53ff7a3ce661bb2a31ee118060a0ee4645aa47e08fc518d7a28ccafe369597f901a534b4d635a09c49c48377d0aa8113ec5654f91d73ba38f1d6f67062177d271d3bedfbcee9d3248fbd048dffe38ffa19a0196cac4f3f871cb4c3f86d7c4ed88090daca81e0e8b3c9c7aab86ba61f73bf3182b1916441782de345c945bb3d680c1e4ad0ecc298e9529af2abd83ad9b9d9474b5a0774e64e9e8fe63c3c19cfa68441d0b1a23ec5ed669eafa8ebb418a2cd7e6419deb6be6dda31b5f0461715084069d12f0fc073f8959b7f73d0b1ce9fe7012efd58886ce792e87848635c774ac8d2fd891af6308da2f3df00219138fb6366d687d20ce8e7ce863512078fd66ea9412b30d0f9b313bbcf8ba7b0a2481208c1fb0071ec454d146b795002343db498e6f67b91a81daabe2a18caafed2178663c136ef1ed4e1ae0acc75f5d484cc9aa690e6f21cc4163b501a9ecdaa614543824f0b752e966535361ea0b48af96e6aa3c1411d08e98a40c5ddcd4fe8053d43964648c7e214efb1ee363366f5a30ce6ea79ddfae0bd5488d962d96f6559c9a63db763d61dd25d8e85e53c8933b1282e2da41df5fd70787ef9e00aaa47349ed6d807db5ea4677822d13be916a9f4a7dd105aec2603ee6c3b277a1bfbd6bb13974a53a7b902555e522fe542ace51e2d5642c1024a5577b1b2ef4745511962adef56e70b87cb5aa560d2cdf5031047bac7d4c0edfbb99fac182530cf8cfe00f87c90e3e0d3fcaf9cdac679831de14c6c3b81108a815a532af45200f5bb3d19c255fe018f4aa0cf914c27b14242b95d6a01c65e49f30087aed6090e9848410df605e90517604cf93ff8591da2e7349566853b360d6190e14984264e24bac36f5dc90f11da4d6e8663b31d75b136a967a55796d193bc11ebe97bfa15b34e1f16e1d25c3a1bb526844c61e84068fad747dbad651d645263401b496edeb52ac22362c22fb46ee2e9f5f233bb3976e26f24bc97d484afe96d3fa4049d7cb2938891209ae54b64026a1b614a6f840e77bfbd3be57bf76263d280ea88015aa2d65a70bbb1db08617998ba519aa1531b06fe03caf1fc61f12f642a311f4bdd4cb0449a7492be266ed957a07d4f23844530fe4e84ff09b3e4dcdb2c38e682bdb68e2acb3adc4e60f6031818dc598be6872b72b1b64f85d6a32eadb9a9c08a17b36b663913907f3ecb7ab18ef487495a2f1145b7e88a189c02170b7e34ecf10398ad0bc5b5e2a4fb3d1c35f5b2803bbb5e580e9eb8ec2876daf4cf493256649a10b008c0ee0918ddb0a2810389e438601b97d2eba19873332c28793ccf9c8c771e136c2c8b5dec609292f8d87551581f833024209e069370d177dc6446c81188895ee7ac6842ee2d4c81fe4ce1924ad0e3b84685880b14c33654cfce944abd48f373c1795379acefcd8046201f706d3de3d687829ed965e8fe6efa01295b8abbfd623b8ceaa2f9c7c09596dc5d025b34e3f6a4ec7784ed9a4c62b7c3eba4b93f702bec11d5cf52b17ce732397e68dbd56aabac58218d9d40ab5b7ac9dbcba0c137908e20911d36815e6e89531a7c8e7f2ac3a320f0e8616d2a851a5d9719b818e71d123e24896e097ffec69858fb66741189f967f137032f8c877f60ea148131769b61d0e4a6fda7c17bc450955a07a6ecca1d62d2b45752d0b12a3fd992f2d0b85c95c8e19a9d8aa37921a93518ba2f6e52a8c2b1b683e9d22374326cabaf7cca56af71e9ad287dbe3ffe4027543dd2bf32c68cf40f1481d96e7dd7c8dbb7fe2f02cf2857d43520785cd90c308c8b1643cabb9d16c897013230c051697e4f1268a609fa44ce9dc4dbd864fc44e495019e6c86e824cf27a9a12dd54ae0fa7f1dd87c87c5875cc051acb68e290e4b38b7a73fd9280751c6c5154f682cb18fb38eabb51c5809fc860eca3405dc648d1ebbc835a459128d8f27b0c298ba726649db3f6f6e27b3af1ec036723597acca9e0d49d56b973d2e4d42e64b1aff8edbb92cf24c4534444fa7f93294a05bba65fb086cf94d18207a7d90d67f256e211f71bb0252f3210341e322dd82402eb722ed21e1fe048e430a269f91aef75686262c52cc6a186ea556b1c106181936b2a866fdc4d8e5586e121403627d8920969bfe4e92c803a4960cecc5246a6207cc013bc385f1ee70c0cb175158e18998a8bd039939aff736fb033929a43b1945a2c18dd2528cd69800d83f6f4cb84cabb4666d2e608608ff3b02ec742baf7ab6dd2bdb62c61ef20fd09c1006a66c752263bb842c2b78a92ca1a43184456b7f77ad2ecda7653337bb217fd5747dc4453f37ff491c1df3b29efc1c454fcd479ee5cccd9b3dc1e44bd5aca1495b22fe36113c560a1e2935f741668fdfba2a187499685ab113c89e9476c1e1805354ad6e7c175b3722a8fb29de3556fbdc0f6fc23feaaf9e9c8eb573e41964af0da7f7efe7387f3bc43f042c3907b113a69e58374051fc9a4ddcc5d20995a8763e488579034b43d9dd9926a9d9ff5bc9d57f36de1e8a9e32db08b02ad658fd6fbd865e9a4b9abee1e4202bbad00b5e45bada7a8aceb152dc61fbd262a8fd8eed1b4d286d75f1524e5828f20ec0453945ed9f3af863fff2492c5127130d0e5f84c5d2a97733829529fa65954759e405cc98538f78a5aeeed1d7f6d705cff538b573c515bce8f5fc41264d6f2d8c79bf44b15cd2b08a23ccf0d778a4ebd75e23b5f66d92928fe03bdb73aa59a9d3327cf2e611b127446c650da14df25dfe932d54f509924536292bd95cd8e4f6ae6347f05a976a89c3093616ff685d444c6bb47eac9ea81a4496347acdfbeced37932834e58fed8f8ca1d67c85a9aaab695754f3f9e1b957b62c1b299c8a21fa26494da1a8c2e8d13379365c36c6d64eca447cfca044a4a4ff2dfc59452e0be13e183c104d4fc68d516e87d0d3e234aa0dea31fde759c1d110e4dda5a8dc043117ffaf4ff323565f201e584013211e5a6cd2593cb86b186b9efffe30ebe454cba909eb14b93044a14344ce68bffc44061824fb671579ed181152a2880b77ee1e00d32e5259aeee6b6fba83de93b324072e54b92e8179998e74f080eb516d81a426ea4a97e195d8497fbbbbaea192ac598a7f5273a95286d38b0ff0913929f72eff92d4b19a508919f254e6c34e801090182e48cc6e1edc99b1b2424234f31aec4058a0f44bf43d9dd70231724cb247c299d8ec8357e3c60ecbd2abf495bb90fc11e9371f2e126642b010dd3ee23b2e98bc07d990f6562164f89ea0690531f0b4841140490c0016e48faecc88d80aa1f00a92c749c8352fadb5c09a4c1fd81e6db1befdd89c4f9102330d8f1b827eae1dd6b075dd8878ac699a73f825e949daf849c8ac3ebbff4936e63d32c9499c0f3b24967998ab17ca804c0226b288dba72411767ab6319ff4abd9743f0473edea970b8fb039af721c545cb1f8dc0795b1e44c67aaa6bdbc620d8e6739ad4c78708ea2766f007a8b1d1bdc04d5b60436e9f64d803bead728cb3c7279d1c888103fb71428484886b01d620feea61d10adbd9d09d762fa2940df66cd8ea319cae9eef24a640e9751de86bd7e12eda52c966c1af506dbd295190b0a6b20e05d3288099f9f4f3e2c18c057ac7bdbfa2a07c721dcfc0408342860eff46e3eb5afc152763d10389fece7b42a5b8ac4298a84c4e7d99322c7acc9a5c4bc5f9c3d2ff5ca7377c506b2e7ca4597572e4e271ba5a468d45724622ea07159dfd2d0c02efccf98954cc6c54c8360944864d28687f7458d3d5350a6b6e861951beec3e30a94cd75b50e4364521ff3611590b729e7e0882ef296badfb36d05d13c72a5020c0d15e02eb6a5946311d618010d7ca81581a14419888d9b1840bf2c50509a6d95a2584cf21b48f75154c440dc9f2501ed40662e309a328aa1f7751b7d2c93cd49c034b4ebf1c2f5e463b2cf54574e69f4774c8e05dc850be02d3a28066929b19f37c8ffe68a578a75252bec861a5bc2297739a7093263f0d87ca1da5a0152af38ba186749fb34d0664304faa1a6a080ea92ec4eb685c13cdbe11541f16dbc46663cdc8771b27fb62f908fa4809f0b80c2db96b68550fc15d0fa20985777fb7d1956d43d24dc30b56884d1d6427e7349c550ed741cb68d1fd14c9a4523f7216b5e82993587d01aaa7efc181f5aec891002d2a33b37640c1bf091a0f594231fd2ac568e95f5b30c98682c096f7bb06adafb55d81e39f752d450526b1cfe3e4035f1b190dc68a0022636200b4f6862874cf671597c5e6885ff28e159701a50ce3975cb2b0d39c04a7c2a1403c9783f156fc4ef821901439c69b390d5c04dbb90fbb67cf7cb208c3b95766b4a46040b4edfb5d611cf3d66c63261adf0586efffc244a49a6f0cb217abc87889a13ea48a76fbfe667b571215e3ef9b7226bc82059ca4bc481de892a84689eba77c2c0145b6162fca8f78c889e424b489b9a1fb18f58c35ad53655c49f283e9151cd0423622584e088b12938e464edc964c6447124130b27d71a94454679f78566f5cfe810bbf0137a72d8baa7c76424b0c47ee719a905dd561af03e26e3d646390823e25a3b7840cf52ed2a253b48d975e9324c7099d7baee7d5b00bcaf67b0e6a371d0b4c82d373ede2fc956c90e97c5272e3c4581e1c3f70e8a91dce80f2c426f00d17ab61a0dfa1d93f4900dd92fe5404c2d41217ceacfb0dfa6e7ff8b99b8e6ddca63b68d57b10153ae1753d635979a969e78d4820e1313ea765e179725eedce78401d964b067e78b0dbc1ca3fca407307e05e13ff49b53a7341732a2bc8676c3069a4e41885287bb0e266495c8d27e3be9c5eaa93bec8f81e4130377772521b47b73b8dffd01de68b9c56794d07babce56c2aadf9d47c2ac5e095ab7e2c4066ce4f21eb5f7669d905582126b1cc768638c2e86f8ccaaec354860d757f3d931637a77ec74ac83eb7bfc53f7ee0", @typed={0xe3, 0x2d, 0x0, 0x0, @binary="43f2ddf8db01abfc857b58645fac53efb23e8108dfc01f60aaa934c035ac67cc6be3a63c5c516b71003a74c586484ff2e7286bdcd79b021e68220a4171ca893ffd0909cf839e28f6100a7083c87550909a8328b3851e6a6b7151df055682e2419a165d44d83e175000d2deb6f45db8a717c707586f8f096092db5cd87a48fbda1a7d579d630b7c61c4655eddac0c20dac9733addad3787cd432540240cb39537313f6939cdfd00ed6897ac98bc0cafb29f6482674b167cf9421a09fbdf286fdcd0fd3665cf03ee455e475c682814742b8e40a8d0301da4e8c36b6bf4de337c"}, @nested={0x4, 0xa1}]}, @typed={0x8, 0x89, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x109, 0x0, 0x0, @pid=r4}]}, 0x13d4}, {&(0x7f00000024c0)={0x10, 0x2c, 0x4, 0x70bd28, 0x25dfdbff}, 0x10}], 0x4, &(0x7f0000002d80)=[@rights={{0x18, 0x1, 0x1, [r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r12, r13, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17, r18}}}], 0x128, 0x4004000}, 0x810) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x14}], 0x1, 0x0, 0xffffffffffffff7c, 0x40c0}, 0x24004001) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000000c0)={0x0, 0xf293, 0x5, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000004c0)={r19, 0x539, 0x0, [0x3, 0x10001, 0x4, 0xb9, 0x100000000], [0xbe, 0x81, 0x3f7a, 0x8a, 0x2, 0x8, 0xf8, 0xaa, 0x8, 0x8, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x8, 0x6, 0x4, 0x8, 0x10, 0x4, 0x5, 0x6, 0x2, 0x25, 0x0, 0x9, 0x4, 0xffff, 0x87a, 0x7, 0x40, 0x8000000000000000, 0x4860, 0x7, 0x6, 0x4, 0x5, 0xc, 0x8, 0x5, 0xfffffffffffffff7, 0x331, 0x0, 0xfffffffffffffffd, 0x4, 0x8000, 0x7fff, 0x5, 0x81, 0x3, 0x3, 0x1000, 0xfcba, 0x1, 0x3, 0x1, 0x200000000001, 0x1, 0x9, 0x100000000, 0x8, 0x9, 0xd7a, 0x8, 0x0, 0x1, 0x9, 0x4, 0x10000, 0x4, 0xe, 0x1, 0x0, 0x5, 0x1, 0x8fc4, 0x4f5, 0xfffffffffffffff7, 0x6, 0x5, 0x6, 0xfffffffffffffff7, 0x8, 0x3, 0x800, 0x5, 0xe, 0x40, 0x9, 0x3, 0x7, 0x1000, 0x9, 0xffffffff80000001, 0x5, 0x2, 0x6, 0x8000, 0x80, 0x81, 0x7fff, 0x9, 0x5, 0x7, 0x0, 0x2, 0x2, 0xfffffffffffffffd, 0xb7, 0x1, 0xea86, 0x40, 0x0, 0x30, 0x2, 0xff, 0x4, 0x8, 0x99b2, 0xffffffff, 0x9d7]}) 5m42.514533889s ago: executing program 3 (id=1228): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) futex(&(0x7f00000040c0), 0x2, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') faccessat2(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x200) mprotect(&(0x7f0000362000/0x2000)=nil, 0x2000, 0x8) read$FUSE(r1, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x7, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f00000040c0), 0x87, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 5m42.062187425s ago: executing program 3 (id=1229): syz_emit_ethernet(0x6e, &(0x7f0000000200)={@empty, @random="b5c094903eb2", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x38, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x5, "a700004006598080a8030033004023493b87aafaffffffffffffff23732472eefa45ad964892"}]}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0x40, &(0x7f0000000180)="7d214fbaaf9ce069dd72794c6f133d1edbaa556dfc45d12e7f05899cf41e91b870099c1febc1f99591cad934027c76eff70d36e6df12ed7ed077da8c67031bbf6e8de93e91004356304c0474458f4fba479196f1918482b9716bef7c1458573f", 0xfb) (async, rerun: 64) r1 = syz_clone(0x200891, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) ptrace(0x4207, r1) 5m41.902639473s ago: executing program 3 (id=1230): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x9c, 0x0, 0x0, 0xb56}, {0x6, 0x1}]}) (async, rerun: 32) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) (rerun: 32) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xb09, 0x27, 0x0, 0xd0f}, {0x6, 0x10, 0x8, 0x7fffffff}, {0x51, 0x5, 0x4, 0xb}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0xa, &(0x7f0000000040)) (async) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0), 0x10) (async) mount$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000640)={[{@gid}]}) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000000)={@empty}, 0x14) (async) pread64(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x4) 5m41.727346284s ago: executing program 3 (id=1231): syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x950020, 0x0, 0x0, 0x0, 0x0) (async) mount$cgroup(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={[{@subsystem='memory'}]}) set_mempolicy(0x0, &(0x7f0000000000), 0xa) (async) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x300010, 0x0) timer_create(0x7, 0x0, &(0x7f0000000080)) (async, rerun: 32) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/222) (async, rerun: 32) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async, rerun: 32) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='mqueue\x00', 0x2004004, 0x0) 5m41.505324236s ago: executing program 3 (id=1232): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') syz_clone(0x8184000, 0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f00000008c0), 0x48) 4m56.353351876s ago: executing program 85 (id=1232): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') syz_clone(0x8184000, 0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f00000008c0), 0x48) 4m45.369199319s ago: executing program 4 (id=1248): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0xff, 0x0) getdents(r1, &(0x7f0000000240)=""/169, 0xa9) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x204, 0x0) 4m44.881082317s ago: executing program 4 (id=1249): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60842, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) r1 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000140)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom0\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xb, 0x3}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x189300, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000000c0)={'bond0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60842, 0x0) (async) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) (async) openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) (async) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000140)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom0\x00', 0x800, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xb, 0x3}) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x189300, 0x0) (async) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000000c0)={'bond0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}) (async) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) (async) 4m44.725530936s ago: executing program 4 (id=1250): syz_emit_ethernet(0x2d, &(0x7f0000000000)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x83}, @void, {@generic={0x5, "4dea4033e26f28ab196f4f1053f02917e0ab13ffc3501ce087918ff6cb9f20"}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002bb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) mremap(&(0x7f00001b5000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00008fe000/0x3000)=nil) pipe2(&(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000200)) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x9}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) r2 = openat$cgroup_pressure(r0, &(0x7f0000000140)='cpu.pressure\x00', 0x2, 0x0) getpriority(0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000080)={{r1}, {@val, @actul_num={@void, 0x3, 0x74}}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mknodat(r3, &(0x7f0000000480)='./file0\x00', 0x20, 0xe2) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdirat(r4, &(0x7f00000000c0)='./file1\x00', 0x181) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[@ANYRES64=r5], 0xff2e) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 4m43.623845448s ago: executing program 4 (id=1251): mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) mlockall(0x5) r0 = eventfd2(0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) io_setup(0x8, &(0x7f0000000180)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x3, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x7cbb, r0, &(0x7f0000000000)="34e32feb5986a0007a3a6a4affb3a3a2376c86c7e534ac59da4144dcb64f266e26355103c9c97cada365b37d95c07a08f8ba3a1e0a74cc9e27296befdc391b803073795120ef9746080b5d6724b841002947ac07e8237f4a10d6794b3a741e9da9ce88feb030cf704c2fe4a652fcab7696a6b871477c23a5e213aa1197b8849d19c071b3b2a78cfebbc602338ac60c0e6615235aeff4862dcde37bc2f65d12e847dd1f6862cdb77a0e1b79742d88d2e0db69a6537dbe35bc", 0xb8, 0x8, 0x0, 0x1, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000100)="8a7247b2eac921d7bff151c3ccf30782564f79618d8c1eefe938e06121620b8eedf967459aa3417e698959a7f44a5a930a50e906548f47c14139ccd9a79358e9e819c9ca7aa8156bf7617fc03eaeb66e36ad", 0x52, 0x5, 0x0, 0x2, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x1, r3, &(0x7f0000000240)="e5c0a8acc4b702b45536059cf0d93924270cacf674e27ffa725ebe2a53d24145960e4a9a89e7fb6d14221f87198bcc8cceedce91d9493731ecd42edd074ba6a3d9f7ac10e329ede3804871859e89a6017d3f2d0d80d4930a65eab9320ef1555a1eae6d083c82ad0feff47564d3240889f88811ec8664b14e13f8fa844f7badced8f5ff4a72ad812ced7900923115c841cbdd14801d8a5faa9d781ca555f600748a2ebb712265c70cd77b6ccc065bc900fbf052644421376c9b443e420b40516cc139ce23ba5bbdbb3cdd6688c69b010c3075e8e7901590af1f5a8a9c6d5cd3cd5aa5f0c0879c8f46f9b92ed83e588cfc21dbd87f", 0xf4, 0x5, 0x0, 0x1, r0}]) 4m43.217566401s ago: executing program 4 (id=1252): syz_mount_image$fuse(0x0, 0x0, 0x100000, &(0x7f00000000c0)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}}, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2b, @rand_addr=0x64010102, 0x4e23, 0x4, 'rr\x00', 0x2, 0x5, 0x25}, 0xfffffedc) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='nat'], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000349000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x40, &(0x7f0000000000)={0x6, {{0xa, 0x4e24, 0xf, @loopback, 0x5}}, {{0xa, 0x4e22, 0x5, @mcast1, 0x993}}}, 0x108) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x100460, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) mount$cgroup(0x20000000, &(0x7f0000002100)='./file0\x00', &(0x7f0000002140), 0x2000000, &(0x7f0000000340)={[{@subsystem='memory'}]}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 4m42.823588244s ago: executing program 4 (id=1253): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_POLL(r0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x18) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) lseek(r1, 0x617, 0x7) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000002000), 0x8, 0x800) timer_gettime(0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x13) setpgid(0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e22, 0xb9e, @mcast1}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000001c0)="2107f4a02de0dc40adefb0c384d914c03d9f82067164b859223a2b78953f592ebec19080a722b5893234936f98deb26cfff13d0294bc44bf5d6f311bf24f4265730ae8775597b893439f0a8a1e41d606e6fe19103e1c8942919d4515984d81e3a96f63ec4ef604bbbf608ceb3f3af6704790509c1c106c407331e5b4cc1ad9ea0028d6334ea1114f0d67b2c4c6bfa8f284ea76009e7c4661fb49ebd5e3539649d42c89a7685b45a8bfabc3d8", 0xac}, {&(0x7f0000000280)="a709a06562f009cdbca823eeb71718fdcd5d6bf04996bdf80727e599481e4c9cc4b7078e73f3ee2d1a502068315bace4149e3b62e193f98637cbf2fe6f36463106079998fffdbf87c033fc8fb01a0ccf39ca8c3ddf91976f86c24394c9c36e3f2208b3b21e612fecb1f82c669eb956988c176e06528cee35e79353fe5edb34f9b515ff61336dfdc13c62116e44c770ab282b463a7a881b5843ba58516fceea3f90ccfcdcc3083e2eb131d7a7c5381f56b06c3638dc349f8442ec62143afa", 0xbe}, {&(0x7f0000000340)="8278df12f3149b7836ac2dffb20311e08136d0a7046cbeb07c10cfbdfd94bd5d00607681b9c541b1d12e343cda23068f72ef6bccb6593dbb30a98f1a13e6e05042082f19f54bb29af0967b572a4196f84a0127ef4a7362ee366e0eccf8257af87aa92f6f148a9532ff41d4180034c7d58d2ecaef55eb24b843a40ee4a9a56e3deb0f2921a8994487d7529e36e003d8904cd654a3897c7e353e551eff3c198f687648dc763391cb665ae76e4d1b507d6e13d0c57d95d9543e41479325495bffd7d027f5626dafec1223f23aaf78c584dcd80f6ebc705d72346d6f8bf13d0924d501972994da602a7a46a683eb1c0b976197c09c09a4e5", 0xf6}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0xfc}, {&(0x7f0000001540)="e0571250ce70b195dfb68f8972155b915eeb318d08a9809e36ae283fd63bad68a9407fbe4c5c32f628369d9fa75367b054ebd209c3848861c765ab1979ebfc94ccde227b22b9a97bb06166", 0x4b}, {&(0x7f00000015c0)="67d8f48be205380286dce9693414517d4eb0e63728c84b9219dc743948d292ac7c69255b01773c5bb1866b87e75071fb186edb5680d57ed6ca4b1020b0ce86f78c4afead20cc3e9758fd3057551c352da9ae428a6bd1adef9e7f914ffc1b9fbd5336c568bf830034264091c3b2b3516078b24b446e55599747decd32a865238adc5eeec57e73a2f8b42580", 0x8b}, {&(0x7f0000001680)="748b0acde31f42b0be1cff3e5883e27c3c05d93a96139c8140cd746dd412a1d6943df8805aa79fe78fa2e9d5ce121a7db454ab8aa50852195d385380ba4f5156c955804c3444182a", 0x48}], 0x8, &(0x7f0000002040)=[{0x48, 0x10e, 0x12, "bd806a3b3970e393bcaa972ddcd6da3d53421cb638e10e68c6fd5029de40d5f518749845d6924328a8fe8efe630a8bcd53589c1f9c6022c5"}, {0x1010, 0x111, 0x7c, "50eb026645528170c6e499a1e1ddbc7d62e63db71c8f8c983e69e19eaf649de7b5959e1fcfb93bdb32e9447b0d44c96558ff92f55ae1a87f35e0039d6e6dd6c15e0b99cbb9976b7278bc5391a53a9fa497556f47df723d7a1eece70a19036fda56e105f77c4e32ed0f06ff60733c92b3ae034a9c80a4e54bb6b6b62e29e7699504a2bdb860eb7ba663c56d65a79e8ca6876b1eeb1d030aed483aadcbbd5ab23da2726620522538acfd5345f7ede71567eb347b0600d0a4b305ae6928f649843e37af8b514bf14c3db90f7a424d27708885ed84af255939061f5f03fc0d2d10c84f881749637b979b0a355325c389262d258d22cc9bbe5a205d4e3b18d6fcd93b564a88619c236603359d62721302c0193d8788a20e99ba31c5b1b7a26466661e45c7915730078c20651c8c5dc0680e199817fc5a975a2013cfbdcb4ab410cba54fc133a747d73059656d08cce90086b23598536b5e6614d598d3bdcbce01eb26101f3cc0b9da8aab56746dbd89efcebbea7691d47d73da7cecbc27cc9f0b948fe3065866d1ad4d938d402187db1986e926549ed9581e3fb16bcb84f166dbc4cc374b1ed13c7e7bbd388da8022554a2900ad51acb44dc01969bc3d1b999e59b3ae75eeac37b8bdb719725f01ae71348c396ba91078e51cb86d4cdacfc831b9bdd5d978f5a436352b961c7ffea8baf17e59762a294feb827214112886c82fbdca6e874de7896f13ea754a267661bec3ac96bfa4f402aa0f76baf69d620f27d3efa89211a454ca6c696079fef0be5811c9eff5330575480316a603a11a4d159aee4acdc40a5582659831e5a8b1ea25130670571871b61e2638e3d1933ae5a0b15d69e38fe99bee0d6dab932759fa98a7e4d0c4dd6594f4573c81437131c2227d783518895618db94f0d66303834106870ec8f76fbb2487a2c837491de90f5b1dae4f4c0205870c391b86ebf5d2a2c067f5c21a692fd447af999aa2098c106952ef8720fcc971a76ca119d9a2344f62c984a3e31fa6a6760d692284d531a0251a84d655472f2f309f72e4c4233539a10c122497b82ac5d4e519af30f93bc453decba58fe82f5ba36642474870a76539862c7db637bde493ba44455beca5daf9f2a7278f64c9b3277deb17b2aac24486305c3e80dd0409f86ace6f60a9cfc39f54a6b27169d94d3eb1b3ca0b460d42ef787d372cea9db63b246b7d25973611b7b8c86b28ed3233ec7e6992b9f8b46b11b25525e26da0d3379119b8c71d4da050fa9c4159ea50761db65d8e5a094d48431406f9a4ee32dbcadcd1eca317aed45dc0dc0aec31e438a78d392f07d5ec8907b64107c482c7fbe8498298c2b8b2b2b172c8f7c5e674bd7ce254f0e17de21b1d451196e04e34a0bf5f3b6cec567c2508abb7c519697cc17b5f463d34ad52e33893acfa1042dca1032bb63fad1339a2f5eddf96d674dbf2ad80c89279c12b811e7cef68f73c9c7d1bccd00e74540a45befd24a26c527f66925ac3b6946d9b271f862c12d0afedaecfdfeb27f28262f3fe341625a776714a3f1400eaef5f527ab50dbe2cecaab9b4cfa0d5d4e2920e3d00b9e6f4750473fcca2599b5939c08f4d5645f88102cffec33633960202c07ec4f015ae73786c27b3f90f193b7b7dba5c21aea81746f5f9879346c613f745662d3316ec4bdaf33b531631eb7955501d3e7544133235de7f25ed0610ac232bb8d4a55203487be2ea5f945e525b01cb34b6aa6539dd53b8b6904b973986223401488858a2a2046571045a0259e607fa782bc1774af34d49e046443868f5b1dacbe00e6d2f8fc25c9d8ea2ea292358fb5fa1afbbffa0006591392372b6aabf5d184e40df40055b0ae43e9bcd6b9b0b8a36d0f439117b202f8e563fb7d589bc60dc031945c8169ffcf1e3e42c4af4b27cc13f01068adedd24c562f48b341d41b23b65970a33e050bf66d2b11f81e4599f737b33d379d3c32e917a71e6af5a2497702f78c8bdeecd9d0175a2e7aec0ae2608e2cab3fdbc43b90bad60e00624d778b6b0a68dd6bfb5dac8e4a3cfe67a73cc745db40688bbf4b656ee99cd0345edb76b99cbfcf6a205591d470b8632b0386addd4f9f7b029238915637130ebc430dcd0445f6e7bd7825a1992f6237cda1af6b83289f8f2f08531221ed279cc8b61f43f543981250d1290d3581ad728e553796a46451fea77bb411b2227cc7655ae842777ce3f375d074c3d605e7381ce89e10fed9f594e44e9a615d931529c3002cedac18b718aa713ec47434ba38a1f5feb94653de8e7cd436a0d239f47261b284dab1f1dfb74f22b9c4f9d6f7eb3d030fac322338d99a6aa189122a0b107c724fdfa624e7df93efaba98b627ac50f533d60869923af5c8eda789ff735466d7e7de66ec232c0e7423585cfdee6f8ffb1aff23068c885ba06b5127c3f2001e0f9b569c7ffb244ed8023482f84835263d067c05c2dec37df971031d547aa1893571b62ecde9a76b29964a3d0e738a6b6741eb38f2f30886c2cd7ce2acd8bd36741f8123eb497544cde4c1853850bef222dc7f33b4984cb35bec91b5c05f2b844b110c4e10984867665aa6a0af8079287820e33ad2dd071c8b15bddd88f798f9a3028b29984541fc52aa5aaa70db8b39a32a7af99b39d665d7f0f3338c7cb3983cfa2acca2d26d78a92ae1f8b00ec96a7f1787ee5adb1c9b7557bdd573102629732d484903027493f5b18e562cef0b4c12525bcdef9c5ff81a6e8910d86dfc360d550fd921ae5a5095c4de8b6e2bbd481953a81e67f3ae0beb99e8ba5189228cd0ae5564bb11bf68ac5fd123d9e273e477ae0fd2d05275f7110794aef3dff78f4bd477ab7e8a9cb24b967379bf3b2962385b7a99f881e664aee2a2f89def79af43dff89bdf80c9c73c9d9661857cbe38aa4094ded8f2d13139833aaf1e055404e0da4818feb18fefb8b40ad9c14792dbbcb6eee0470849728bef6f0912e06c3e5855f128994159df9fe52f50d4ac74721499bbbdb29038328184cc797de9a8179a986acf321c5fe47768c34c4d64a498ecb6657112c1bde533ea4503207c841f19033effbc99127aa2c1941d34e691f4b2543d36e85d51b87d9bc767887f8b3c4fe02d1d596127060b07b6cd5b7bf81c96f9ea75170a952894ffd2022bb552d87167fec83b6367a03788e8862acf3cf2bdcb71789848ab6612c5f1f3c48ae93b0974a971204d4cb3f2cb9f4ad6a02fedc321dce03eb880649ff22072ec13a2004a16c166bc25905b88063f9fe70c7e75c94202fe2767db69338dc45953859aced300dd13dafd40aa346d0633f8542c910a5ddf0af6c12e8860bcd15e5363d1c74d73e5bcc9ef737208d52c7e7d9c4bd37f438de31ba1c81bac1bc7dc2891e2e89295bda70728d40516420904ca3bdccbf319cb1e677fd0bad0091d84ac78e8f0aaf904750a5b29233fda8bf58499a4fd40fd3d11dcc4b69e90609f1c15ccdf35f73e7ed57b2a59a462d846374314b82f67cadac8572fc6fef7ff3a42490f143417c0c58d4784833e5276f88211f420d1f0f85559a357feddf7f45d5b9750f9b0200515747b0cdca017a11b1de3cfd7fb8d6542990e7f4666227bdc77b8d2d73c43d2fbfe8e980815297e7e8e9eaa5cbc54f23429596b307bf471c1902809994f231fa6bd10e7d088c905b19e3bc769127de3d2ad664ff452b1c81cfa12f0e3786681095d9592747a1ed436909a7dc50923c70cdd3db0532255aaceca6df64b8eb277df6d63e56904b8437c4d58e6ca8d2926749699d85a0e8951f2280a1e3fbca53c31cad0f76e886edbe2dfcc3e54a4a698d94b7d53cdb413aee39dd5f0d7fd523125d75335a35583bfb073c98a3ef4ceb3fb3165b35dda282e51c421eb2b52c7d1990de5b6133d67bb4b88a6eda801ea7c32d84e056ab729977918fe96143ad42ff812f3b6d2a19f8c1292422844ac055d3bfdd1ccc5593cdf08a49c6f0c26dcba829bfa3586526ed84838f3b0ef6d352d47130924c09d15fb81a944f083cd2353bb708cc10b6703ddf7eb5f64fc561b95973f06bb4de34dbaf97528250273872754f3fab203e71e5113f29b42dda69a4261471615f6136d3f4722a43d7e0f20e52dc903cd0bdb299449b5d7ec6c15d1b47606d43f4e9d917d9ccfd2f3b59e8e063a4e93da838e7c8f85ea7c37b049198546288cff7fcf45403a36429d06a1178b54a33af1c6d68a402c613a21c35741e01541781b5050714b9bd905ab72d0898b5a035a3ab8741d31331cfffdb71f6c92f0018cb570e447853ff7008edd52faeef23c337829a991b48cfeb2a39354371140d4d6a95462023ea9285e225d3cea8432b7282a70273183174bb8559e73f1b783d9cbc0347e51a81b914807e5062efbba8f988c6212130e7e929e64c273c679ac5ec88b9e035c61398e3c59151c5c300a124be25b658469d8dc44002190d8c9c0637241192562fac8cbc5727f21799541f0df1f2b2091ebcde5cd01f9d202550e87343449004ceb2472bf713b9034777286eea5c718a2421bd8963c05328161b4a09e882d3556988998db5faf16cb22e2dbba00799ea37bd1d5b308a72a69246992538e131b81590b9a5886b076cf204d7826e2200994ed98f4c0cf399cf7fe21f4dcb44942c50f593d3b3eba5c5b9e5cc0f8fb3edfc029640c36553384ebd43a708f012d3d58755261ee8aa0e5855de9930a7affd822b2b172b29d162cefe6b5986a8505985683473837e3a765448ac46990defe9b399d30c17ff008d08360d4099502448baa8d267d28b29f96a2be8ba0159a2c3d906ff37bb781051a7a982edbdf113c98458c0d754c5127fd4b5b64bb98f99387feab33bb7cb4dfb54ec1a94b14a0bc401b129511d650cf1d25bdc69b48409c4ddd44d684d6bbc75625cbb778413c8815d39bb744fd99af8d59d654af53a16f4b866a8b24dab90649592d69f8f1b113e6ddeb9e76123118c80f96ed6c605f693cafcb0ee286c49b812a462722b8757fb18631bd6be8756ec7a2314cb5cf5f42c5d14bfad675eb88d3e1a1c6e9bf78cb8420fa60a6a93df74b0f4077746155d8b87d84d68c83b2e2e1c59a9f62af5bca7024be8bb61e246da0b84ae910d323f922ca8aa04636ee0314f8358b511f01c34520799431505c4203be759c0782beacd540368bd920bb06d7a8e393624969fd2f7b3997529d15bdef9ead4f560650386e1b5cd8c5caeac418b4ce352f7bcc77e430193c7bc362bb0db1095141d777b3cf4f9aa4347699c49596d21c8e27e743f8af16d313ddecd824872fde025b9da10c7eab77fc441e2987561a39c7f06dc7d2464e3650975ada7fdf9a1d49181cd1a4d2abd16b770c041a1d1d1e22a1a960b627d33dcd53c154cff99dcc15c7808e21f4a10954a7eda8f02857d1eb3dfc94995d5be3d636240254f6c47d81e938166e00f1cf13ae5167606f79d2cb0374715911891f2e123328b1021313c644cf645f5ebdb24b8657c0659eda3fc5c41c65bf3224c7db85f04b5eb355f5844c5ee1836f8485cb8684e02ed7f8e52c09affc044a92987a63c0a18c3591779edc49421fe12dab49efb442acd55446badb0ce98ff2639410a9725009a37938c50e7a68b18161dbbb6ccc323e6e8512e6441b035d5c7617cde716306654227231295424d368a2928b94e20752bcb50bbd139835e6998c21c44e6c1c74e3bbd5d1c083f4c57d7a0ab205760f284188e532ead45dedb767bda7bc462a29d8e3b966623df63dfbfe5814891b18799bb0160e514f9561bdace607ed577a01c67c06258dac481a"}], 0x1058}, 0x4000800) mlock(&(0x7f00007fb000/0x3000)=nil, 0x3000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00007f9000/0x3000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000002ac0)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') syz_emit_ethernet(0x46, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x10, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_ra}}}}}, 0x0) read$FUSE(r6, 0x0, 0x0) 3m57.653128305s ago: executing program 86 (id=1253): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_POLL(r0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x18) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) lseek(r1, 0x617, 0x7) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000002000), 0x8, 0x800) timer_gettime(0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x13) setpgid(0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e22, 0xb9e, @mcast1}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000001c0)="2107f4a02de0dc40adefb0c384d914c03d9f82067164b859223a2b78953f592ebec19080a722b5893234936f98deb26cfff13d0294bc44bf5d6f311bf24f4265730ae8775597b893439f0a8a1e41d606e6fe19103e1c8942919d4515984d81e3a96f63ec4ef604bbbf608ceb3f3af6704790509c1c106c407331e5b4cc1ad9ea0028d6334ea1114f0d67b2c4c6bfa8f284ea76009e7c4661fb49ebd5e3539649d42c89a7685b45a8bfabc3d8", 0xac}, {&(0x7f0000000280)="a709a06562f009cdbca823eeb71718fdcd5d6bf04996bdf80727e599481e4c9cc4b7078e73f3ee2d1a502068315bace4149e3b62e193f98637cbf2fe6f36463106079998fffdbf87c033fc8fb01a0ccf39ca8c3ddf91976f86c24394c9c36e3f2208b3b21e612fecb1f82c669eb956988c176e06528cee35e79353fe5edb34f9b515ff61336dfdc13c62116e44c770ab282b463a7a881b5843ba58516fceea3f90ccfcdcc3083e2eb131d7a7c5381f56b06c3638dc349f8442ec62143afa", 0xbe}, {&(0x7f0000000340)="8278df12f3149b7836ac2dffb20311e08136d0a7046cbeb07c10cfbdfd94bd5d00607681b9c541b1d12e343cda23068f72ef6bccb6593dbb30a98f1a13e6e05042082f19f54bb29af0967b572a4196f84a0127ef4a7362ee366e0eccf8257af87aa92f6f148a9532ff41d4180034c7d58d2ecaef55eb24b843a40ee4a9a56e3deb0f2921a8994487d7529e36e003d8904cd654a3897c7e353e551eff3c198f687648dc763391cb665ae76e4d1b507d6e13d0c57d95d9543e41479325495bffd7d027f5626dafec1223f23aaf78c584dcd80f6ebc705d72346d6f8bf13d0924d501972994da602a7a46a683eb1c0b976197c09c09a4e5", 0xf6}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0xfc}, {&(0x7f0000001540)="e0571250ce70b195dfb68f8972155b915eeb318d08a9809e36ae283fd63bad68a9407fbe4c5c32f628369d9fa75367b054ebd209c3848861c765ab1979ebfc94ccde227b22b9a97bb06166", 0x4b}, {&(0x7f00000015c0)="67d8f48be205380286dce9693414517d4eb0e63728c84b9219dc743948d292ac7c69255b01773c5bb1866b87e75071fb186edb5680d57ed6ca4b1020b0ce86f78c4afead20cc3e9758fd3057551c352da9ae428a6bd1adef9e7f914ffc1b9fbd5336c568bf830034264091c3b2b3516078b24b446e55599747decd32a865238adc5eeec57e73a2f8b42580", 0x8b}, {&(0x7f0000001680)="748b0acde31f42b0be1cff3e5883e27c3c05d93a96139c8140cd746dd412a1d6943df8805aa79fe78fa2e9d5ce121a7db454ab8aa50852195d385380ba4f5156c955804c3444182a", 0x48}], 0x8, &(0x7f0000002040)=[{0x48, 0x10e, 0x12, "bd806a3b3970e393bcaa972ddcd6da3d53421cb638e10e68c6fd5029de40d5f518749845d6924328a8fe8efe630a8bcd53589c1f9c6022c5"}, {0x1010, 0x111, 0x7c, "50eb026645528170c6e499a1e1ddbc7d62e63db71c8f8c983e69e19eaf649de7b5959e1fcfb93bdb32e9447b0d44c96558ff92f55ae1a87f35e0039d6e6dd6c15e0b99cbb9976b7278bc5391a53a9fa497556f47df723d7a1eece70a19036fda56e105f77c4e32ed0f06ff60733c92b3ae034a9c80a4e54bb6b6b62e29e7699504a2bdb860eb7ba663c56d65a79e8ca6876b1eeb1d030aed483aadcbbd5ab23da2726620522538acfd5345f7ede71567eb347b0600d0a4b305ae6928f649843e37af8b514bf14c3db90f7a424d27708885ed84af255939061f5f03fc0d2d10c84f881749637b979b0a355325c389262d258d22cc9bbe5a205d4e3b18d6fcd93b564a88619c236603359d62721302c0193d8788a20e99ba31c5b1b7a26466661e45c7915730078c20651c8c5dc0680e199817fc5a975a2013cfbdcb4ab410cba54fc133a747d73059656d08cce90086b23598536b5e6614d598d3bdcbce01eb26101f3cc0b9da8aab56746dbd89efcebbea7691d47d73da7cecbc27cc9f0b948fe3065866d1ad4d938d402187db1986e926549ed9581e3fb16bcb84f166dbc4cc374b1ed13c7e7bbd388da8022554a2900ad51acb44dc01969bc3d1b999e59b3ae75eeac37b8bdb719725f01ae71348c396ba91078e51cb86d4cdacfc831b9bdd5d978f5a436352b961c7ffea8baf17e59762a294feb827214112886c82fbdca6e874de7896f13ea754a267661bec3ac96bfa4f402aa0f76baf69d620f27d3efa89211a454ca6c696079fef0be5811c9eff5330575480316a603a11a4d159aee4acdc40a5582659831e5a8b1ea25130670571871b61e2638e3d1933ae5a0b15d69e38fe99bee0d6dab932759fa98a7e4d0c4dd6594f4573c81437131c2227d783518895618db94f0d66303834106870ec8f76fbb2487a2c837491de90f5b1dae4f4c0205870c391b86ebf5d2a2c067f5c21a692fd447af999aa2098c106952ef8720fcc971a76ca119d9a2344f62c984a3e31fa6a6760d692284d531a0251a84d655472f2f309f72e4c4233539a10c122497b82ac5d4e519af30f93bc453decba58fe82f5ba36642474870a76539862c7db637bde493ba44455beca5daf9f2a7278f64c9b3277deb17b2aac24486305c3e80dd0409f86ace6f60a9cfc39f54a6b27169d94d3eb1b3ca0b460d42ef787d372cea9db63b246b7d25973611b7b8c86b28ed3233ec7e6992b9f8b46b11b25525e26da0d3379119b8c71d4da050fa9c4159ea50761db65d8e5a094d48431406f9a4ee32dbcadcd1eca317aed45dc0dc0aec31e438a78d392f07d5ec8907b64107c482c7fbe8498298c2b8b2b2b172c8f7c5e674bd7ce254f0e17de21b1d451196e04e34a0bf5f3b6cec567c2508abb7c519697cc17b5f463d34ad52e33893acfa1042dca1032bb63fad1339a2f5eddf96d674dbf2ad80c89279c12b811e7cef68f73c9c7d1bccd00e74540a45befd24a26c527f66925ac3b6946d9b271f862c12d0afedaecfdfeb27f28262f3fe341625a776714a3f1400eaef5f527ab50dbe2cecaab9b4cfa0d5d4e2920e3d00b9e6f4750473fcca2599b5939c08f4d5645f88102cffec33633960202c07ec4f015ae73786c27b3f90f193b7b7dba5c21aea81746f5f9879346c613f745662d3316ec4bdaf33b531631eb7955501d3e7544133235de7f25ed0610ac232bb8d4a55203487be2ea5f945e525b01cb34b6aa6539dd53b8b6904b973986223401488858a2a2046571045a0259e607fa782bc1774af34d49e046443868f5b1dacbe00e6d2f8fc25c9d8ea2ea292358fb5fa1afbbffa0006591392372b6aabf5d184e40df40055b0ae43e9bcd6b9b0b8a36d0f439117b202f8e563fb7d589bc60dc031945c8169ffcf1e3e42c4af4b27cc13f01068adedd24c562f48b341d41b23b65970a33e050bf66d2b11f81e4599f737b33d379d3c32e917a71e6af5a2497702f78c8bdeecd9d0175a2e7aec0ae2608e2cab3fdbc43b90bad60e00624d778b6b0a68dd6bfb5dac8e4a3cfe67a73cc745db40688bbf4b656ee99cd0345edb76b99cbfcf6a205591d470b8632b0386addd4f9f7b029238915637130ebc430dcd0445f6e7bd7825a1992f6237cda1af6b83289f8f2f08531221ed279cc8b61f43f543981250d1290d3581ad728e553796a46451fea77bb411b2227cc7655ae842777ce3f375d074c3d605e7381ce89e10fed9f594e44e9a615d931529c3002cedac18b718aa713ec47434ba38a1f5feb94653de8e7cd436a0d239f47261b284dab1f1dfb74f22b9c4f9d6f7eb3d030fac322338d99a6aa189122a0b107c724fdfa624e7df93efaba98b627ac50f533d60869923af5c8eda789ff735466d7e7de66ec232c0e7423585cfdee6f8ffb1aff23068c885ba06b5127c3f2001e0f9b569c7ffb244ed8023482f84835263d067c05c2dec37df971031d547aa1893571b62ecde9a76b29964a3d0e738a6b6741eb38f2f30886c2cd7ce2acd8bd36741f8123eb497544cde4c1853850bef222dc7f33b4984cb35bec91b5c05f2b844b110c4e10984867665aa6a0af8079287820e33ad2dd071c8b15bddd88f798f9a3028b29984541fc52aa5aaa70db8b39a32a7af99b39d665d7f0f3338c7cb3983cfa2acca2d26d78a92ae1f8b00ec96a7f1787ee5adb1c9b7557bdd573102629732d484903027493f5b18e562cef0b4c12525bcdef9c5ff81a6e8910d86dfc360d550fd921ae5a5095c4de8b6e2bbd481953a81e67f3ae0beb99e8ba5189228cd0ae5564bb11bf68ac5fd123d9e273e477ae0fd2d05275f7110794aef3dff78f4bd477ab7e8a9cb24b967379bf3b2962385b7a99f881e664aee2a2f89def79af43dff89bdf80c9c73c9d9661857cbe38aa4094ded8f2d13139833aaf1e055404e0da4818feb18fefb8b40ad9c14792dbbcb6eee0470849728bef6f0912e06c3e5855f128994159df9fe52f50d4ac74721499bbbdb29038328184cc797de9a8179a986acf321c5fe47768c34c4d64a498ecb6657112c1bde533ea4503207c841f19033effbc99127aa2c1941d34e691f4b2543d36e85d51b87d9bc767887f8b3c4fe02d1d596127060b07b6cd5b7bf81c96f9ea75170a952894ffd2022bb552d87167fec83b6367a03788e8862acf3cf2bdcb71789848ab6612c5f1f3c48ae93b0974a971204d4cb3f2cb9f4ad6a02fedc321dce03eb880649ff22072ec13a2004a16c166bc25905b88063f9fe70c7e75c94202fe2767db69338dc45953859aced300dd13dafd40aa346d0633f8542c910a5ddf0af6c12e8860bcd15e5363d1c74d73e5bcc9ef737208d52c7e7d9c4bd37f438de31ba1c81bac1bc7dc2891e2e89295bda70728d40516420904ca3bdccbf319cb1e677fd0bad0091d84ac78e8f0aaf904750a5b29233fda8bf58499a4fd40fd3d11dcc4b69e90609f1c15ccdf35f73e7ed57b2a59a462d846374314b82f67cadac8572fc6fef7ff3a42490f143417c0c58d4784833e5276f88211f420d1f0f85559a357feddf7f45d5b9750f9b0200515747b0cdca017a11b1de3cfd7fb8d6542990e7f4666227bdc77b8d2d73c43d2fbfe8e980815297e7e8e9eaa5cbc54f23429596b307bf471c1902809994f231fa6bd10e7d088c905b19e3bc769127de3d2ad664ff452b1c81cfa12f0e3786681095d9592747a1ed436909a7dc50923c70cdd3db0532255aaceca6df64b8eb277df6d63e56904b8437c4d58e6ca8d2926749699d85a0e8951f2280a1e3fbca53c31cad0f76e886edbe2dfcc3e54a4a698d94b7d53cdb413aee39dd5f0d7fd523125d75335a35583bfb073c98a3ef4ceb3fb3165b35dda282e51c421eb2b52c7d1990de5b6133d67bb4b88a6eda801ea7c32d84e056ab729977918fe96143ad42ff812f3b6d2a19f8c1292422844ac055d3bfdd1ccc5593cdf08a49c6f0c26dcba829bfa3586526ed84838f3b0ef6d352d47130924c09d15fb81a944f083cd2353bb708cc10b6703ddf7eb5f64fc561b95973f06bb4de34dbaf97528250273872754f3fab203e71e5113f29b42dda69a4261471615f6136d3f4722a43d7e0f20e52dc903cd0bdb299449b5d7ec6c15d1b47606d43f4e9d917d9ccfd2f3b59e8e063a4e93da838e7c8f85ea7c37b049198546288cff7fcf45403a36429d06a1178b54a33af1c6d68a402c613a21c35741e01541781b5050714b9bd905ab72d0898b5a035a3ab8741d31331cfffdb71f6c92f0018cb570e447853ff7008edd52faeef23c337829a991b48cfeb2a39354371140d4d6a95462023ea9285e225d3cea8432b7282a70273183174bb8559e73f1b783d9cbc0347e51a81b914807e5062efbba8f988c6212130e7e929e64c273c679ac5ec88b9e035c61398e3c59151c5c300a124be25b658469d8dc44002190d8c9c0637241192562fac8cbc5727f21799541f0df1f2b2091ebcde5cd01f9d202550e87343449004ceb2472bf713b9034777286eea5c718a2421bd8963c05328161b4a09e882d3556988998db5faf16cb22e2dbba00799ea37bd1d5b308a72a69246992538e131b81590b9a5886b076cf204d7826e2200994ed98f4c0cf399cf7fe21f4dcb44942c50f593d3b3eba5c5b9e5cc0f8fb3edfc029640c36553384ebd43a708f012d3d58755261ee8aa0e5855de9930a7affd822b2b172b29d162cefe6b5986a8505985683473837e3a765448ac46990defe9b399d30c17ff008d08360d4099502448baa8d267d28b29f96a2be8ba0159a2c3d906ff37bb781051a7a982edbdf113c98458c0d754c5127fd4b5b64bb98f99387feab33bb7cb4dfb54ec1a94b14a0bc401b129511d650cf1d25bdc69b48409c4ddd44d684d6bbc75625cbb778413c8815d39bb744fd99af8d59d654af53a16f4b866a8b24dab90649592d69f8f1b113e6ddeb9e76123118c80f96ed6c605f693cafcb0ee286c49b812a462722b8757fb18631bd6be8756ec7a2314cb5cf5f42c5d14bfad675eb88d3e1a1c6e9bf78cb8420fa60a6a93df74b0f4077746155d8b87d84d68c83b2e2e1c59a9f62af5bca7024be8bb61e246da0b84ae910d323f922ca8aa04636ee0314f8358b511f01c34520799431505c4203be759c0782beacd540368bd920bb06d7a8e393624969fd2f7b3997529d15bdef9ead4f560650386e1b5cd8c5caeac418b4ce352f7bcc77e430193c7bc362bb0db1095141d777b3cf4f9aa4347699c49596d21c8e27e743f8af16d313ddecd824872fde025b9da10c7eab77fc441e2987561a39c7f06dc7d2464e3650975ada7fdf9a1d49181cd1a4d2abd16b770c041a1d1d1e22a1a960b627d33dcd53c154cff99dcc15c7808e21f4a10954a7eda8f02857d1eb3dfc94995d5be3d636240254f6c47d81e938166e00f1cf13ae5167606f79d2cb0374715911891f2e123328b1021313c644cf645f5ebdb24b8657c0659eda3fc5c41c65bf3224c7db85f04b5eb355f5844c5ee1836f8485cb8684e02ed7f8e52c09affc044a92987a63c0a18c3591779edc49421fe12dab49efb442acd55446badb0ce98ff2639410a9725009a37938c50e7a68b18161dbbb6ccc323e6e8512e6441b035d5c7617cde716306654227231295424d368a2928b94e20752bcb50bbd139835e6998c21c44e6c1c74e3bbd5d1c083f4c57d7a0ab205760f284188e532ead45dedb767bda7bc462a29d8e3b966623df63dfbfe5814891b18799bb0160e514f9561bdace607ed577a01c67c06258dac481a"}], 0x1058}, 0x4000800) mlock(&(0x7f00007fb000/0x3000)=nil, 0x3000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00007f9000/0x3000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000002ac0)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') syz_emit_ethernet(0x46, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x10, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_ra}}}}}, 0x0) read$FUSE(r6, 0x0, 0x0) 3m47.963517594s ago: executing program 5 (id=1267): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x5, 0x1) fremovexattr(r0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000000c0)={{0x9, 0x7}, 0x100, './file0\x00'}) syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x30, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x2d}, @mcast2, {[], @ndisc_redir={0x87, 0x0, 0x0, '\x00', @local, @mcast2, [{0x1, 0x1, "00c3e7c00ed9"}]}}}}}}, 0x0) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000280)) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240), 0x4, 0x0) 3m47.738980847s ago: executing program 5 (id=1268): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0xba3f000) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = dup(r1) bind$unix(r2, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) syz_emit_ethernet(0x38, &(0x7f0000000240)={@random="d0cfbfab2cd6", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x8, 0x3a, 0x0, @local, @private0={0xfc, 0x0, '\x00', 0x5}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x2, 0x0, "0208c47f2a199753011ad21159d6a880bd96ee46cff58113e89902e7bd914e26a7c3b073d47b7278996611578506d5e404beb1d91d4069a3a5578f1d2e2f1c768390ab909c4a23e52eb4469d7a0ee6f3de3d1bda969e4ab83b37a899d529aae9737f482238de2faae799172f9061346a26de2d9a91fd81caf23844deff8ab49dc62f09a077df07"}, {0x22, 0x0, "922a5a78726f8c989a5bf500eedd10289f5673a0961a2fbe340c6a2df53edb91a09d65b29dded9d6a85d6828af93b8e19ed5d508269042fbe6dad899e50224c5b1acaf24e613dcb090a6a6b3fbbf66bc37f4b793b5fae7"}, {0x18, 0x0, "9e4be6e2ae0e1c296e09696da5f8d9fd812fe393fe844a6a3e3fc03f3d8fd2f73d1bbf1bfd3ed1c88852d957289dc9233ad6d3fee0e9387ac3ff0692c0c88492d32644a61abef88520860b814c7b6abd9c68dee1a298782e8fced601f2bb13f3d978cdaed21885451c6ef6b989be10e63a4046193cd6b1ae8ad40cf77f5823c5c1d2e988d756fd3b4f4c67dddf453a965c67e41c14202677b94a5b3d9e14b703b97bf03e911a47f6412dc4e1396877acc17988eb4a78276374b6c3637a359ae8f2d7617bd050c2c6a46239c48d293bb6b05ba988d3a6dd63"}, {0x5, 0x0, "505d7aa5afc8bb3c913daa8dd7c1c274395e983629360474c289ba61d22d2df84f96cfb0db9df01e10e23a56a296d111a48eb86d5d94a7bd459ba590fef3e57a6d9ce5b5c4d0759885a0df6e3f23791788841b8faccd0bd97aad799a372055f5e598c546a8499c0aff750973acd7fe069854527e531bd297da3d1b6595e498852a14efe2e85d4a8fa6479d3a47bc83571daee12abe0c35d4204ac546878d0d8bd9e3f89416ef99f96da0f55aca8d0b67f126ad7e6438af7e19adae24c8d95679ac4bede16dba0119de"}]}}}}}}, 0x0) read$FUSE(r2, &(0x7f0000001000)={0x2020}, 0x2020) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40010000, 0x0) read$FUSE(r0, &(0x7f0000003040)={0x2020}, 0x2020) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000540)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000005080)={{r2}, r3, 0x8, @unused=[0x7ff, 0xc0, 0x7ff, 0x6c0], @subvolid=0x7}) 3m45.157618323s ago: executing program 5 (id=1269): r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) (async) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept(r2, 0x0, &(0x7f0000000080)) (async) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000000c0)={'rose0\x00', 0x8}) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0xbfed, 0x3, 0x4, 0x3, 0x17, "d24f0011b9c9e6fe947a0548e428382cf1d9c4"}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @rand_addr=0x64010100}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3db, 0x0, 0x0, 0x0, 0x4f70, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x7f, 0x4, 0x2}) (async) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'vcan0\x00', 0x3}, 0x18) (async) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @private=0xa010101}, 0x10) sendmsg$inet(r2, &(0x7f00000025c0)={&(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002540)=[{&(0x7f00000002c0)="cb3a242e16da8aa8faf654b93600a22fbaf298b39a12d115f607a0a452daa04d24be615164ab03f20fb485ded04771294c5ac482", 0x34}, {&(0x7f0000000300)="40641f126ae2beefd1b5c57f9cf94c8ff867060d72d3933e9ef9c6a986ccc485b4839a8782104a0ca99bd47659c6875e870a4863c919d628b2637429497ad265d387de7259e6bded4b9f7239002389424863bf3deac0240abe6cb42b6e83fa66fe7db1f945db7046b838c90c2a0486bc1710139d1322834759313262d0b47df066ea6f709f970c5e61a1", 0x8a}, {&(0x7f00000003c0)="6c190145d421c91d5c1890ac4f7634d286975143e74115a84d2c7a7ef0624e0967ae5e0bc8a0d2ae8b0eedc81b9521cf237a3931f77371fc3a7837f0acfae27edf7a7f441acecd7b7996c759b4dad715126f401cfc2ea3236f789065fb7969b4a6d809", 0x63}, {&(0x7f0000000440)="0a08472b99b2b5f8ccbb82e9b17b10701576435c457176fafa83d811e57c5f9da2bef591d77be07673be61acc01cf6c9f8a616c1a9ac2bdb6c64ca3f019ea3788e4b60a991409c6a8a10c638c342e06bc0f2c4690d4e4992ea93f166b660deaadcdd5f538f3d4cb12b03e7211dbc4daca46523ec15e483efc709a8cea0697ea159d2c8f9a93a13ca42e8a4d1546543b6bf4a8f2ba93b4427b4ff33eef3b1f92156f125b093d08bf8778f0802e93837c41361946e2d0430f28c066738be5e7a2f35f2f8531294e80a4385a9969f6ecb096b9d02cb017fa1979efa22f14fd7836a63543c5dd3e09a671d032831b3825c79538a56408c539d7439a18b3c292fe7f2dd5d000ad1488ed2869b52b05413cc9363ea7282942594e14c2f9187380d9bb8030cab4591f14f7e273fc17547c84a6cad6be863c5a3b604a58999ec55ba134b832ea7b9f0649fc38f07779c55f8a5441ce02601f6b5fefdbbefbcca2bd3f76649913a36925aa80d1480187ba61b7ff114bf9c4f244402cb4d2450761a85c35a1f77f8628b0fab2d7693cd2e82240405236a1dd4a2450f8924096f02595eaea67fd920b7de0cb06d712fd299c27a8f6c7a3dae13fc3243c5f89a194a4b4df875afd3859f2d99b95c610f01ce373c0f737411623e0c4b5ef534470c66aeb082691c8d214a2533b10367537813583947f40afa619bbf75ea93ca891d297687a32697afa3e6ecdbc9d146bf38dc801071fd9a2a897b89c2abdddcee49b0bb1db39f42eef85f4bb0bab6b16fa9cab82f810cb43d84e3363dec31fd07b941ba629717e72601afbc7a7d8d1ab8f8d90951e9b76ef2a6371eecdd087836e0803358cab04c630cc0b4acadcbb93ed86d453b430ddc8dee80a70954a391ed91fef705b822af0a5173cb04bb768aaed11093104ebb013539a20eb6eb189241d3cfcc269c93518313ae143faf9a99ea4233453aca6f9844422e05279e9b00629589faa0256c49da903d5049e36ec8dfbc370798f99ddad3c09b83b089806609dda238b5dd69463c0a0b791f15a0ddd91960ccf16641b3abb9ca85695a66039b416bc5515a9ee530abf46c4a6d6223d38c0762ae4cb7872c1ed0eb1cce56d8aef8f73afb3fa6ef927e9c0f71cdee638685e91e87261f3c44bafadeec4759b1d461f8a23c9ae461f19b57c3d0a4093525386dc316dceba23e668e025aeeb72ea5f42208f043c7156efd7880adbf64a4cae7359400ec2d9abee6a0e5488efafa4ac5107ae0f3461987d27f71f7887ce25262d9c64172668d976d1716810861ff239b27cba75cd1eaa8ef2a06ad7a7b1f09dd28c8716ab97477850a64133d6b8956b46d063ca01400d27ad588ae34b31b19dd3ca47992392ce52ab582531430931956d6bccbf31914d3354baa2fddff13343760c63dba01d36310ad5088a83aa94ddb73bf7a97e61ad46397d635d7cb95d53503e654bed5dc9443a826af0f66fd3c1dd8545b23fc8a0ccb4b6aa5792f65d97c2f334a6eb3b751d18be76d6602366fec3399a0f142ad5d8fdf2d90efafac2ae7ba32ea30a5dfc28d5bcdae636f93524faff5673d739a4524536acc2b35766782753279eddef29fea863b2b8b9b52ed7aa252489f2e1c931e31509fff3f6aa4157e40fbeca8849d6a08bd5d2885849c931c3b5e595a8d8f472a91940f2319f8fda478b45ecbc491df0d16e3b6f2b1008911819222b71d803739b711def6aa62c3f9a84a4a7ca1ef5221dedd51c5a0ad17d4425d9c41447d59f5b93dc99edf6429e9e70b87f44e4d75430296476f40e603048763d00b85e71225ec00224224eb8121ad8ae9302a5d0268be75d0d72e2b5f2fa40bc107b06dd294f10a1dd846ba7325704ef8fecf4ba74ffbf325df39437cb4e411b4b4efc15d4aabfd0e44db50cfb82400e2a5ee6628144988f7f34bee95ac0b8c8916d58bb7f9a53a1087422059b25d411ec4a0b816106f382303e36e5ebc70711fdd70703bf9f70819ee21d7d6992a7867db73d68dfc1e98f9b113cb9cb8bbdbe04e9a20f52ed961675eaabd0957331749fb98f41e4a847f4b3dc80e1a0594bc7c733ac10a5fbbd6475abd99351d116dc0bc7503201c82450bd8416f733ed99c916304746ec418665a33180386de16b4c329d9b1946f77c29ec8c27a8cf49044dd719c3e787cf07d1267781e0fcc75f21d44820af27638296cab99d858885e4e9fea03a4328a16f328ecf10b6704a93645ededda2254e7053ab1f19c9130f064670dd10597527fd8f2391371a443f19e128818006fadd25437b892b7c48f32bce6fd7951fefe4a20538cc880f27b01ca6265aa1833dea8b5a10ec360f8ae0d813ea9d06b0380b5e96888dd5f9e9107df25d72e41fc23675e0a505d0e0b70391cbb153902b6ba8d0e47a5dbfb85cea3eb80bf10287bc2dc3dd1fab0f96cfebf708be441bd478817b0b5c2a44a834c7f829a6e122447458b46729a47373c8865b19cdc4f933571bc8285757d56eeb439c64516006f7d2b2141ebded0ac20c13c6f0e50b921dc260486e5b7c1bf1f04a9ef0fa1037c4c8e60a670c367022f905e98a93ac5b943a9881720160e5cd201d2a8ca40d956c6116868b9c99908e0aa614578896b46cfdc92b1a41a161a86793b7758b65b464999e9c648332017752ca6c2a9976f2b265baef4965ca413d8711a1ced105a7cbabd741af882b828b09787c2d112d27cac24e8c68de7c8378569fc067f0ef477bbff73dbc8a2cc5a1482a3bb9415998b8ba72175a2e5a12dc630701cc1a97c6117ff428401929471a8915b2c01554ac82121fdedc4141b0aabc940de342b9c58cdb7c13ab498310307f4be9f5f0bdf4e1e3f4ea43494721ed06600cd8d10b3dd905309b5339941190fa98f1a14df36f59d568d88a0969bda0454d8856ba744d76b60a64fc4aec5dbc5b4c1256349630edc0765a8012d5d9d2041fe1f541f3de6d6c5ef94f06186819aac9d640bcfb5481adf77c29cd2cd1fe6f65e256f523b00b6479f317a6795a20f17bd18e8f5f4d3c33a17fb2ec1512fe3eb1ec4072ca161a25e851ba02f35fd9c36c0b906f0b58d07d0b19c07e98d202c5aceccb0bfecf5d1942a23777e84596775cd641350138bca3ad86614dc13709d0621b543ac1608395efb592e359c65bdf8ec56193bfa7a6061209611ca1387eca95bbd91ab6e7ea6cad69efc887413b9b94a7f880597a0d882a02ac292f7cf950fd3e4768e4ddb72859d58f592a27d8f0a82bce3c7136a971d61505b0e94c7e8b29510d92508b2b87a945e83509007d9c4c56369ad648b5f82115b1269f9492845365c94766eab53674ed8424965992586f29afca4b272579348740a6db87535d472e27a0c3e33733c2163a06c7eede122666d7528731726bacd85e93b26b4a7b907cdb9ec72406223e188bf96c381c04283c8fecce6e50b2b75a531af8c07fe6fde8afae0477c9e6f386b66a0f16dca8d9f46551b06bcd16345cf3d8e990bd2a2ec261a6f975d25b301209a34f3899c44c8ca4cb3d83c64e85392b6d24974d7d714da6774b7b438d47c1918caf2c31e736b2dcf64281ba28f916386c4bff97cb6bfca8d7c7d52a04c5e69cc8eec0c5138ca67fa0f19d88294fb403e96bf68adff2644655f282b6adaa263e3f07f3d5844de966524ed2ad4b56758739e5b3cd119a2fa8f0605314321bcc5f3436c013de7e4966773c58ceaa10c836cb46735ff265380abaf8142c660497b0e4b87c71ec5ee87c2b101db8a01c5c1f93b468342baa7d214ba00de78cd0a9233ae16ec6968de6a171cfa4f48c8cbe2b51c33e3c2be61d8e73bb2bcabfabf6606b83026b39cd3ea5aaf28625b1631d53d33c0d86428b20e98911cbc037094bf36d330a92390bad51c0f425a973dae2fe1eb64d774bb08cff7ee157b9be903f4c2ebcfe5ab97901bcb1d01bf85e9718402a6ea1e1dec401cedbc59f9afccb209e20b1e266f4a1ad31aa108478d78b37245dfff891273ed0e14101853377eed2975dafb7c619a56407f60da898c8a70b42df7776ce6b4027042d4a394f4aa5463e0e7b214f51c992aff26a7deb4e34b7f57eb13011011cb5b24b44f381188fa02150e32f64082e33747be19196028b1a48aa2126f79b3d5c8acca64ba551e6048118a432047071d11807846606089281cfb2df83e31a0c473e185c74eb796a00e2b1ab55969b5585d7d9aae0a50f36fc9d3be2d66fb267f4ef698e29c9e7c79d241bc21a1facb9628370ba84377d1f57dfa5d88d7622b5d74c28e50a57d78c56dc5a56c2419f884069cddd420a6118f34a34ef3ce5489228afb129aa02ebe55d824f413b4acbd339638f3782a5df59bf0977c17f0c95b703542b1fe2efb8e994da739699cceda3d3ac1ed4c7c3b8a10a3fcbf4fd2537674beb43715135d09a3887e1fbb96e052e2d1d46aef4524860edb289fe12fcbb5e626a77d79472b124c170e44f76539db79c56b3e8dd2cc0dc93898d477dff667c6499670e983f3038b95950adf6bb4584a3bed9af43870bd76d3e76dc6143ae902ad1786aa89811d4f1b5f672e362516362ce6a611b2f0c31a0cc39250b480bd35030dffdd746b996e7d145a864c2be9ad41fff8746d9d633e730e883f635ba29dabe337ea21108163292c1149f14041957491bddd986d485a7b8af9882fe37bd16c424f9a7f1b657796edd375a66a28737c392374f5b66093920be4cc78dd5fcccc2754b07c9bf1b4d2c4c8253b8184318c44850b956ba9be7a380c10de57d6aa3529d768e7663e7ed38fcba4fa6ae3913fdbb6f69bfdcf8da62f683ed983206ecf8e2d649f12d690f1e746c65079e58800c8b0c406bfde8591f70dce0ad827e98ed58391c550ba373f139451d87a4ca746aa71f9760e63b8b88c0d76c620b6c88d0f902fe9e3c42157ba9982bb31d31401d4be655e6ccc9ca70773693f48f1715be135de233beac62f1bf589913763f47dc226183e9c1d3ef92027caffff00b15a0c64b2ca8bfdab50fd52a8866b79b31e2329974aaa389e5e5625507a9104b477fa590b942f0d5785963f52f2e43bd94e06f059ea738a2e4a551a3970cde97769141cbf12722f33d54e2d86c743738804d7cf97274e906faf2f4c9f8866def8f31b952a890d3117831fa5302ad6dcdd4713fdf80ef8f5732121829af9848c6d8c527556255a52a7b29a421ceb96b6b7a6c20658c194aec7276dfe3790acea1bcab2c6debf95582c2dcb60aa9ce41662ab7b2200cd4f615e33fe6267a54eee0a5c7dbf845780b1ec37d847a3571802889cf7ffd5536ff19f4af69cc84d7017fabb7e4d069071b9e4aaebffd8a21ac1b6dd9a6f07aa3104235f0493d580f8fdac8bedabaa0b4228b2d30300937e584a3c9ef5009d228801d193bdc467e2706d26cba4ceb31968fa54fec6855b7690c8319b1d0b0bfc584a1a1a18e6f4d3b01a3fe64de465c584e20743a4db66655a7a2b776289895d76b0a3425e8e90e169e11e6b3bc2f0a8a9b1b99cc1783ddfcafc5289b0f82e97d268aca27ca8d413a6a7481f96ad7d13746f8c60f597290422f708a7b0c66b0c86eee4b39767bbf94b6382defb7283f3b349808bef9339b814de765f50bd5c4a6953d36439db3f02728f4b8b83e40a660bce34edffa35cd189e02ee613745b81260d571b9f1720267887d116ca5c9ee82a00e38791bdec4233f918c26c4354c66ff74bdcb8b909b0ca044f8c612b345765684436f3556c4fcca04356fce622b86ffae03fe17ac6b33420d74b2e24ea80e7a9588c2c407f98b6856ffa8a09", 0x1000}, {&(0x7f0000001440)="04a15b712fc4a467022312d0fc2f46e71e79360fa2782b37a597020d662202e2c2db276b6edb66660bd537db1453145b2200a1940715fc5b1dff4295d30c9be0471010c111f3cee47e734ce3bc8d5ea529ed42e1cf9ab94f7ff64f10f098f09da2bae27a2f08f6ee99611dc470d9de3cbac333e01d2eff6dd3675aae939ad18323f9b0d88f1ca0970dd191f57a466a7c81d6f30a6a0515de4fd75e897bf3035c7ef05670999ce15ef66d805c699ab6d3cec0f25ebc02b7dd2f2e941d221d3397f2275185c94e982c4ec4ca894a03e91f9b24163d6255eec62cb0cbaf62f884b9c39b42985bfb", 0xe6}, {&(0x7f0000001540)="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", 0x1000}], 0x6}, 0x20000010) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000002b40)={'ip6tnl0\x00', &(0x7f0000002ac0)={'ip6tnl0\x00', 0x0, 0x2f, 0x1a, 0xfe, 0x7, 0x1b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @broadcast}, 0x40, 0x88, 0x100, 0x7fffffff}}) sendmmsg$inet(r1, &(0x7f00000031c0)=[{{&(0x7f0000002600)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000002640)="fa0af4323cd47ecab7ab1bbfa581dc9c27313ef62315abe2bb1483734b91aa5eaeead16b6ab89657a1e2ed9fab00b398f0144528c6b383abd46f14c65635cfa8e0ee", 0x42}, {&(0x7f00000026c0)="eaa982234823949a2ccb796acfdb6f81af32f60e029ae451d6fcf90e5c69130bc33514dcf1664b0153cfa495e3010e170faf4593412d75f15fe0760942048c7b612ffd3c45c911d0db3af24f18ba2774ac86e3ade418b4f038ae4f8f74d8dbcdaf75524afc8a47c627b201cdd6c793a2e551178915cb17504bf2bf5eb0a621acb271524856916a85c1edca93ddcae04e148809e25a0672c29ffcc32870e69fe05ce090fb6afcb63eef037b31b3fe3302f8f9468ec2fe0340e401a1eca5dc796647b45c08445213252310af916804d85256707ddc5eac16f1d109dc74", 0xdc}, {&(0x7f00000027c0)="ecd1cdb47ab8ff37c59f468fe7a399afde6042eb7b46daa51ffe49cf91fdf85c8ef3bbd75abf5209117c9635e6e916fe22aa456e5dd36e0440a0b8a69d5c19993f2d9cd5db28a2d31cffbbf4b5f0dec485f7411004e81cb4a8", 0x59}, {&(0x7f0000002840)="e7f373b2e558fd0e3be758f8e7e643d3955f8d0bbef3153a8027779dc57361077e1604afbd9bd7414446a1c447bb86ca8ae17159bd11c4edafa03bdf8639e9ef481ce309bea470780566dceac2b79d6800d757bfe133c775443d3ffde42d66683ba6339322256e3e5f1bd5040150e39339f6efadd1badbe5d16ebb96939d5e151f462a0f707b06eff9eb2a07d082", 0x8e}, {&(0x7f0000002900)}, {&(0x7f0000002940)="b4ee24e7bf9f1868aab6b206f8cd5c27b3b5f6817ce199419aefc68ee462700f5e01fac84fd303b0514ccd038ab7b198313371", 0x33}, {&(0x7f0000002980)="cebed6eba3f11f5fb7490beaafecc6e54e558b7bbe9140db1c52d3a174fd19789214861c3ce0d8db533daeea1057e95f9bed65c75e6ade865c487d1c4ee2f2f187c7b45ce5fba22d1c3a656904d17d50aeae2db68e23c18c9969f568753983a3bc11c991ecccd75985855eef92e643df2bf39a43b59527f4f57d1df225a0df15ec3c3256de7ed2492afb196ee904b933dbcd4aa22ea7ab0464d321103104ba0e4e0fd91e1fb581f6cea740a8", 0xac}], 0x7, &(0x7f0000002b80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}], 0x20}}, {{&(0x7f0000002bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000002e00)=[{&(0x7f0000002c00)="353f0e7c9f8a0fe996618dab56450d78353aa9c007c929cc97a7c5fd2c77f99a8aaa2d21415e91cf5abf2bc4ec750dd88bbc133bd6d30cf2a8fcb282388928f1f2c4b3fac46d0ee6b248f256376a8605b97a745e032988fbca95893de4c67246fc1054167c25ec112bc3b38d76c307380f23c6374bb12c32ab13823b269ecb85a58b4318e94d62c43b1681c47a2a55796b8ece2134bcc61c3a3cbba735e747cff09871653998f5e1afc532f02b41b127d754acae9b85aa7d4eeeca9001bdec1656d0d0a9791ef3b08755acc32aece5ef78d40b47236464", 0xd7}, {&(0x7f0000002d00)="dffe6ae845e1985a2f981974ebb07b80911df7fee3642f8d0cb5a70658", 0x1d}, {&(0x7f0000002d40)="2a2ba2221d566c66249fc59b33f4082974ad1edd1397e693410844ee5d139ae7ae5aafe1fcbf10676e1a847c76f78b6e9269ee4bd6b1e39695dc0d0744df25e53be9562c502a2a5e5e8838f04b9f072e19ef6210657b2ea1afc351aecdaad4170f50c016f0e24e3697c341f61b0fc27ef16f3886f38e80617a58e8f9769ac0597941b13750a0a2058b3c71cf55e84475a56f07fef8510b047bd5fe2d2d8db7d659365a", 0xa3}], 0x3, &(0x7f0000002e40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xe7ed}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x816}}, @ip_retopts={{0x70, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0x16, 0x1, 0x3, [{@broadcast, 0xac8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1c3}, {@private=0xa010100, 0x4}, {@multicast1, 0x2000000}, {@private=0xa010100, 0x10001}, {@multicast2, 0xc}, {@remote, 0xe8}, {@broadcast, 0x7}, {@dev={0xac, 0x14, 0x14, 0x23}}]}, @end, @timestamp_prespec={0x44, 0xc, 0x9f, 0x3, 0x8, [{@private=0xa010102, 0x200}]}, @noop, @ra={0x94, 0x4}, @end]}}}], 0xb8}}, {{&(0x7f0000002f00)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000003140)=[{&(0x7f0000002f40)="8ae89aba3c1d4e4e6198630b61c36696ce8e261df8f79f8d6ac3b2b7887c1ee631217d39ad83bbb779c9d05aeb1d66b7be0fdb5db640610f7dc1fde5f7f7ddf92fefea16bffe40430c13dfd6a92d91a1e0a7d8c46be7841e4b0f9c48e3aa7660994e2d821e20837f5604f7956187de249f0f553ac030b18fdf883f0c0f6334881208594601ae62262860d2d9f8897f778bac69457bf750d43422fa572c479866", 0xa0}, {&(0x7f0000003000)="b820f3555b1effe8b55ebf6e14a9eeedab89c44ed3cc62a551b03b3d695d9c3c9bd1511c016b52a5dcfcacec14820d20eaf49af63763641c043539a65f9f480342a33aab5c06ba6aa6994b3d1edcea773cdc29fde2ee86a1e07dca248857a6dd6bbe7368180c88be05979adcf0b421ce2efc45613dab75334ab9bc7347938d9f8d8c137b1b03614e2049f16b69bde20413cf8a90c2fb58efb595d5749207e83a3abc3e78525b1cc92bffe65aee5eab1d8cc58250ee10b6e7f7e5faeda791c3f60f", 0xc1}, {&(0x7f0000003100)="7a395bd11b3a52e3fd5327ce8ffc76087df5f1c4500ea338167440b15ac5fda280e5c7ccb4b17e6a", 0x28}], 0x3, &(0x7f0000003180)}}], 0x3, 0x20000001) readlinkat(r1, &(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)=""/104, 0x68) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$TCGETS(r0, 0x5401, &(0x7f0000003340)) (async) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000003400)={'syztnl2\x00', &(0x7f0000003380)={'ip6gre0\x00', r5, 0x4, 0x4, 0x9, 0x80, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}, 0x7, 0x80, 0x8, 0xe21}}) (async) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r8, 0x8008f513, &(0x7f0000003440)) ioctl$BTRFS_IOC_DEFRAG(r7, 0x50009402, 0x0) ioctl(r0, 0x1, &(0x7f0000003480)="3015d9b27a01411f752e850b2a697c6769ebf1b16cb27869ab20cfe238ab8e38fb0fc4040c820edd3a180c083640b6e91286e4d6f9665aa914d1b28773c249ba4b90bb36b7e1ee06fcbc923dec125a975839151ed1617b12b72e8147c54bb06e745af725509d689b270c2042e2adc4ab8f789a226b79d35c0219b9a2338bc2d6c5d0c3c86f9a0e") (async) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000003540)) (async) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000003580)={0x0, 0x48, 0x3, 0x413d9fbf, 0x6, 0x2}) (async) connect$inet6(r8, &(0x7f00000035c0)={0xa, 0x4e24, 0x51, @private1={0xfc, 0x1, '\x00', 0x1}, 0x400}, 0x1c) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000003600)='./file0\x00', 0x40000, 0x26) (async) r10 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000003b40)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000003c40)=0xe8) sendmmsg$unix(r3, &(0x7f0000004f80)=[{{&(0x7f0000003640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003ac0)=[{&(0x7f00000036c0)="d2344076d002c8a487c8db28a88ea2668e0e56841929595d84676ae277418245532594c73bd851c6033b06a528629f0b517c27babe7c052e932349d5456d018217bff48c0d5c4c02c2f6f823e43006a37a29da367be185e20762e0608a5aa61379673c0b0eacaa067dd74540f73f56adf12a708a2a71bcc36d6187be7ef73d01c7c75f455f6ab1f65e792fbd556384f4c1f0a6116f93b3a2125736070bc0a6ba42dc1ef95a837c9bc5a3f7ddd421322e0524f532123cefd78157456d6f45a5a7bb88259a5ac0c772a2b1", 0xca}, {&(0x7f00000037c0)="3792e3fce8707860c903509edcaedb08f0b9c9e165dc32ac00b7081ab1b1a27dd324eee33b862446511f36d1e7f2c2afbc0bc3f3ff26114f00b30a2abf7419481c09df95682b26afba6e0ca8bbfca3b597b8ed48c85ec2d036539508f28a136785e36d4e89b86c6e019788c19b0511c62932e3e4c810f12845ac1b08469e4a1764e22f0723ea5d0874c537f47363aa9c4edc26725d6286c4b4dd94a60b6e626f6894bf1f829e7dc2f8bf31eb54d0ab9aa154275f789d32d3e5bd4c7f", 0xbc}, {&(0x7f0000003880)="ac85f3f99405b3719ff6c3ea0b7d4b9138681bb27609b6f1c1dd080e9938a7d46fa6e8b3da85bfcbbd0612f535e80f71b031234ce8a85881f4e802bf9b4ac6df7c489132ac2fcc55f96d21ee799077211fa77b8c984907f588cac5e646f48ca88420b3b01f0d0cad", 0x68}, {&(0x7f0000003900)="da9ce32711fdff4af52dfea58fe439b2e0a59c6470f89d13ed0012f1fc125302cde04cb0eb30ced0cb605fe6d76ba813eff99bdddbf407d4b6048da700e05790e72e4f9d4a8c3fb087c5aa652842c2b46c41c955bb108220398b205ba8f1cf733cd02afd5cee942fb4644899bb5fd1184d00d09b0c393eb56a34c8e17caf1d1161fb11ede6a4f1ade7e4b44ad95513bec26cf1", 0x93}, {&(0x7f00000039c0)="3aada5a486325cafd8135070c879", 0xe}, {&(0x7f0000003a00)="080bb98891c1ceecf985e104a130c23e0c96dc503f32d346bf10717a98322f16b9621b1791cd78680d90cc7b2806b007de1476593283f2b0ac6f21220845d7b94a58f90b752bc0aa638067a94ecc85a49c3d7d3e5b76893c6dd73e7dfb98692bdaf68d3d076730ad79597e94c0fc32302e4f1a2330b8cbd4113437ea0ad3b69d45cf7625ad4cbddac5a47f9b5e6c23c2b1cdb3d1d847a06ef8b2cca876e6ccaed0b61be0c054019760ab98e0f11b", 0xae}], 0x6, &(0x7f0000004140)=[@rights={{0x1c, 0x1, 0x1, [r4, r6, r6]}}, @rights={{0x18, 0x1, 0x1, [r8, r4]}}, @rights={{0x28, 0x1, 0x1, [r3, r1, r3, r1, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r9]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r9, r7, 0xffffffffffffffff, r7, r2, 0xffffffffffffffff, r6, r8, r8]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x148}}, {{&(0x7f00000042c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f0000004340)="4ee124bd9451e77c33099847d5bb8722f812d67709c681fa48aab98d2f93e96684fa06eade9635fd55aad3c4bf703bde7c006df48c986163d3d66c67ee6e4b001b0976739ee3fcc5413633638666046413a2bd81a8198181f8b4facc0c1a822d7bd46f2a6a94b6780b6af2", 0x6b}, {&(0x7f00000043c0)="96d64e3db5ce8644a14066a0c9fd746e3c511d5f30e883c34222b0dccc887231509e7f3e94bca1f0ba27e275ec2ecb8ebf9fabeff0914ebc231f49b8c17ec321a687f76079882c8b5a22e85b806cd4776c1fc34ff05649195336c51577a5fc4a0849e93b8a7fd3cea4162a2fc3124b2e95036aee83c25a0dee62c2b1d37074833fc57316ac11d6b9a4308858b45ce474050e04b2950889d9e3f999b68bd2c711d5134810ea2031e6f5d9a9323c2bd3876d8ad511675c9c5e320959441c56aee86fd602055978ed9eb9761be618883d1a1197d298967c071c5b1a41e305104d88a4df240901bb22dc629b2ac02a723a8a4db43f79bd9d", 0xf6}, {&(0x7f00000044c0)="4556d19ab46060e0bac773ba0c512d3cbba749f706fc305e46d37a4ff0593b0f6df345fd777b8991c0e68d5de3230af8e379c22301b98f84e2ea864e7a0f0c2f0d0697f1393790fc03425a317e97bfea799c60b03423e8c3741ca3de7853b3a7a1f2da5ac3e87a314be80284e713c72ef2850f2c326c5e5c6e9f28e2e2d0ced624751af3eba03c602b76687c43b34a2856091e443c4b27696b07113864b55c5c303bcf7fdf0a2972b07fbf9d4338fded2bbd6d", 0xb3}, {&(0x7f0000004580)="a1025ed11f6cd2f9993f6e81dabd16bf3f91b075b77a592d4df350197eeaf31b1262ff2fe04f0da502e1fdf1c698e2e4a745263096de2ae709", 0x39}, {&(0x7f00000045c0)="833bce6f93f3f2c148c6960d0a5995a4c307ff2dc1ad45c716f1c663dfabfcf00f5fc9484ac765b5cd5d98a2872a91667a0eb676370fdb46416fdb88bb9ee34360acece5c78aacc95d01fcc71fcf3a1aac26a968bdf49885a707f793918d27c20164fd53babe77d8b1859b124d37f6e48ed0db2bb9be11b1d27164bcf5f30e42bcd7ce3224cc4faa", 0x88}, {&(0x7f0000004680)="aa56e9decf5298", 0x7}, {&(0x7f00000046c0)="fcdcad33e584d38bf5b8996148bf7960db0c1a67f9cb00d76a720fcb9d075ef1af60cb809965f00f7e448bbb3c5356764935ff7016e65c8c33b3413412d7d941ebeb9a5c9f3fa09db0699e45ec08455542fc9ff879d5661bb0b501edef5f765bd7d615dcf126c64a336955a5227c56eab549d8c59f6804ca02db02145603df45a63c02ac69f87c02e402c8e1efdb879b4c82572e738d2596e904400c660eb1b720c96a0e454b375bfd46777e024cd188cee274ddbd77f8e3d6e0c649", 0xbc}, {&(0x7f0000004780)="89a7aeb6cb1923d829bafafa441f6034b5723311424465a847d6e4f95cb6c45e337485eb92bdd7c84f09df40db95cc0c8a00918b01c2cba0cc62e75340335358c3e5b3dc07fc0e11a33962a1f253512ee99fe662fcaef4900398fc508b9a805076631d674ce5918aeb5106d2bf00c0f02266cb04a9", 0x75}, {&(0x7f0000004800)="97b1711fe67f24ce87c13238835729ae8b7fb8c36e677e35", 0x18}], 0x9, &(0x7f0000004900)=[@rights={{0x20, 0x1, 0x1, [r3, r6, r3, r0]}}], 0x20, 0x20000001}}, {{&(0x7f0000004940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004a00)=[{&(0x7f00000049c0)="a6c99a35097608d865f2f6bf48dda290a5e2a3785c6f7e6292bc7165dd85f8af1a194cc139d287a0db18e603", 0x2c}], 0x1, &(0x7f0000004e00)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r7, r7]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r7, r6, 0xffffffffffffffff, r6, 0xffffffffffffffff, r1, r4, 0xffffffffffffffff, r7]}}], 0x90, 0x20048044}}, {{0x0, 0x0, &(0x7f0000004ec0), 0x0, &(0x7f0000004f40)=[@rights={{0x28, 0x1, 0x1, [r6, 0xffffffffffffffff, r3, r1, r1, r4]}}], 0x28, 0x40000c4}}], 0x4, 0x10048000) 3m44.995983272s ago: executing program 5 (id=1270): creat(&(0x7f0000000640)='./file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='mqueue\x00', 0x0, 0x0) statfs(&(0x7f0000002600)='./file0\x00', &(0x7f0000000200)=""/120) 3m44.837742551s ago: executing program 5 (id=1271): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xffff}}, 0x18) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x800, 0x98) pread64(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x9) (async, rerun: 64) read$FUSE(r0, &(0x7f0000001100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (rerun: 64) write$FUSE_WRITE(r0, &(0x7f0000003140)={0x18, 0x0, r2, {0x9a16}}, 0x18) pread64(r1, &(0x7f0000003180)=""/149, 0x95, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000003240)='net/anycast6\x00') getdents64(r4, &(0x7f0000003280)=""/157, 0x9d) (async) renameat2(r0, &(0x7f0000003340)='./file0\x00', r0, &(0x7f0000003380)='./file0\x00', 0x1) (async) lremovexattr(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)=@known='security.apparmor\x00') (async) write$P9_RREADLINK(r4, &(0x7f0000003440)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) (async) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000003480)={{0x2, 0x4e24, @private=0xa010102}, {0x6, @local}, 0x0, {0x2, 0x4e24, @remote}, 'ipvlan1\x00'}) (async) bind$unix(r4, &(0x7f0000003500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000003580)='./file0\x00', 0x8000, 0x111) (async, rerun: 64) r6 = memfd_create(&(0x7f00000035c0)='\x00', 0x2) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000003600)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f0000003a00)={r7, 0x6, 0x27, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000003e40)={0x5, 0x80, 0x9, 0x7f, 0x3, 0x7, 0x0, 0x7fffffffffffffff, 0x20004, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000003e00), 0x1}, 0x10800, 0x0, 0x7fff, 0x7, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffff9}) r8 = open(&(0x7f0000003ec0)='./file0\x00', 0xc202, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000003f00)=0x88) (async, rerun: 64) sendmmsg$sock(r0, &(0x7f0000007940)=[{{&(0x7f0000003f40)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth1_to_team\x00'}}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="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", 0x1000}, {&(0x7f0000005fc0)="fdb6541589dc423bac75f633d6bac3c7bc3d625415ea4faad11bb25997751886ea53d3cf94fda9bdb07eb884526adb513f3c5ee413e8a693a06627c34a4dea0c3d92746e9e6159d874ad83140ea885cf5b2eb72b32d53dde243fb9c62b7d8ae660ab254fe23143d7224fbd1a4fe7ef963eccbba117ad6f76978c26d37ff9cb578072f4de3057071f36", 0x89}, {&(0x7f0000006080)="ad5b6efb42a1cc7facff949981a73755cd2961f3b93a027a5afc982b725e9f9ea23517276f84938b0ceb1ec0bc4e445b77f729553d4f87f8266f5b12c01a04fcc226381dc94886e1bb6294121d804761c5c152fe", 0x54}, {&(0x7f0000006100)="b6032e7c6751bc6a629ed46fdcb8a74ac163e7fea4af7fb014cb0b6107cb3681cb4000797deed72c41754a566605ef238069a9721b1e7a16b66854e4f54c8a508ef3c8cd437c85d3b67cce6be76b29c67589875101ab6ca0402f762755e63a86b02cfa147a827fea28111cae0d8d665017ab80101db551bb5c8e61fefece2c65e4148aa8e1e18b6ac25c180f5ec19f8effb16c8e0df8b064b792820c9cd0ca8d0379407563025a", 0xa7}], 0x5, &(0x7f0000006240)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2f0000}}], 0x30}}, {{&(0x7f0000006280)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006300)="a90d4ef607e628dea780415f09958014af548fbe52c4bd4892ef103186c62b33d315f3eb01971ee4927c8075e13d788420e7bb9b9b98dd5707d1b44d", 0x3c}], 0x1, &(0x7f0000006380)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0xc5e}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x28bf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xf0}}, {{&(0x7f0000006480)=@isdn={0x22, 0x25, 0x5, 0x7, 0x8}, 0x80, &(0x7f0000007700)=[{&(0x7f0000006500)="b5e008ed62d4255f7d91edefd5c9de0cb6c08fe6c48ee867a6acc3e27cd9f4eebbbd92ab8591165129bb3c31817acf63347afd94e50238749ff9b1956e23fd5a293f8bb135b6216ed34cd82faea1ec1fd415c92a1e9e7219aef781f415ce8252c40f1563e41d21b941781442ea7c2e70a1f1880f866826973457b20b77c1d9c3198259539b63974426fc1f805e5f3f5f86c812ecfeb3cde14a6b738bfc15ea839fab12dccc317b55b6dd3c655c0406664ece60746bb82918a27e5bbd401e4b748920367e6ca3c8cedc2091f646934bca4dc9be8e8cc107c2", 0xd8}, {&(0x7f0000006600)="e9aa02c4ca625199b42e83c14d52fe9e28e36910dc0b9cb9e83ed9d994b481b3af49e466509fea81a895b3992e424a35764cbe8ca97d645fb9022ee0866648c76eba15c9588aa498bc2739d93fcdab9be663e583670ada37a961eee5fa4676458cc075439ca7b0ffd14a62d0a35c0a22780bf7ab4e5bd5ab2cf2652c49c3b9865edfdb9b009a5795b35230ba20263b5dd10cc14e936f7961d1bf727f1fb810a57927ff06d751837cf2d1e38035f5f6f6410b282d68d11132bd0b2de5a3e0f7c6ad83d7a0b4c2892366112d5487d0ca13a3adf50085ec7f7b215500a4983b", 0xde}, {&(0x7f0000006700)="be8fc7d3aea48f9c1d7807201f89a63964c05faa7d1fa14a2dc1338620a0ddd98836a37c5114f5f261a1b4f2c30bcfc27b26823aaca0c91dd4163e5ce8ebdcf62fb51e5d9448b2a4e8f5899fb56f4677fe254114287eb8823b4b684b3ba506bcd7f94c9919c795a9c89a4d5314c8faa3c42a665ad73ad759573c6e0e9570ad4994aade029fabb74cc0a3a4ac994e0826c493addc61e5e315960ac7633288967e1db6d0602e63c30e0117c4aadab0a85b28bee851c1293d59423b9761ccea1dd9ab00af0a500225e663d5c3a8dbf44126f4f6633a514f1762f409581f2fa78c6465088357a75dc267742c9bb9efb927754e6ff774ca8cb442058347037e51be28713047c59402e25f3e76bae61050838802edff68c436b31504440f3b77d2951efa3d84792cd7723caec4055a823f203c38c8962a456301f3a52e82fe5e3797ccd866aa21e5be7c954f506bf53a255038fb361b6c2cf4bc1d5d120d2c1d102c87954999cb355ffc25260319446ccc9c4d4f23c39963d855216bcf5dc104f3b1a4a588f4c8ab70ee06dd188ac10c349891b3a487e99e5894f6269a37592e4dfe520a2be44cc6e28e78c930380aae68fee33da95f4dc58e1cc53ce19e2af2a21f6371f21772f659e665921b7a640c68d180be2f68bae488ab87d449cf091f2080019b37930aeb512061c4c5adb42a511f975c1156de2c528ab4cca1765f7376170650e97091cc5f400672c0a46e3edb23cbe9c0c3b73ef5d3a2d2bd9672f6b6c9ab8709c551eb412985f8847a05326d14a04728a6558a5f957d6a9468e65149eca413d87d58b369ca1221fab553c971da44c2d8eb96a061dfd296f3e8a737d7ab0ec8c209ca10bb91da9564322db5c44a9147f5f417ead7aa2ae65a8939e549a62583f3a014ae58cab6c320c221ccd4b52dca28c3a068758ec31c1c7572ace82bc847d1021c3251fc7debaf39ecc875c4fd774c400dcb7f65c9c3317b74afb424d6dd894379155a38e5608935b3f3ec45e38dd74defaccdb33ea2012910d5bab2652b9c3107659cd46c2a79f56958284645954813f4efcf66b76c8c28df3cc1d03c4d2c718542ef618bcc914b50101cd240c5393a31bb09b88341092171595cb4cfcc99cb14b963dc36779566716738dcbea1ea4416a002a31d8f50a4a9adbed279a8ca7f4db34dc709aa064e579f78bf3a140a4d47e567accf9669fd33a488994c74099d7f9883c11e4851daf9f7ba5faefcc72acd01c4d0951ea5a0aa004ae245cfcb6e21ee5c1458eeecb40c790686dfed191de578af4c70e4461f205864a08d937549a95fe50bde138711af98fc2126fe633e2e11ee6e5a8ff9dc57fdf5fc5a471117756cc7a58bccdc76e7414c0174f9a023a6516a7ca3b5bd4b39a6a491eb6c82a0f95f9bd391562cc336456d4b650ab386d060fa92fb0662d324b7577a51717a95dad77d4730e8a496d6473ba50de6ad7a37135fb49d6d6abc3ef22f804432ddab318ba26f4b9fbc6e2dd92add73fe3453b09c64ebb17f479f8592e83a78f534f43068c16467e33d05cffbcc562e8afea8aca03d0294ab2065c1cdb77f1024849c19a6266e1e903ad83c0fc753830d38c1dc756c2593dcdec4d0b0c165e7b7c118160e2a4ac91a98abd21814ea296d7521f98183da7eed56d3055666aa99b86a72d14f43c26d6b9a99e89233a862667f0bea0a3eb7a1d2fc2e4987430beae8072d4fe9a2c803bec226911b478644503b28014d17f18ce556165b31e771856799b5d1ff1c2140c377de170d5bd25c132f23096eee5ef0adcc9f6f1f703693370ccfb8215d777dab404e9c997b54f29eb18760593c470b616319468b6c11829629268f914b451427a21daf2b38130d1b7fcc58ff3ee0114dc8cd43e88b900910303bb94c71d0152a75b1f8aed92ed0c00829e4ffcf78d0f40b1d4190cb09a35bfc83eb9b01c8ce25f77175de9ff845495fb557235fa9b028b1ac3199c4971f1cd84c7a4052a29d2942502b098c7f07d1fbd8b919b147d91abf415891ea8e93f3edc2d446498d85843bae737e15a1bea405b25839fb1358d769ce3e702c7f1d6c04fea46ecc5d00f2acf62603e7f108b113d52e14ba38e7a85e6c26dcfe8d5510be5d165e6170e0789a639062b7c75f9f857f2e814b8d0686e298377caee966d15dd882ee79cc7277bf7c376c419734f6753ae0a78fb7077687984c9195d69b03b627f428ffc714e7d84b5a928ce10b23b9d077fa0eeffad272dcc353bc247f90bc792cf4d3cf363d10ff12b133f19abc97009cb4de6dd777fe99684f282a9f4a56e2006246ff61758ae2657c36d8ef50d633974b509f3638e23564a45ee32a22f59041f992aa486d96df855b773795547088e9de2b0322e4c9c8e2134404743cc62b407a7e192a171f8e3c24e71919919c99621248dd38a5e9fd7c2bfe25c543401f587ea719a393afa6dd06c3af8d552de07410935f39dfb67da6e769cea9c9ca2ae3585e84527f5331843bc728faca31b7de9a39df5d374ca0b9f60d517fc91156ce7243b9f8a020cb2a6a241050e5dc47e3c1a61b9f6fa608037a772b803c24c42483709376c99d19b49318da26d72cb8740b1a8bad6afe347d42031249a4d98bcf931b4eb371b18aea1f261838afb3c5e71a53c37d03dd7f1e83e7c728a78b4f22f92b5c1817c69a33e4a31ac951d2b73c3da95161c48fd06dd18eb86f187665c5e29065c6d85591609cb86cffaaef4e8f7fd9a4f7113adac711ec8048c58f29d45baf402e9795c176bb4214c57d66aa2b10f34f0d3634611f082d8a741615883564da17032f165edb1b23436f24f89742b7285842543fe13fa29de3cc65a2a720c6b230897c2fe286336771a0a5a1834395a0389e12c1abc26ec95a1ce88d06fe2727be6499e5bf1ecf97cbf5847b6a90c9859b90616e5e3b56ea427d54e481b6af1ea70e4b65cd0cea6c7fdd941153d8debb573cd435c4f6b2216deae5344216d67bfa0448ce8e96350962b1ce23070c1a2021d59609e80698098ce9958836b461e7c53a3c7f14eb601a1cbe9ee26cf7b2b033d39fb0122cc8ba3f1e7f78c7df3b05bd393910e963fab399db28e9ee5fd4d28a3839b419e51dc138fcbc241b42624f10e208114c8cfb02863ddfc62bdeb3c886b82c31fd119fe6e15f1b60670d710f54c4981899de55e01cdb4a4aadd38603114fe5647a0339ff4e6664b43991d56271c5d933c43cb7da33373dee8b864bc9d515524412f6ca37dcad67d1e2fec1aecb4fbea1fed0aa88e3ecb981f01847055f634d9661eb1df55c0f35a4d4e938e3282e40084c64ff067798aa345891490f5786c4c80bb576b91649a7bef5ac37620ed79006baffbddb1c381c9d12dd50b5d93250e88785a386882cc225f17a4fd419c2f56134532ba95972c6dd6bf85b7c8634e145828f638b9b59e26206ef674526fc70b864a645a3e1164a37edd2fac7b328386e8e2b660cfc3eb4b4b8817b2285fce9c49e380b36f9e7b0810b369525cd13bf8730d073c22b2dc82fe825090fe09e7ec764e1b4baaf3332d29ca4b6c371195469866b6c0e503552b0108f63ebcae9a577c517bba5fff955b344b96b7a5a82ffb3fad6283722f8c767c3e6358cf76dab14bbcd38dffc591412fcf2f110bc02841fc006fd35fcf90241b754f35e088f7aac727d0e60648007cde68c1190257d6e2147ee02e2d2dd3a52551e447a98d3b6a74e3e1ce75abbeb2b018a4d6f0120983cc928c918f704c6239c3a040e1972171007571c6f7c0da82db5bbffeb647b31549c8a3e6e26ad5647931b16028ad29aae516dfbe3692f6a363be4abbe82fb3234ae17c7b28dc64a8d4ec34ef5cbfbf6c704c335c9bdca61bcc0d3a29df81b06d2cb374198208f70e7366d1e5b600a93d37390eb9080c90f35269ad53de27f4e91f42d9cf4d92fabf9b2d8a973fdab2a3dcc801e06e9791e4010e462ee24039ebe5ce3d9f4a2bb1d71f5a7097c5c62934c3ff6d9af7401bff34576aebb44249fa9255bb41a3f18ba7b1f6e0246d5541b1dfe16e71a104743af143d5704aeeef4f5b0ab7d5dc7c835415fbcee8256ffb1325efec9351a10cbc5d9a0e81990ea18c89d1976f995c18ccd29c33918bfbfc1970c73b1ad05b085b63ce33f6472670979fb244c797eb2b17c16ed9f281aa5837eb99b90b506d1e2afd9dd2a6e884f9aa563c827112d10ed5fe27346b9961201ec346cf2e3eba9645d6a9e7927271be37e4ca84abdf680ef533610a7bc5fee7c3a25f7e09b0ae66ddcdf91e9a590424f1562d71c86e9632c16258de0fc3a5338b23739d07e0a236799cbad9f5c9b3519b869338c1a449e2dd7c28b07e7ea0dc73cf76819d3dc533d29a78bcdd6901beac31cb3b804dd3d30a8184f868e59c3eb038bda15644d71eb571fd532735f29bda1896a24375062f8543f782921ee5465ba0d6c517c561d7c79fbca36490555b2ac098736eb2ee2778eab0e2ce0863bfed496d6f97352a9d389bf1bd4f51b43df829e0aa8ada608f13d0a2f4248f3ed147bf60a85b0f9867f9808277dc5a588c6cb6dbb7e6393412438ce1d58c2423ef7e9e480af81cd183cefea2fe248da2f4ecb15fe84e9e7b1cd00976eac939a3f2bead56818c6cb9eada40f36fb0c37914219c463650749612e01f7f69474772af0a1835ebb85b5549968fad04c62f76d87e6c9ffec5e4554b1b55c1aa26a5892fc1e7c9efc49e5a55beeaa6528ff03f0e09373390039634c3a7496c5e72de123ef5e54074439ceed735743ee8c690ea854df3127ceee93f96a9e2fc9482f1e8a678921a7710eb06ea30838a1664d258c13c29de660f438738e7121054793ac99a2f2a2e236abededd5bc045aca710426e4242f4af1388c0c25f2f7c161aa4a3661dd998525b9f5eab7067a6234f037e7e2c42774674c792fc8df55f7aad3c456bb24c936f198735e07fdd8b637e8ad5b0795035b7945435ae565b32348a2089bc65b3ec6ab8a996d6809e4d7d31ffaa3b8270e21e297787c1ac392ae5e15b1ba0ffcb555196cd82b1007de22641dc411d05469aa70e896a3b47cdb4189e375f95abc53bce2d708a9b21b54d642ca863b1048c6c65cf2c9d5f992fe522188ee7f2a058a54d40b20d0291a06806b776f30385236708d2d9dfb0398e523eac6bc465a8b1802a5d812fa92364bcf26e4643742d1bcaec2b5adde4565934089515bedc90a2ab6b93c47769d35fdeedcd7af965dbea65ae714e91e96ee0b8be82434f0296ffe45ae3ea9776345c82935c1d408d7ea48bebd751ced3ff77fa38423449da1ef3079f0bd69f5a9c4a98c40af297702c4ac00211f7bebecb30c0597be24ac309d6bfccfccef16e4a581871963e5e71e6466e77452928bab7339261fc60c0f1eaf3193d2dc1ef81523eb0f73049d77857cb833b9acaefd63de2537e4a65bbbfbb5d5192c3e00d2929eabbe896312c3c46fbad8a5ca89d5a9498a0069dc09b226e5b1df8d2790777a08c8f95e58193198ef69ef5b1d6c4ed120109af4e2a260d2bcb0f1f643813663fe683286e234442d248a0461ea2dc3afef50ee3a7e766155be6fb9f7a75b08ccf0cabb408c413b803c442af01d8882ea33fbe51cbdfa9ef5b1c6ea94b5025d75d9dc98f4f7cc88d05b97cc3442381316930e1159534b3b92f892b9cd6ee4bff57799e6f1a9af585f3fd6906d2931f767cac9f11fed48cc69a4a6e2ac0f0d50a7f10dd6779be409d060e75c345bd91409db67e331639947c5b8ea8ba06a3d4a9225d56d1756aeeed3452398e04b0be6", 0x1000}], 0x3, &(0x7f0000007740)=[@txtime={{0x18, 0x1, 0x3d, 0xa9c}}, @timestamping={{0x14, 0x1, 0x25, 0x3f7}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x48}}, {{&(0x7f00000077c0)=@x25, 0x80, &(0x7f00000078c0)=[{&(0x7f0000007840)="c1f46091ffd81f033666623f38f1de8d205d20647fc2d93507937606a4ab3b0cb7270f1013282d4d45835c34497d56b04274b7b9f472b53c6621da8ce635b23f3ff215fbdb", 0x45}], 0x1, &(0x7f0000007900)=[@mark={{0x14}}], 0x18}}], 0x4, 0x40000) (async, rerun: 64) syncfs(r4) (async) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f0000007a40)={{0xfffffff8, 0x20000000}, 0x100, './file0\x00'}) (async, rerun: 64) timerfd_gettime(r8, &(0x7f0000007b80)) (async, rerun: 64) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000007bc0)={"b37cf6faab8c0e78cea5969bded33d59", 0x0, 0x0, {0xfffffffffffffff7, 0xff}, {0xfffffffffffff13a, 0x2}, 0x239c, [0x1, 0x3, 0x401, 0x8000000000000000, 0x7, 0x2, 0x8001, 0x2, 0x0, 0x7ff, 0x101, 0x6, 0x3, 0x4, 0x1, 0x7]}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000007cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) (rerun: 32) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000007ec0)={"bd8b8e0c4fa6546f7a4c292589b72237", r9, r10, {0x1, 0xa944}, {0x5, 0xa57}, 0x9, [0x8, 0x0, 0x5f, 0x2, 0xffff, 0x3, 0x2, 0xfffffffffffffffb, 0x7, 0x9, 0xfff, 0x39, 0x100000000, 0x4, 0x7bae, 0x6]}) (async) listxattr(&(0x7f0000007fc0)='./file0/file0\x00', &(0x7f0000008000)=""/4096, 0x1000) 3m44.776837945s ago: executing program 5 (id=1272): getrusage(0x0, 0xfffffffffffffffe) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0xc00, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xa4, "e7539197b34b545d4576664618186063dfc5ea6afe2f0d364137036bd31100be435f8ad23f5903154b26762a87af043dbe39496d5050315aafefb32ae95c56a69122aa237dd9f398e3739b120e1811932f9029754205b8902e9e83016773a1773219ddf423c9f054a191f94e2eb7e64f318c4a7adfb66a0d47cce9e9003a7f41af0828760aa1c5a2c6ad055ec8fb7bf388358c11d9708359b1731eebb65b11f6acc0930d6044c678132a8a05e6753ac711c8ea4467a69c32422daf6821cb39a45bcfd6a3bdccc2cb6deabfe86ab218d6171397eff357a004190922b13c8bf75f9f6164f94ba2ff657d77bd91fdfa58256f0b0cd797b8344684675126699679e6ae1d548032194dfa79d25c465bb397edf017c6ba6b8d8158dba4569ae0d922a8fcf89402eab364d7228aac67010866371fd9be8dc1657d8ffbc2dcdbe2b8c2526726bacec6cd39099541b0adb78036dcee8a780ac36f52248a5f8689266a7e211d5e78e97e5d8719605f50de72bfa63ad3f12d02856b356b8b5c2bcec90f66c4ba112db7fe456cd5d5124727a8488330ac8e3eb0a747007ed72aeb7114a59fe30b67bbb9788292412d0c79d07d717b2fd4f7177cfd648593ccf1d8e70bbe499e73e2d1e8aa4379a0768a56f3ba3c206fb788cf9043782845abebd6a283c3d873f9c39f3d343d8de1f3cf6889d0e1852f5500fc8a4873499f6d7174e199a48b2b"}) ioctl$KDSKBSENT(r0, 0x5452, 0x0) read(r0, &(0x7f0000000040)=""/12, 0xfffffffffffffd50) 3m44.755905656s ago: executing program 87 (id=1272): getrusage(0x0, 0xfffffffffffffffe) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0xc00, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xa4, "e7539197b34b545d4576664618186063dfc5ea6afe2f0d364137036bd31100be435f8ad23f5903154b26762a87af043dbe39496d5050315aafefb32ae95c56a69122aa237dd9f398e3739b120e1811932f9029754205b8902e9e83016773a1773219ddf423c9f054a191f94e2eb7e64f318c4a7adfb66a0d47cce9e9003a7f41af0828760aa1c5a2c6ad055ec8fb7bf388358c11d9708359b1731eebb65b11f6acc0930d6044c678132a8a05e6753ac711c8ea4467a69c32422daf6821cb39a45bcfd6a3bdccc2cb6deabfe86ab218d6171397eff357a004190922b13c8bf75f9f6164f94ba2ff657d77bd91fdfa58256f0b0cd797b8344684675126699679e6ae1d548032194dfa79d25c465bb397edf017c6ba6b8d8158dba4569ae0d922a8fcf89402eab364d7228aac67010866371fd9be8dc1657d8ffbc2dcdbe2b8c2526726bacec6cd39099541b0adb78036dcee8a780ac36f52248a5f8689266a7e211d5e78e97e5d8719605f50de72bfa63ad3f12d02856b356b8b5c2bcec90f66c4ba112db7fe456cd5d5124727a8488330ac8e3eb0a747007ed72aeb7114a59fe30b67bbb9788292412d0c79d07d717b2fd4f7177cfd648593ccf1d8e70bbe499e73e2d1e8aa4379a0768a56f3ba3c206fb788cf9043782845abebd6a283c3d873f9c39f3d343d8de1f3cf6889d0e1852f5500fc8a4873499f6d7174e199a48b2b"}) ioctl$KDSKBSENT(r0, 0x5452, 0x0) read(r0, &(0x7f0000000040)=""/12, 0xfffffffffffffd50) 3m35.200641928s ago: executing program 6 (id=1285): r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/udp\x00') (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x80, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffac1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) (async) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) (async) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="140600001a0001d5696b08aef1952981e44ac0fabb0e6f075346f747930e78577e746a4fa43168e8723f81bcbc43bad58aa16e2a0a24093c02fd62a51f78ea3ab84cf2bf399627bf9bf56750d9d985c8bf57070e845575841622dbf4e82a108df78401d1dd8b311c942981e203b8636a337b6a4ff2c75ccc06bba4e113fa7d7ce4b94ff293ab26ba0ea81abee7d0d35cc4c80502b3217e7f8dd4c9c3c1c95c0a1646a831743679d3008100"/184], 0x14}], 0x1}, 0x48081) 3m35.053765786s ago: executing program 6 (id=1286): bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @mcast2}, 0x1c) (async) timer_settime(0x0, 0x0, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x62e973d730a50852, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x10}, 0x1c) (async) mlockall(0x1) mount$tmpfs(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00005b4de296c02632f720006d"]) 3m34.897521065s ago: executing program 6 (id=1287): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) fcntl$lock(r0, 0xa, &(0x7f0000000040)) 3m34.710387826s ago: executing program 6 (id=1288): syz_clone(0x200000, &(0x7f0000001100)="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", 0xf00, 0x0, &(0x7f0000000140), 0x0) (async) syz_clone(0x1200200, 0x0, 0x33, 0x0, 0x0, 0x0) 3m34.503329108s ago: executing program 6 (id=1289): syz_clone(0x1200200, 0x0, 0x33, 0x0, 0x0, 0x0) syz_emit_ethernet(0xf9, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6000000000c3000000000000000000000000000000000000ff0200000000000000000000000000013c01000000000000000100c2"], 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005f80)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)) 3m33.958226158s ago: executing program 6 (id=1290): pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = geteuid() r2 = creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) pwritev2(r2, &(0x7f00000006c0)=[{&(0x7f0000000280)="6d7045026b", 0x5}], 0x1, 0x9, 0x0, 0x21) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r3) 2m48.682936376s ago: executing program 88 (id=1290): pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = geteuid() r2 = creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) pwritev2(r2, &(0x7f00000006c0)=[{&(0x7f0000000280)="6d7045026b", 0x5}], 0x1, 0x9, 0x0, 0x21) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r3) 2m45.336719936s ago: executing program 7 (id=1292): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xb) link(&(0x7f0000000080)='./cgroup\x00', &(0x7f0000000140)='./cgroup\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) (async) ioctl$TIOCSCTTY(r0, 0x540e, 0xb) (async) link(&(0x7f0000000080)='./cgroup\x00', &(0x7f0000000140)='./cgroup\x00') (async) 2m45.196457723s ago: executing program 7 (id=1293): getpriority(0x0, 0x0) r0 = getpgid(0x0) ptrace$PTRACE_SETSIGMASK(0x420b, r0, 0x8, &(0x7f0000000080)={[0x800]}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000000100), 0x4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ptrace$PTRACE_GETSIGMASK(0x420a, r2, 0x8, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=""/108, 0x6c}) getpgid(r2) 2m44.661168784s ago: executing program 7 (id=1294): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2m44.506865713s ago: executing program 7 (id=1295): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000140001000e000000000000000a80000010000000140002"], 0x2c}], 0x1, 0x0, 0x0, 0x4041}, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') 2m44.293279825s ago: executing program 7 (id=1296): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) poll(&(0x7f0000000080)=[{r0, 0xf462}], 0x1, 0xb) ioctl$F2FS_IOC_COMPRESS_FILE(r0, 0xf518, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) (async) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) (async) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) (async) poll(&(0x7f0000000080)=[{r0, 0xf462}], 0x1, 0xb) (async) ioctl$F2FS_IOC_COMPRESS_FILE(r0, 0xf518, 0x0) (async) 2m44.0195945s ago: executing program 7 (id=1297): ptrace(0x10, 0x1) (async) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace$pokeuser(0x6, r0, 0x81, 0x5) ptrace$ARCH_SHSTK_STATUS(0x1e, r0, &(0x7f0000000040), 0x5005) (async, rerun: 32) r1 = socket$inet(0x2, 0x2, 0x1) (rerun: 32) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000480)='bridge0\x00', 0x10) (async) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) (async, rerun: 64) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="08001efb3e6f0000", 0x8}, {&(0x7f00000001c0)="77176a4827c1ac3cf75b480755daafcc2aad6f432af64cf4534d2f0d5ceac311a5bde1ef4ebed73dd6a164106b5241add5e9cce3822e89772f7d0c4407e4d99606b1256ae270f9c2271c44130563c67e689ccd23", 0x54}, {&(0x7f0000002140)="745ac0e1e018f994ff0e5edb1b56fc27e543544882fd86b7d10258e6fee27a5c4f92b3a13e40074302e702284405370469a14ecf627663a830005eb6e3f0f0e2af31f0b02aada1a3eb38ec35b4c9bd42dd815d7d9e58ccc0fc94ffbb251aefd8b973a5fc4fa6271e4219e46fe9f27e8736e433ba6558df613e7e37d6c0fd34603db1d8ccda5f70f7a6297b0f68f496cb7b2ba63761085e66fdccda67da65fdda64cfe0e5381fdeb6b60221376615bf132146fb691bdd41ef55b4ba9f7f1e9cad2f3b345e19a11abec3a46eb16eb9011c858623f4ed0d47bd7b81a500dd73c3d7120a6f105eecc7a4cba3876a5f66217c85088f91203419951dc850ff7c6d7520bf63c53096a23783fd6c56c8bd5524fae5a6d1e4d93e76e33fa8ccb6af6374a9651cddbee82c529b04a972a269190a7e79b1bca7336bbc1691bf0277d897944b7f89d4f1ec204960c07847ee1d344ebdc0e171309ed543168cd83124ed13f2a7d1c65ef96a038c0d9d7749077a9dc9cf7c9ce77d0f4764d97b537dc150d94e5ede28b0165594eb05ad08bd7e2afb73a0b8d73de16b2513276dc56aa61dfe2cff9382634df5e3d0b78843ae72060b6e5d66dc6affd4605e89519f97208a34ba75cfeb1bf52fe3a814e4d1aaeefd89701b24a212b0debab5786243f250b52df459db2bb08876493098acd104a0584bddb71e786a22f0094aea3406aa33448673d14dcc07aefd4e3d6d0d353398263d19b1181baccd86715203adabdc99f2b3a2194e32d5de40c3018888fc8abb046d3bb17f0781ed2a3b6dff70ee76552498a382aef7bd00ae1745521c42e56d59489156729ccee7f750e7c8c85c466bb6bcdac31880c35149976a4224eab44d7be93ad7eb250fe1f6f1bb5d10f55d47e9f5fa1861303d25bd178b67c07e7cc1c787ddb8002df7138db93c1c050cbea06e1add22d1a887678e0cc8fe5f59fb1e70db400a81f0ff02a6c1a3cd4c87fed48df5e427d00cd8baa5fc7ea0a2350f801308bbf15902a6814e0e45e6921ca86aeb31eaadccfd6fec104eb25ba1dd535b454cf96f8481631190d5b02d648638df0655264187fe5ea341cec001ec563d1148039994184836228b3e3e9321c7d4b2b7c2ea49ec4d7ac66ea02f15a81c5c4a53f4d0279f7127c3ec88817d092efd672fc7454dbcee18e0daf1e039a3f858d5bc4615298a3d88dd35c8ad621b6d4161dace6951ba38cc658a2ed4e4351f2503c0dbb7bf6aea649c90bf7aa9ebf1a163b0ef92a0f4c9e4f80d488cc0078397c761f47473ca1ed771917a2e1c26c3f554595bd35c42d41fe433d71afc954dfadcd5bdd89d0443d9253dd22254d6917de832628311d0e0e96a0632cf4144968f797256c561c3b889e7010ad5faf420f75f596167991a0a19fc153914f3ef509ad2655fd2a2840adeda1123751f210b837159714c8cf1e8cf58f5618d387013f93feb74b28c1ef2fe3203a05712a18376c84503796880343e650634522264ccb5d23b27de0febfefd5880241892599b6c1278484dab534ffa9e0d1d202d4e0ece55b20d7f63c6271108e925db143f4e2b9d5b2f1762f592eb852c7235bb974e06689ff37f816c670552d6dc32828f11b818b763f405f240c8a560924803a575ada5d0eba112a876b60e337a48fcae7dd8bc5f0576226a871f8689d6cc4a5e0b304e9debb245f910bb17351a9fe259dbb8b198b081f01ec79423bda715473f8adef8d16c3a6e36e0c1e05bc190e037a1dd796f6c6f269101dd46ff8d72967870e2bfe7361967c7121ea6b551561affaef109ed4381a44b0c726ce6d921d5781c2af34d9a7bcd7cf1ea751a992edac06fe88634cf9b8398f6aca42f8241fa47b0038ad100f5d36b26b58c744b1be53f0d36a10426d5aa0c5aeb0da73280ba6fadf7b25e71b7d22db6618a73be4a85b487edd4aad94f", 0x55f}], 0x3, 0x0, 0x0, 0xe0000000}, 0x0) (rerun: 64) 1m58.890673739s ago: executing program 89 (id=1297): ptrace(0x10, 0x1) (async) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace$pokeuser(0x6, r0, 0x81, 0x5) ptrace$ARCH_SHSTK_STATUS(0x1e, r0, &(0x7f0000000040), 0x5005) (async, rerun: 32) r1 = socket$inet(0x2, 0x2, 0x1) (rerun: 32) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000480)='bridge0\x00', 0x10) (async) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) (async, rerun: 64) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="08001efb3e6f0000", 0x8}, {&(0x7f00000001c0)="77176a4827c1ac3cf75b480755daafcc2aad6f432af64cf4534d2f0d5ceac311a5bde1ef4ebed73dd6a164106b5241add5e9cce3822e89772f7d0c4407e4d99606b1256ae270f9c2271c44130563c67e689ccd23", 0x54}, {&(0x7f0000002140)="745ac0e1e018f994ff0e5edb1b56fc27e543544882fd86b7d10258e6fee27a5c4f92b3a13e40074302e702284405370469a14ecf627663a830005eb6e3f0f0e2af31f0b02aada1a3eb38ec35b4c9bd42dd815d7d9e58ccc0fc94ffbb251aefd8b973a5fc4fa6271e4219e46fe9f27e8736e433ba6558df613e7e37d6c0fd34603db1d8ccda5f70f7a6297b0f68f496cb7b2ba63761085e66fdccda67da65fdda64cfe0e5381fdeb6b60221376615bf132146fb691bdd41ef55b4ba9f7f1e9cad2f3b345e19a11abec3a46eb16eb9011c858623f4ed0d47bd7b81a500dd73c3d7120a6f105eecc7a4cba3876a5f66217c85088f91203419951dc850ff7c6d7520bf63c53096a23783fd6c56c8bd5524fae5a6d1e4d93e76e33fa8ccb6af6374a9651cddbee82c529b04a972a269190a7e79b1bca7336bbc1691bf0277d897944b7f89d4f1ec204960c07847ee1d344ebdc0e171309ed543168cd83124ed13f2a7d1c65ef96a038c0d9d7749077a9dc9cf7c9ce77d0f4764d97b537dc150d94e5ede28b0165594eb05ad08bd7e2afb73a0b8d73de16b2513276dc56aa61dfe2cff9382634df5e3d0b78843ae72060b6e5d66dc6affd4605e89519f97208a34ba75cfeb1bf52fe3a814e4d1aaeefd89701b24a212b0debab5786243f250b52df459db2bb08876493098acd104a0584bddb71e786a22f0094aea3406aa33448673d14dcc07aefd4e3d6d0d353398263d19b1181baccd86715203adabdc99f2b3a2194e32d5de40c3018888fc8abb046d3bb17f0781ed2a3b6dff70ee76552498a382aef7bd00ae1745521c42e56d59489156729ccee7f750e7c8c85c466bb6bcdac31880c35149976a4224eab44d7be93ad7eb250fe1f6f1bb5d10f55d47e9f5fa1861303d25bd178b67c07e7cc1c787ddb8002df7138db93c1c050cbea06e1add22d1a887678e0cc8fe5f59fb1e70db400a81f0ff02a6c1a3cd4c87fed48df5e427d00cd8baa5fc7ea0a2350f801308bbf15902a6814e0e45e6921ca86aeb31eaadccfd6fec104eb25ba1dd535b454cf96f8481631190d5b02d648638df0655264187fe5ea341cec001ec563d1148039994184836228b3e3e9321c7d4b2b7c2ea49ec4d7ac66ea02f15a81c5c4a53f4d0279f7127c3ec88817d092efd672fc7454dbcee18e0daf1e039a3f858d5bc4615298a3d88dd35c8ad621b6d4161dace6951ba38cc658a2ed4e4351f2503c0dbb7bf6aea649c90bf7aa9ebf1a163b0ef92a0f4c9e4f80d488cc0078397c761f47473ca1ed771917a2e1c26c3f554595bd35c42d41fe433d71afc954dfadcd5bdd89d0443d9253dd22254d6917de832628311d0e0e96a0632cf4144968f797256c561c3b889e7010ad5faf420f75f596167991a0a19fc153914f3ef509ad2655fd2a2840adeda1123751f210b837159714c8cf1e8cf58f5618d387013f93feb74b28c1ef2fe3203a05712a18376c84503796880343e650634522264ccb5d23b27de0febfefd5880241892599b6c1278484dab534ffa9e0d1d202d4e0ece55b20d7f63c6271108e925db143f4e2b9d5b2f1762f592eb852c7235bb974e06689ff37f816c670552d6dc32828f11b818b763f405f240c8a560924803a575ada5d0eba112a876b60e337a48fcae7dd8bc5f0576226a871f8689d6cc4a5e0b304e9debb245f910bb17351a9fe259dbb8b198b081f01ec79423bda715473f8adef8d16c3a6e36e0c1e05bc190e037a1dd796f6c6f269101dd46ff8d72967870e2bfe7361967c7121ea6b551561affaef109ed4381a44b0c726ce6d921d5781c2af34d9a7bcd7cf1ea751a992edac06fe88634cf9b8398f6aca42f8241fa47b0038ad100f5d36b26b58c744b1be53f0d36a10426d5aa0c5aeb0da73280ba6fadf7b25e71b7d22db6618a73be4a85b487edd4aad94f", 0x55f}], 0x3, 0x0, 0x0, 0xe0000000}, 0x0) (rerun: 64) 1m50.246227819s ago: executing program 8 (id=1317): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') read$FUSE(r1, 0x0, 0x0) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000080)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xc305}) setregid(0x0, 0xee01) poll(&(0x7f0000000080)=[{r0, 0xf462}], 0x1, 0xb) 1m50.014951292s ago: executing program 8 (id=1318): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x80000000, 0x4) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) (async) syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x26}, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x1f, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}]}}}}}}, 0x0) (async, rerun: 32) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000000000400000000000037b0000700000000002000000000ffee000000000000"], 0x24, 0x0) (rerun: 32) llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0xf) (async) r1 = socket$inet(0x2, 0x4000000000000005, 0xb) getsockopt$sock_int(r1, 0x1, 0xf, 0x0, &(0x7f0000000040)) (async) r2 = epoll_create1(0x0) (async) syz_clone(0x1200200, 0x0, 0x33, 0x0, 0x0, 0x0) (async) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x22) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f0000000080)=0x1c, 0x0) signalfd(r1, &(0x7f0000000100)={[0x200]}, 0x8) (async) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000000c0)={0xb0000004}) 1m49.836289303s ago: executing program 8 (id=1319): r0 = inotify_init1(0x800) inotify_rm_watch(r0, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) 1m49.692862321s ago: executing program 8 (id=1320): r0 = socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, &(0x7f0000000240)=""/169, 0xa9) fcntl$setflags(r0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004800) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mknodat(r2, &(0x7f0000000480)='./file0\x00', 0x20, 0xe2) syz_emit_ethernet(0xa2, &(0x7f0000000880)=ANY=[], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m49.265587815s ago: executing program 8 (id=1321): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x129000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x2000}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = syz_socket_connect_nvme_tcp() ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) (async) close(r1) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2200, 0x5) (async) r6 = signalfd4(r2, &(0x7f0000000240)={[0x4]}, 0x8, 0x80400) renameat(r5, &(0x7f0000000200)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00') renameat(r6, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000300)='./file0\x00') (async) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000340)={'ipvlan1\x00', {0x2, 0x0, @empty}}) (async) ioctl$TUNSETLINK(r6, 0x400454cd, 0x323) (async) r7 = accept$inet6(r6, 0x0, &(0x7f0000000380)) shutdown(r7, 0x1) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x0, 0x4, 0x13, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8040, 0x20, 0x5, 0xe}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth1_to_bridge\x00', 0x800}) (async) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000004c0)={@private2, r8}, 0x14) (async) flistxattr(r3, &(0x7f0000000500)=""/183, 0xb7) (async) recvmmsg(r4, &(0x7f00000093c0)=[{{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000780)=""/105, 0x69}, {&(0x7f0000000800)=""/179, 0xb3}, {&(0x7f00000008c0)=""/246, 0xf6}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)=""/175, 0xaf}], 0x9, &(0x7f0000002b80)=""/126, 0x7e}, 0x8}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000002c00)=""/79, 0x4f}, {&(0x7f0000002c80)=""/230, 0xe6}, {&(0x7f0000002d80)=""/87, 0x57}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/176, 0xb0}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/160, 0xa0}, {&(0x7f0000004f80)=""/137, 0x89}, {&(0x7f0000005040)=""/183, 0xb7}], 0x9, &(0x7f00000051c0)=""/220, 0xdc}, 0x1}, {{&(0x7f00000052c0)=@x25, 0x80, &(0x7f0000005440)=[{&(0x7f0000005340)=""/114, 0x72}, {&(0x7f00000053c0)=""/122, 0x7a}], 0x2, &(0x7f0000005480)=""/162, 0xa2}, 0x7}, {{&(0x7f0000005540)=@hci, 0x80, &(0x7f00000057c0)=[{&(0x7f00000055c0)=""/18, 0x12}, {&(0x7f0000005600)=""/93, 0x5d}, {&(0x7f0000005680)=""/22, 0x16}, {&(0x7f00000056c0)=""/195, 0xc3}], 0x4, &(0x7f0000005800)=""/244, 0xf4}, 0x2}, {{0x0, 0x0, &(0x7f0000006e80)=[{&(0x7f0000005900)=""/138, 0x8a}, {&(0x7f00000059c0)=""/218, 0xda}, {&(0x7f0000005ac0)=""/194, 0xc2}, {&(0x7f0000005bc0)=""/70, 0x46}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/213, 0xd5}, {&(0x7f0000006d40)=""/140, 0x8c}, {&(0x7f0000006e00)=""/94, 0x5e}], 0x8}, 0x9}, {{&(0x7f0000006f00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000009280)=[{&(0x7f0000006f80)=""/4096, 0x1000}, {&(0x7f0000007f80)=""/205, 0xcd}, {&(0x7f0000008080)=""/118, 0x76}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/164, 0xa4}, {&(0x7f00000091c0)=""/182, 0xb6}], 0x6, &(0x7f0000009300)=""/179, 0xb3}, 0xfffffff9}], 0x6, 0x10000, &(0x7f0000009540)={0x77359400}) setsockopt$IP_VS_SO_SET_TIMEOUT(r9, 0x0, 0x48a, &(0x7f0000009580)={0x2, 0x3, 0x8}, 0xc) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000095c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000009840)={{r1}, r10, 0x0, @inherit={0x50, &(0x7f00000097c0)={0x1, 0x1, 0x912, 0x7, {0x2, 0x1, 0xa, 0x9, 0x5}, [0x0]}}, @name="763a19aeb1902c8af40e8df9023e9b5aaec41e501502d8a05a10c2dc82de33ca7dda679e6bb5db6abd9adc9d322447a11f7ca249da85480a768d3283455a39bfb192d9ff51a0e2df6edb5d7fd137cd318723a1a57d448e215d1ba38063b1503f2ebc6417940e6042568d5a2eab85745a7b34a9ddaf424a613206301eaa905649ca1ae57d083d5fb5fa912e6d02e299519a1ad2744b7aaaeb92e7cad9b920cad7a19d3fa3ab191fe178f31e997730f5b8cd5613f1c558e3465b112a65979c12738fee368ec24970a2271cf1dd0bbecedd9100f4def5b088f23df06057eea3238f68278999c04eab82df699d3df086ec6177d3b9793b2019593fa642858448fc8f1512862c84c6fe131773d730883eb7f235b6a5c16a53e15ef15e4066adce3d9121c5e818cd4897d5ddf1687173e5f6b135fd63c14aad230b530d2455838fd89ef6dd3b416e8b753c2e16dbd3474be48c8b696edf312d6b53dcad00eef44f9dd3487db8149fffbea1aab6bded05be614657c2dfc0c1f02007f0b3efdc44b0f5375887309d8cb3016d5ecfd9d22a34d5a82415eea79f51833abddfe80142a4d326bc90784a1ad7c5df83aeb33e399ecba7ca31810dc7bd8f9ea0bb09d03d468eab53d895c62b3af25dc7c60f409c644a4204410588d14a991770cced7954987309b21e5a6b366ae1a914ba76f087474f5a4a5d323c2455ff760201aa2cab1a9db0556f2075335001ca9aabd9ae050717306c3ddd11867ee38f453e979a388d951a7f15c8637daa204ce6613425358af898efcc5297e8c014400674f15e246741f137b4cacb237cf91a5fc06eaf9aa919964111539fc8fe99352484a4469f97015ac7a41720705eb85f6169a6022c90aa4b9866cece17779f19b16d923fcb3988df20bf614a769d5bdea2cd5121008b5115b3fad10b23d5be78fb90531e2d63f3873bfe143f488231f1161b5eba3910d65a4a5e36f68ea8f923fa272e17f08addf9642e49151c2800e62cfbeab455b2a109e0fdb54409759b2564f7e5b9d1f2ae155ce9be0dc530ff94a99e39f05cedea0d248493a5e5e1557391de933011511ff1f88a00dd564336776a219a215da1d26a076860e6cd16965ddbc411714a187ba71ea2cca05bf6200bac361ca259066a271a73f4bd14059d5d3c46b822c8581a61c0786612e59342f4aaa3b1e1e510c8b9c5f02e05eb3dd639c0a145f3f896382fa8c83ed866c612b1a9fcb42c84568937116d66827351bca9bda2cf53d16a22cb11817e9c17ae4d7d0a1ade0525c2eabddd8481acf899a8aeecc623d4b1d92a48f2ef3c40969911ec8fd7649a6a11f07ef0a9dd456db3d50d9e1609530ad7e31ed80373d6f54d49a3d9b71434d552d035bc43ef0a063c30f0991cd72e644be9fa91119a42f80ae3f9f53eca10eda79bd32a4b915e5f496bbc7391a07c942f14a79d9ccfad7dabc0d921451ccdcedcf9e9227998c89be6e2d73273f2d868eb4c26429c2f8b20c0745e24eb05add5955b80e9242a9deaf40e91d899b0703bcc101c4574de2b28f5afb118b3373f6917b365bef2b58a68e40a45f654d05dfc82c11e28e6666156ed0770e49a504bfa10c7a46d86dac4564a5657f04097ecb91a70084dd9d1e32d949da30af2c704deca0311986318675c2bef53f2fb79036d67b32172a74fa428f2b3086f5b76bd7ecb6f6c59468f043e30cf3670331d03316c6cb72308ca4da425133777451936e4b4227b85a7d18a4e9566fa106bf7df6d5d32f0f41d8e65a7621bd2beea3ed7bab5619df5621cbe17b682df8a485df873e12ed6d13e8bdae0903b81d8d24cda8c6a895e05d4925d5676cebb00505c0d57acd65d186c8fb4f19bcc0fd21c27488a09f52c23f8e13801bbe5d95609a5d7a084aab769a732f0ceea89b73011890c5e26d935a1d91ac40c7d69418fabe449918909abefbfd00bce9f5b746791762dfecfedc88788cc3378ed4ae335f50c9b6376b8e547392735bb7655028e0de3f1f323418b7c4296e5e9caf2daeac2148f5df82bc48afe75fdfb9f2099f7a3dd5e1435207912a0ad3be1ff2b74a9b54e6f54b7fa1835981ef6cb50e278332560a25abba37d25898b3d9e60ced1d94799eaa1067f34fd0443e8399b127015ef711ca1581b0f7575c987fe50110799e1bff0b0e4fe538d31a2b35828a311b6eee2c70a635f1f80af84f88eb69eda97e12656b17089626179ab87aa9f19a7731484315f27e192a0077696f1218c652caa4b8c937403863ebe3ada43e5b5da17211a937f3b57d503fb06913939a7fd49d08e1e3b72ce77d17087976fcd578a86ac78b2268a722b2588886bf2b1778ee7596ade184bf63065b614ecf4ec4b6ecf3ba3e130bef6a10a71d7112aca082d9c3e7e1fbd044087005b6dbfdb997b0a8e21027ea7105de9b74089dee205e416eec800dae1d554485f78010328e96f100ffa0049801b5c679e0f5d754022a8d3b9ca1219bccbc4f156f66db8d23c04d9c3a14b77b4a4181897156b9f1429ef046c8ef2de8355798eb7c41af279b25880620f9e3dbb2051589a1c35e1e4275e1445d4f21433761b82284afd291da1ee161fb0170a0ad4eb0f093303f91c119a29136af4f28f9118d6b02e6d1ef90cf34a506a810542f412f8e95a7d5291c5c43f2374198d75ae1229148ed6e72274bb7fcf95aa1b88c5d1d34b64cedd0d3e8857dbe3bad05ffce78b97b43c7906bec049ab0fa1f4e80d771a2847ef15a7dac5a17874134466db7660493c61a5fcb481383f264bdc469639e1601b1f793d44da0bb6726b9307b0bc4da9884c587d3e7a4ba864f5ffaacf9edbd02bac7af173cca5061b9564bf3801a3a1c54419ec962537e09dbc063dfd574133eddc5682c417ee9cd830a96fe069a3170c13673e35c2e7a849ed0714a3ce8c2e6400fcf1a5270236b07ff3f4b63886f0b8120132c7a09139a5764dd0d7f4400cb3889c89ec72c75db89bb8108a08e9134c1c3d942f81af198487964aaaa18d4c79b66c6f0a148c2c0f5b32ea40489f2a8c0ed57a34d77b2e053c24f1d5ce92d99987649dc14e5360f5eb5c8b1228324df7ec797d26e5fb6c601419f7418f87930e4b2d9a9224edf3f79b3569ec94b5d8632132fb5cb4ddc29208927fbeb17a5b4fce9bdfa3b1cb08ce44874f140d0b52e8b28f4694cf61b72f25911e7adce1d531f33e09f4cc62a512420e4aa0ff0392e517a0663ce29be0a9fdc623b6d90b1578d76fe3f4c3c1755ebc790b7d84589ca0acb7effecfa5109e56d8bacdca21e3a0eaf56c234cb0afa924cedc69ec2e05306829e561b537fc37faff0e511ed6964e2e5323db9a595c4bbe331995c84b37796b5ad88ec53669a92f505d28a29ffe7fec30668334ee3e0c630becc4385952666c2f1fc78b769ccb4d16523c98e2bb5f6df3fdd9481c4f211a6f9b0d57f6ddd6c2a5058bd76e0377fff6307721316651f0088a1850f8656152a4ab101740b6002d443a8ddd745875fcdd297be57d1056b5b2f8c09cd752dc207d4192e8c5083236f1109a228061b3e9cd4d20e8597021c5bfcdcfecaa4471ff858d0505749612aafafdca3e787146072b1cc2ba284b81fbbf7a2cde5a10f4ed64a29a162348771dd323642c03e8c13b030f445fe573bb1ae9fbca0985187b325e89761a73a92ff86833e76ff415a4a8ce9d7a44bc5ab1aa599cb206bb53919bb9370ff4bf9cda671ae948127bf61852fc3070d6fc3813cfee1fef7d610e9a529f30c7cbb9ac11e62b66296add372b1378aebb5067bd52635dd547c9c1271bbe42cc8ac2899bce61a0ba9d6b82c2c66eeb478f4e64aa66724c91785334269f3010803860357e828e84380cc7697decf89c4f4d9e64ba6c6d9c4e4e1a0984b3a7e71d721a0f0a1f2b30e7cf3bcbdd8e0012520f25c15e9096d4b35eed83754d0f74df755335505c9b42e6b3ca580a598bf7c61d8d9883e140458c22b7326f0c7b7017b078938b6cb3f61b2f0aa1ed19866d22531472721612fd76d43034d12c488b181d50b2cd254b617eca2bc1b53d0d50d96557f0a59d6e025c0049140658b2f36f9d7ed7a2715211967e4ee7655057be70111b0937734a4a0ead0987d9b3925d7ab5c8729de5cabfecef958d0065720c6dfae8af5a9707534eb2da1a865cfaefe19be95698267c49bf8b7ec5f8211acc93ea6058d7ca21847b55f7c8ce81f9888010da85dd16c04bda57afbcde56ef8d3822d85eb46bb3f5086cfa0675e0f7e46187a6f0cb269c8c64dac5b6d4d1c9f923b555d66f781329092fec8becf8fe9b1faa06029820359c5f8acdf1fb754340ec00a7b9864164255a37ac30ba5dfd3708dd5d4499b0257ad36a970fa76ceaa5ecfc2e89e9411fabb6b8075c7d0e97c8ff0a191da4a8072297995491e8bbf995ab0077c0d492e519306a756f33b4c29a55dedaed0350976ccc9b78ba5b0e83ceb52ac5c9589d31cd3e75d95edb53b4fa588634638055466daf3ab1f24915b7a2a2da9a3b2eb7cfc589f575ad0932c4fb82876e92df53ff3a3bbea6efbe2f2b986a26584308438018fcc546d15794db52dc87a9fd333ee40acc8dd0eee1207d29f8570c1398ad04e03b57b9be5730f61f5404dc85709b96191e734932318859a6a0b1ef64432e8471d42d9cecd293149684e63ef1a5d018cec774b2ae515be4452b6d0fb0680b6cc715b3bff4912b85c3794c35263c15c59c3222a1291db2f94c84a64217b0064d74c9ed741bc24f540717070c38a81571067bf283e5ea7e20e9d725cc77ad3a7cbb81851ccadef830d80bff36c81c6fd5ccccfbc380c8beac89b8e3775dcf4395248e83cde8c7d67e9a7f2dbd51360c934dfd4816c67862c0d74d6df8a6799352bd42df6f821e91a0cfbff28c67617a194d90b4b62aeb16839d61da78132f4d555c3a84d3ad4771229a35e9fdfab55a5417974aacac22af534b64f791e1707e88f2b8d615a9a2737df7dec1c9aaf9636df0cfd0e5b923c93d631a3db3361c77efe5cbf88dd08e2c783a428a08878bbf7843fc52f3940eed5fa780e53f16bbc6549323be3d802f4ae3655606f3ecc62956471ec4709e4a80b8bee652abea91ef0acd092d29160a15975ad42b960d3e4d93b14f8ea449ed8c4977bd6ddd7bb0bc3e7a36677d6fdee9193f94dd276598e2d7dc454e77174021381cd9b3b9bd0981943003792b7dddc6f6b4671627100ef5be688f25937554b27b6b97adb6a79255b84a0505a493d40f2ac0e2668a9d4f81b6ea569770573e18274cd037b360fa46934ab80524e9deaeb1d97b3bc77b63c7b922f7b33f2ebbca40d8c5fbb25697e728938c70a988ffd7a9acd2985b1236b6eb372c69c85ebf59151fd179fdf861c928f6e6447eeeece8c5bfeb88cf92891cb22aa371e74c00bac4e3609acd10cb0bd8740943244a29ea3f3c2f2ae273549fd12121f3ac1ea0ad74dcbc631a8b9aca0a919ed782c7ce41a00dc2c2d71b8628082940535f5b9f63bc370cc48fda3bc3bf67dfeb7b76dc0122cd5efc5f834bc88a05efe816cfcbc22e45ada38d907005a9ec9005420843c5e5b1680fd9f5d2cf1ec753a4a34930d7127a5aa92ed8175c6a8756034155c4a8ba9372a3e65fbc035c343d88ea8f11f5f901e5aede37d8cc3c377073614f4f6ef1334b0600d0cfd01360457b85eca88a376abcf39897bff9ec48a5c59b07053a65c005834ce8632b3425dba33721"}) (async) statx(r5, &(0x7f000000a880)='./file0\x00', 0x6000, 0x20, &(0x7f000000a8c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f000000a840), &(0x7f000000a9c0)=@v3={0x3000000, [{0x4, 0x9d4}, {0xfffffffa, 0x401}], r11}, 0x18, 0x3) (async) mkdirat(r5, &(0x7f000000aa00)='./file0\x00', 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f000000aa40)) (async) r12 = socket$unix(0x1, 0x1, 0x0) close(r12) 1m49.042553048s ago: executing program 8 (id=1322): r0 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000000140)=0xe8) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000180)=0x61) sendmsg$netlink(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002040)={0x1028, 0x11, 0x90d, 0x0, 0x0, "", [@nested={0x1015, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe}, @typed={0x1004, 0x2e, 0x0, 0x0, @binary="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"}, @generic='&']}]}, 0x1028}, {&(0x7f00000002c0)={0x290, 0x3c, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x4, 0x2a}, @nested={0x1a3, 0x1a, 0x0, 0x1, [@generic="b8344df7fb34ebf19e972c26340777ef2306fffc5d569c3510551522535a2ca958c4eefd750c59d22f4a0aba399697c20cf53b943832dc525a76a00b11bd4d3265e52a7adf269232a4dcca116cce1d895740a9034e127ad8a438fe7d57e79f7a26782f6b887ae4890c1b5be15d1ca17ed1bf4e5ff294099ba34b2a7f3b46da2361038f572ca6bcd7eb29871f80949576d13b8f3f8c3e61a404a5d6808ef79b34708e8cdeb2827ac2ce32da23374614b1629e06ed552adead895da5c4d7fc829f353f26ae4b836b27e9f1104de6166a66504e59", @nested={0x4, 0x48}, @generic="9531abce19f581e06faf7e2b525dfec310925cfbfc668c69feb35f29ce91e3dcc2df381f65d6890c87b25bd6ed6c35a0adfe46", @typed={0x8, 0x5a, 0x0, 0x0, @pid=r2}, @typed={0x8, 0xcd, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x4, 0x2e}, @nested={0x4, 0x131}, @nested={0x4, 0xa3}, @generic="690ad2c9315c28668091f1746195507bf401df8b87dace3ec4e057478a50b2d1122c63328f59b30834b8879c2d0e65933955988f97ebbe8887d68aac958cc41e8b159e1c7cd8538c6dbbdcbd87ed22838e7b6daed70fd8936628ce3cfccee91cc4f12e8e2e48088dc05a711a97ff2dc45059d217a0205c6ff8"]}, @typed={0x8, 0xc7, 0x0, 0x0, @uid=r3}, @typed={0xa9, 0xc0, 0x0, 0x0, @binary="448ddd4da8de7745fc415d38e90020dafd0d56be42b5c9ffea273aff34bd136cd5dbcdbcaca2806c5e92fcda6e5c9dda9fb4f21f0e869fed5bdb65d0c1870eb54ba317bcc27ae1a2a503edc2f5cac37a68bbc9bf04fe57e27eb185155ebf5a087cc58d37b4aac2688d11d2c58fb2c49b91e60797b4ef7d244dc5cd88fce62810f32b6101c4e64a941e229fc6c78b8f5a8f2f27a73fcbb3c69e3ac30a761251ba2bb255bd01"}, @typed={0x8, 0x5c, 0x0, 0x0, @uid=r5}, @generic="2864a69c9ad34508e7b15d626eccc61947", @typed={0x8, 0xd4, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x290}, {&(0x7f0000000580)={0x38, 0x31, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x5, 0x8b, 0x0, 0x0, @str='\x00'}, @generic="304f398079f1856a2da638372a740096b3018f3dcbf463de7d4a4f321d716c85"]}, 0x38}, {&(0x7f00000005c0)={0x10, 0x1d, 0x2, 0x70bd25, 0x25dfdbfb}, 0x10}, {&(0x7f0000001000)={0x1010, 0x2d, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic="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"]}, 0x1010}, {&(0x7f0000000600)={0x2d8, 0x22, 0x10, 0x70bd27, 0x25dfdbfb, "", [@nested={0x10d, 0x31, 0x0, 0x1, [@nested={0x4, 0xbf}, @typed={0x4, 0x58}, @nested={0x4, 0xda}, @generic="ce8e9e7f94dbcefd5b5e4c54ccbbcaa0a6dea14a7d2eb585056a95d6260b05133ab32750c7779029566c02421fa2f75c471a20fdeabff48bfe7e2e90303a335bd0bfdbb6b0fe78c8500aa4c8b1e49e51178fc8f9f76157204c3e8c7f70b747e63d2af2492e6c8e863a570d308920e6d784967014d5f86d72f297d295cdec1c5fce06930a3060f8174b55a6924ff8c9f5f31a87eb2c506732fb6731646d72e2bafc01104ffdfbcdaef137da9a1703f31928aa99fe73c9c15b778bea12f71a15cd297a55ca7b99ba86a430a8b7cc0e999de95be4f8e496b835507f834544099bc6821f4a42a68aa9fd77b3529860284cabf8f985", @generic="40283160f6701e58f300"]}, @generic="7740a2988766d48b20a290c395d7e974da111e3270347416dff30d38b48417533e44cdceded1e001ef9cc75bd4969bfc17d27b2d0b20513bc6073f62eeae0a9bf3c29e90d9c6a8726f7cb8b6b2316238c0f89d2442f340dbeca19d2a55ac7f3e49b70fac26eb1fe30802b973fb7a74edcc88dde647107e", @generic="d999a00f96687cc2adc3d2219d79690387d5b70e7abc783095daf555d0674d5076251354ef1ee9d66d085b2cd1fb530670fe289861b9111f170d664d331719abf9dd4c274e554a03c9111e28871923e1f82a1094ce952e22e14bbcbc5846bd8420f147c640e9b96f359391de0a9b3f118168ca8dedc9df0f8ea92aad247be3b7fe49828f82523bde38389983d0b67d6e80d8a268e8861eba974342ae3a79d2c3c97c53fdff5653dd95c1118a7424dbed39b0317fecd00cc10cf8", @nested={0x14, 0x10c, 0x0, 0x1, [@typed={0xc, 0x118, 0x0, 0x0, @u64=0xa38}, @nested={0x4, 0xa9}]}, @generic="351b57e9780eaf0a7b93803e75d3da35c44e21a5834df624f642b6e1c4c3f2041623f4df2867b2759aebd4fa968bce8b", @generic="dc53025cd0d439c3638b670df384c83b39a3a6396fb865df3e1e0bb5473e3615fa87cbe419e2903062485604f0404b76243def6e1aef9e426af2221fbbc83c9a9b"]}, 0x2d8}, {&(0x7f0000000900)={0x15c, 0x28, 0x100, 0x70bd27, 0x25dfdbfd, "", [@nested={0x20, 0x5c, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @uid=r5}, @typed={0xc, 0xfb, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x102, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x110, 0xd, 0x0, 0x1, [@nested={0x4, 0x2f}, @nested={0x4, 0xe1}, @typed={0x8, 0x117, 0x0, 0x0, @ipv4=@loopback}, @typed={0xc, 0xb6, 0x0, 0x0, @u64=0x2}, @nested={0x4, 0x17}, @generic="34c38c261879921cff76634fe6c1be9e8a785fbf09d79250000079a2797cda4ec2a8a126c14d920b1ba2fc75cc4c8cef7694ee9fcdec22ec7d2de3822611569035ea9e4afffe4ee23be5a7afec1b9b042cddbc44d1781d31be34bb2d12d4c837e379898a9c7e75006dbd44657da700c89f9baffc6cf742536ddcad730372b2d7b2fbcc93ff7f89bd3292cafaa4f3c63a3b2919819bda8edeadb6765acbc38ee9adbf964ca34777c4884bd2aac2c67dd0f96972b331c5ee0ea7fc54557a5836ad6674b6214d27c137eef811", @generic="6cc6d711e0a1e9a55c2da00cb4cb4f9f1f17e1f2f80f7291394bfba3e1af0a6500"]}, @typed={0xc, 0xaa, 0x0, 0x0, @u64=0xfffffffffffff9bc}, @typed={0xa, 0x123, 0x0, 0x0, @str=')]$,\\\x00'}, @nested={0x4, 0x12d}]}, 0x15c}], 0x7, 0x0, 0x0, 0x80}, 0x0) 1m49.023801279s ago: executing program 90 (id=1322): r0 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000000140)=0xe8) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000180)=0x61) sendmsg$netlink(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002040)={0x1028, 0x11, 0x90d, 0x0, 0x0, "", [@nested={0x1015, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe}, @typed={0x1004, 0x2e, 0x0, 0x0, @binary="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"}, @generic='&']}]}, 0x1028}, {&(0x7f00000002c0)={0x290, 0x3c, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x4, 0x2a}, @nested={0x1a3, 0x1a, 0x0, 0x1, [@generic="b8344df7fb34ebf19e972c26340777ef2306fffc5d569c3510551522535a2ca958c4eefd750c59d22f4a0aba399697c20cf53b943832dc525a76a00b11bd4d3265e52a7adf269232a4dcca116cce1d895740a9034e127ad8a438fe7d57e79f7a26782f6b887ae4890c1b5be15d1ca17ed1bf4e5ff294099ba34b2a7f3b46da2361038f572ca6bcd7eb29871f80949576d13b8f3f8c3e61a404a5d6808ef79b34708e8cdeb2827ac2ce32da23374614b1629e06ed552adead895da5c4d7fc829f353f26ae4b836b27e9f1104de6166a66504e59", @nested={0x4, 0x48}, @generic="9531abce19f581e06faf7e2b525dfec310925cfbfc668c69feb35f29ce91e3dcc2df381f65d6890c87b25bd6ed6c35a0adfe46", @typed={0x8, 0x5a, 0x0, 0x0, @pid=r2}, @typed={0x8, 0xcd, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x4, 0x2e}, @nested={0x4, 0x131}, @nested={0x4, 0xa3}, @generic="690ad2c9315c28668091f1746195507bf401df8b87dace3ec4e057478a50b2d1122c63328f59b30834b8879c2d0e65933955988f97ebbe8887d68aac958cc41e8b159e1c7cd8538c6dbbdcbd87ed22838e7b6daed70fd8936628ce3cfccee91cc4f12e8e2e48088dc05a711a97ff2dc45059d217a0205c6ff8"]}, @typed={0x8, 0xc7, 0x0, 0x0, @uid=r3}, @typed={0xa9, 0xc0, 0x0, 0x0, @binary="448ddd4da8de7745fc415d38e90020dafd0d56be42b5c9ffea273aff34bd136cd5dbcdbcaca2806c5e92fcda6e5c9dda9fb4f21f0e869fed5bdb65d0c1870eb54ba317bcc27ae1a2a503edc2f5cac37a68bbc9bf04fe57e27eb185155ebf5a087cc58d37b4aac2688d11d2c58fb2c49b91e60797b4ef7d244dc5cd88fce62810f32b6101c4e64a941e229fc6c78b8f5a8f2f27a73fcbb3c69e3ac30a761251ba2bb255bd01"}, @typed={0x8, 0x5c, 0x0, 0x0, @uid=r5}, @generic="2864a69c9ad34508e7b15d626eccc61947", @typed={0x8, 0xd4, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x290}, {&(0x7f0000000580)={0x38, 0x31, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x5, 0x8b, 0x0, 0x0, @str='\x00'}, @generic="304f398079f1856a2da638372a740096b3018f3dcbf463de7d4a4f321d716c85"]}, 0x38}, {&(0x7f00000005c0)={0x10, 0x1d, 0x2, 0x70bd25, 0x25dfdbfb}, 0x10}, {&(0x7f0000001000)={0x1010, 0x2d, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic="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"]}, 0x1010}, {&(0x7f0000000600)={0x2d8, 0x22, 0x10, 0x70bd27, 0x25dfdbfb, "", [@nested={0x10d, 0x31, 0x0, 0x1, [@nested={0x4, 0xbf}, @typed={0x4, 0x58}, @nested={0x4, 0xda}, @generic="ce8e9e7f94dbcefd5b5e4c54ccbbcaa0a6dea14a7d2eb585056a95d6260b05133ab32750c7779029566c02421fa2f75c471a20fdeabff48bfe7e2e90303a335bd0bfdbb6b0fe78c8500aa4c8b1e49e51178fc8f9f76157204c3e8c7f70b747e63d2af2492e6c8e863a570d308920e6d784967014d5f86d72f297d295cdec1c5fce06930a3060f8174b55a6924ff8c9f5f31a87eb2c506732fb6731646d72e2bafc01104ffdfbcdaef137da9a1703f31928aa99fe73c9c15b778bea12f71a15cd297a55ca7b99ba86a430a8b7cc0e999de95be4f8e496b835507f834544099bc6821f4a42a68aa9fd77b3529860284cabf8f985", @generic="40283160f6701e58f300"]}, @generic="7740a2988766d48b20a290c395d7e974da111e3270347416dff30d38b48417533e44cdceded1e001ef9cc75bd4969bfc17d27b2d0b20513bc6073f62eeae0a9bf3c29e90d9c6a8726f7cb8b6b2316238c0f89d2442f340dbeca19d2a55ac7f3e49b70fac26eb1fe30802b973fb7a74edcc88dde647107e", @generic="d999a00f96687cc2adc3d2219d79690387d5b70e7abc783095daf555d0674d5076251354ef1ee9d66d085b2cd1fb530670fe289861b9111f170d664d331719abf9dd4c274e554a03c9111e28871923e1f82a1094ce952e22e14bbcbc5846bd8420f147c640e9b96f359391de0a9b3f118168ca8dedc9df0f8ea92aad247be3b7fe49828f82523bde38389983d0b67d6e80d8a268e8861eba974342ae3a79d2c3c97c53fdff5653dd95c1118a7424dbed39b0317fecd00cc10cf8", @nested={0x14, 0x10c, 0x0, 0x1, [@typed={0xc, 0x118, 0x0, 0x0, @u64=0xa38}, @nested={0x4, 0xa9}]}, @generic="351b57e9780eaf0a7b93803e75d3da35c44e21a5834df624f642b6e1c4c3f2041623f4df2867b2759aebd4fa968bce8b", @generic="dc53025cd0d439c3638b670df384c83b39a3a6396fb865df3e1e0bb5473e3615fa87cbe419e2903062485604f0404b76243def6e1aef9e426af2221fbbc83c9a9b"]}, 0x2d8}, {&(0x7f0000000900)={0x15c, 0x28, 0x100, 0x70bd27, 0x25dfdbfd, "", [@nested={0x20, 0x5c, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @uid=r5}, @typed={0xc, 0xfb, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x102, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x110, 0xd, 0x0, 0x1, [@nested={0x4, 0x2f}, @nested={0x4, 0xe1}, @typed={0x8, 0x117, 0x0, 0x0, @ipv4=@loopback}, @typed={0xc, 0xb6, 0x0, 0x0, @u64=0x2}, @nested={0x4, 0x17}, @generic="34c38c261879921cff76634fe6c1be9e8a785fbf09d79250000079a2797cda4ec2a8a126c14d920b1ba2fc75cc4c8cef7694ee9fcdec22ec7d2de3822611569035ea9e4afffe4ee23be5a7afec1b9b042cddbc44d1781d31be34bb2d12d4c837e379898a9c7e75006dbd44657da700c89f9baffc6cf742536ddcad730372b2d7b2fbcc93ff7f89bd3292cafaa4f3c63a3b2919819bda8edeadb6765acbc38ee9adbf964ca34777c4884bd2aac2c67dd0f96972b331c5ee0ea7fc54557a5836ad6674b6214d27c137eef811", @generic="6cc6d711e0a1e9a55c2da00cb4cb4f9f1f17e1f2f80f7291394bfba3e1af0a6500"]}, @typed={0xc, 0xaa, 0x0, 0x0, @u64=0xfffffffffffff9bc}, @typed={0xa, 0x123, 0x0, 0x0, @str=')]$,\\\x00'}, @nested={0x4, 0x12d}]}, 0x15c}], 0x7, 0x0, 0x0, 0x80}, 0x0) 1m45.186632577s ago: executing program 9 (id=1327): r0 = syz_clone(0x1080a500, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6019f14d00303c0020010000ff0200000000000000000000000000012c02000000000000c9100000c6718900000000000000000000000000010502007f0000fa0919484ebf00000000042190"], 0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f00000000c0)=0x18) 1m45.038480074s ago: executing program 9 (id=1328): socketpair(0x0, 0x4, 0x101, 0x0) socketpair(0x0, 0x4, 0x101, 0x0) (async) 1m44.926693481s ago: executing program 9 (id=1329): migrate_pages(0x0, 0x2e5f71ee, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0x40, &(0x7f0000000180)="7d214fbaaf9ce069dd72794c6f133d1edbaa556dfc45d12e7f05899cf41e91b870099c1febc1f99591cad934027c76eff70d36e6df12ed7ed077da8c67031bbf6e8de93e91004356304c0474458f4fba479196f1918482b9716bef7c1458573f", 0xfb) setitimer(0x0, 0x0, &(0x7f0000000040)) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) setitimer(0x0, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x60, &(0x7f0000000380)=ANY=[@ANYBLOB="51ca7af0be2fe75aaaaaaabb86dd60000208002a3afffe80000000000000000000000000002dff0200000000000000000000000000018700907800000000fe8000000000000000000000000000bdff0200000000000000000000000000010100f45dddbf7a525be61fd473544fa4fb641c270426e7b681ede63d2a6d2a2e47c4cc7360d647cf2c43f43035a5401e"], 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) get_robust_list(r2, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f0000000140), 0x0, &(0x7f0000000280)={&(0x7f0000000200)}}, &(0x7f0000000340)=0x18) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') pread64(r3, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r4) lseek(r1, 0x5, 0x1) 1m44.606256619s ago: executing program 9 (id=1330): select(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000004080)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000200)="a9090000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000100)="174640b6d80fb2e6dca3af88321e39", 0xf}], 0x2}}, {{&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) pivot_root(0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000140)=0x80) select(0x40, &(0x7f0000000040)={0xff}, 0x0, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) (async) socket(0x840000000002, 0x3, 0xff) (async) sendmmsg$inet(r0, &(0x7f0000004080)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000200)="a9090000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000100)="174640b6d80fb2e6dca3af88321e39", 0xf}], 0x2}}, {{&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) (async) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) (async) pivot_root(0x0, 0x0) (async) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000140)=0x80) (async) 1m44.42937421s ago: executing program 9 (id=1331): semop(0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f00006f8000/0x1000)=nil, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x29, 0x8c, 0x2, 0x4, 0x21, @private2, @private1, 0x10, 0x80, 0x5c7e, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000580)={'tunl0\x00', r1, 0x10, 0x10, 0xf029, 0x2, {{0x1a, 0x4, 0x0, 0x1c, 0x68, 0x68, 0x0, 0xff, 0x4, 0x0, @multicast2, @empty, {[@noop, @cipso={0x86, 0x53, 0x0, [{0x1, 0x12, "bf0d1fd78f78e482f8f98f941e54111a"}, {0x7, 0x3, 'O'}, {0x7, 0x7, "1c11eafb10"}, {0x2, 0x2}, {0x2, 0x11, "f25cc5a5b34b96ce1430b460d86e6a"}, {0x1, 0xc, "56ae4d44e1061a74ae9d"}, {0x5, 0x5, "6e1da7"}, {0x7, 0x8, "88cc9f67c131"}, {0x6, 0x5, "bb7b40"}]}]}}}}}) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1, 0x17c, &(0x7f0000000240)="$eJzsmM9K60AUxr9Jelvu5XK5W90oWLAuTJOpihsXXYhbwX8ILiw2lmpqpc3Cdif0EXwB38BH8AGkr6B1pYsuXUokybQdi1oXKojfb3HmO5OTycwJfIGAEPJjue083KQuOm0TwF+kkVLzd+agxtDq79uytTO28u8My9ePV05reD0BIAje//wEgMu8CV/lQfD87rQa12H09QYMzCi9BQFL6V0Y2FTahcC20gearob1lrVf9lxrr+oVQ2GHwQmDDENueH/dU4Gitj+hXa83mocFz3NrnyhG9a+bN7Ck7U9/X73e2Fr/HBhwlM5BYE3pRaR6vYlbop1/PDFY3/zi81NQUHw3MfCn4FxgWvOnhOYfWb9ynK03mrPlSqHkltwjKXML9pxtz8tsZERxfMP/fkf+9Edb/9crtUmRxEnB92tOHPu5jONLjpuM/M9AZirOhZrTib4H/8VkOGRMlRNCCCGEEEIIIYQQQsiHMwER/QUdgVyNqp8CAAD//3Dcd4A=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/99, 0x63) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r2, @rand_addr=0x64010100, @local}, 0xc) socket$packet(0x11, 0x2, 0x300) set_mempolicy(0x0, &(0x7f0000000000), 0xa) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000080)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xc305}) setregid(0x0, 0xee01) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='gid=', @ANYRES16=r4, @ANYBLOB]) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r5, 0x1, 0x4, &(0x7f00000018c0), &(0x7f0000001900)=0x4) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r6 = socket$inet(0x2, 0x2, 0x1) shutdown(r6, 0x0) 1m44.342107384s ago: executing program 9 (id=1332): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) unlinkat(r0, &(0x7f0000000380)='./file1\x00', 0x200) timerfd_gettime(r0, &(0x7f0000000040)) 1m44.334864685s ago: executing program 91 (id=1332): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) unlinkat(r0, &(0x7f0000000380)='./file1\x00', 0x200) timerfd_gettime(r0, &(0x7f0000000040)) 1m22.484114114s ago: executing program 0 (id=1360): getresuid(&(0x7f000000a8c0), &(0x7f000000a900), 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000dc0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3, 0x50, 0xffffffffffffffff, 0x317e0000) 1m22.299399144s ago: executing program 0 (id=1361): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace(0x4208, r0) rt_sigqueueinfo(0x0, 0x26, &(0x7f0000000940)={0x32, 0x10, 0x2}) (async) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) (async) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1100000000f336, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='qnx4\x00', 0x5000002, 0x0) (async) ptrace$pokeuser(0x6, r0, 0x5, 0x6) statfs(&(0x7f0000002600)='./file0\x00', &(0x7f0000000200)=""/120) pwritev2(r1, &(0x7f0000000280), 0x0, 0xffffffff, 0x3, 0x9) (async, rerun: 32) umount2(&(0x7f0000000040)='./file0\x00', 0xc7d9d6370c715139) (rerun: 32) 1m22.115301284s ago: executing program 0 (id=1362): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) (async, rerun: 32) r1 = socket$inet6(0xa, 0x2, 0x0) (rerun: 32) sendmmsg$inet6(r1, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) 1m21.937703764s ago: executing program 0 (id=1363): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, r0, &(0x7f0000000100), 0x4, &(0x7f0000000240)) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000000100), 0x4, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x950020, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={[{@subsystem='memory'}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x1, 0x0) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x300010, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='mqueue\x00', 0x2004004, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) waitid(0x0, r0, &(0x7f0000000540), 0x1, &(0x7f0000000480)) sendto$inet(r3, &(0x7f00000001c0)="b6464edf6a0606422765ba16f3fb559427de5873f88300d01caced8d17da278d861381035e88cefbd6935203c8d83c447114", 0x32, 0x10094, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x7fffffff, 0x94) recvfrom(r3, &(0x7f0000000240)=""/7, 0x7, 0x140, 0x0, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x1}) 1m20.120374398s ago: executing program 0 (id=1364): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000000)=0x2, 0xb) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r2, &(0x7f0000000040)='net/icmp6\x00') socket$inet(0x2, 0x804, 0x1) 1m20.063097821s ago: executing program 0 (id=1365): r0 = mq_open(&(0x7f0000000000)='](\x00', 0x40, 0x10a, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x3164}], 0x1, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x9}) memfd_create(&(0x7f00000004c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) mq_open(&(0x7f0000000000)='](\x00', 0x40, 0x10a, 0x0) (async) ppoll(&(0x7f0000000080)=[{r0, 0x3164}], 0x1, 0x0, 0x0, 0x0) (async) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x9}) (async) memfd_create(&(0x7f00000004c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) (async) 1m20.052158322s ago: executing program 92 (id=1365): r0 = mq_open(&(0x7f0000000000)='](\x00', 0x40, 0x10a, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x3164}], 0x1, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x9}) memfd_create(&(0x7f00000004c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) mq_open(&(0x7f0000000000)='](\x00', 0x40, 0x10a, 0x0) (async) ppoll(&(0x7f0000000080)=[{r0, 0x3164}], 0x1, 0x0, 0x0, 0x0) (async) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x9}) (async) memfd_create(&(0x7f00000004c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) (async) 55.284934105s ago: executing program 1 (id=1394): syz_emit_ethernet(0x52, &(0x7f0000000080)={@remote, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x1c, 0x3a, 0xff, @private2, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x7, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0xb, 0x5}}}}}}, 0x0) (async) syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) 55.154000953s ago: executing program 1 (id=1395): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000001240)="eb757825e62768bfa208d7284d9978ce52d7e3814ab28358a444c4e5c9adcb6701157b41cdb2923a4e8b80e29eecb986b6f324cc0060b82ff17e4c6069c72929905dd470b105dc607bc38ffaf02dfe03edd76a42d48e5076e66623e06a19c62ddc2bfd02b9155b3a51f37a45185d8fe74e8fbc2972e01fe9b5a32904b984e27ecb808bcb61f21965261193da0d675ca2486f97b67327dbbd4f01c40cd8c777ab26d9f8f9a5", 0xa5, 0x4008040, 0x0, 0x0) io_destroy(0x0) r2 = memfd_create(&(0x7f0000000000)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xeb?\x86\x01\xe7\x06.d\x0f\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd5^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\x85\x94X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t\x80\x00\x00\x00\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xa3\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/\xf6\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3\x00'/1166, 0x0) r3 = syz_mount_image$fuse(&(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x2014428, &(0x7f0000001380)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other}, {@default_permissions}], [{@dont_appraise}]}}, 0x0, 0x0, &(0x7f0000001480)="b5b017bdcd846e7f54333bee133a12f46a186e505b322d05e8af65b4df8d8c845a9507855e616fff1efbce37a621eac78d5eec99fac61a0fc433d5e699b110d964112377a9d6ff4f834e8a92bb68e4c163eac43f098800cfc20ca6fed9b791104e15169c8ebfc4991b2992aa8c24826caee7173fff5f934f0f97e392339209fc522f0e61b2751fbd6c") openat$incfs(r3, &(0x7f0000001540)='.pending_reads\x00', 0x284400, 0xa1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000c, 0x11, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03afffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r5 = inotify_init() ioctl$F2FS_IOC_MOVE_RANGE(r5, 0x541b, &(0x7f0000000000)) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) fcntl$addseals(r5, 0x409, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r7 = syz_open_pts(r6, 0x0) fsetxattr$security_evm(r5, &(0x7f00000011c0), &(0x7f0000001200)=@ng={0x4, 0x4, "6e5b3c7d980045cbf1b27a124d1195"}, 0x11, 0x0) r8 = dup3(r7, r6, 0x80000) read$watch_queue(r6, &(0x7f0000002e00)=""/4088, 0xff8) read$watch_queue(r8, &(0x7f0000004ac0)=""/4082, 0xff2) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$fuse(0x0, 0x0, 0x20000, &(0x7f0000001800)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}}, 0x1, 0x0, 0x0) 54.286654932s ago: executing program 1 (id=1396): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000800)='\x91\xed\x820B\xf3\xcb\x8c\\\xf5\xfa\x05\xc8\xbb\xda\xcfC\xad\x06\x1eo\xdb\xef`u\xbe\x89\xde\xfa\xb7A)\xb1\f\xd9U\xf3Yt\x8d\xda\xd5)\x93\xd7\xbeZ=\x19E\x8a\nKi\x16\xc7\xfb\xc50\xb9Z\xfc\x86\xea\xca\xd1\xf4\xa4M\"\xbcN+|\xf8\xdd\x0e\x16\xf4wf\x9c`\xe2\xffc\xd4\xa4\x9f\xb05\x81#Z\xd6X\x9b\xee\x81cJ\xe4\f\xef\x9b}\xcfi\x9d(5\xaf\xb5\x10\xf8\x9fT\xfe*^t\x1a\xa7x\x8e\x1f}\v\xb7\xac\x1f\"B\xbd\xea\xe6\x8e\x97v\x10\xdb\xb7<\x15\xea@E=s\x1dN^8\xf6\xbcP\xde\xbd\xafG\xbcE\xbf\bC\xfb\f\x0f\xbc\'\x9b\xb0v\xf5}\xde\x90\xa4\xdeffw\xe0_Z\x0e\xc8\x18JA6\x88?\xb3\xca|\xd8\x959\xb5Oaq\x87\xa9\xa0\xc0n\x1c\xc6\xec\xc6\x061\xf4\xa5\x8f\xc7\x9al\x87\xc8\xf9u\x83\x8b\xc4\x94\x0ep\xb9q\xd3%\x12\x8a&\xde\x82\x18\xf2\xc1}xm\xa5TUG\x1en\xad\xb2\x1e\xa2\xd4\xe5C\xf7\xbc\xc6Gc`\x13\xfb\xc1\x18') openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x12202, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') read$FUSE(r0, &(0x7f0000003980)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x14e025, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x5a}}, {@default_permissions}], [{@fowner_lt={'fowner<', r3}}]}}) 53.96220287s ago: executing program 1 (id=1397): syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 53.815984519s ago: executing program 1 (id=1398): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000340)={0x0, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents(r1, &(0x7f0000000240)=""/169, 0xa9) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) futex(&(0x7f000000cffc)=0x1, 0xb, 0x0, 0x0, &(0x7f0000000000)=0x3, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x100000, &(0x7f00000000c0)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}}, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2b, @empty, 0x4e23, 0x1, 'lblc\x00', 0x2, 0x5, 0x25}, 0x2c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='nat'], 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x28842, 0x90) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000006100)={0x28, 0x4, 0x0, {0x6, 0x7}}, 0x28) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_group_source_req(r3, 0x29, 0x40, &(0x7f0000000000)={0x6, {{0xa, 0x4e24, 0xf, @loopback, 0x5}}, {{0xa, 0x4e22, 0x5, @mcast1, 0x993}}}, 0x108) timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4c) futex(&(0x7f0000000040), 0x80, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x53, 0x0, 0x0, 0xffffffff}, {0x7, 0x0, 0x6, 0x3fe}]}) r4 = socket$inet(0x2, 0x2, 0x0) fcntl$setflags(r4, 0x2, 0x0) 50.992240039s ago: executing program 1 (id=1399): prctl$PR_SET_SECUREBITS(0x1c, 0x11) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) getrandom(&(0x7f0000000000)=""/45, 0x2d, 0x1) 5.760277403s ago: executing program 93 (id=1399): prctl$PR_SET_SECUREBITS(0x1c, 0x11) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) getrandom(&(0x7f0000000000)=""/45, 0x2d, 0x1) 2.578703904s ago: executing program 2 (id=1400): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @mcast2, 0x401}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x86, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) (async) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x86, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x950020, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0xf9, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6000000000c3000000000000000000000000000000000000ff0200000000000000000000000000013c01000000000000000100c2"], 0x0) mount$cgroup(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={[{@subsystem='memory'}]}) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x300010, 0x0) (async) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x300010, 0x0) sched_getparam(0x0, &(0x7f0000000000)) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0x20000000, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffac1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffac1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) 0s ago: executing program 2 (id=1401): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0), 0x2a0003, 0x0) flock(r0, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0xc00, 0x0) ioctl$KDSKBSENT(r1, 0x5452, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x22, "a1724b43930a9c6ff467fa01100a4ac87b3163402e9d2bb9ce6f95c8296f84acaaf8"}, &(0x7f0000000000)=0x46) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = semget$private(0x0, 0x6, 0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x52ecadc37057fcf8) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) pivot_root(0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) io_setup(0x65, &(0x7f00000004c0)=0x0) io_getevents(r4, 0x1, 0x4, &(0x7f0000000680)=[{}, {}, {}, {}], &(0x7f0000000740)={0x0, 0x3938700}) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000000c0)=""/155) semtimedop(r2, &(0x7f0000000040)=[{0x1, 0xb99e}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) kernel console output (not intermixed with test programs): 002efb900, 0xc0029bc310) pkg/tcpip/network/ipv4/ipv4.go:505 +0x2c8 gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).writePacketPostRouting(0xc002ca2908, 0xc002a1b800, 0xc002efb900, 0x0) pkg/tcpip/network/ipv4/ipv4.go:593 +0x536 gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).writePacket(0xc002ca2908, 0xc002a1b800, 0xc002efb900) pkg/tcpip/network/ipv4/ipv4.go:555 +0x2de gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).WritePacket(0xc002ca2908, 0xc002a1b800, {0x1, 0x1, 0x0, 0x0, 0x0}, 0xc002efb900) pkg/tcpip/network/ipv4/ipv4.go:523 +0x245 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).WritePacket(0xc002a1b800, {0x1, 0x1, 0x0, 0x0, 0x0}, 0xc002efb900) pkg/tcpip/stack/route.go:507 +0x173 gvisor.dev/gvisor/pkg/tcpip/transport/internal/network.(*WriteContext).WritePacket(0xc0029bcf00, 0xc002efb900, 0x0) pkg/tcpip/transport/internal/network/endpoint.go:347 +0x2af gvisor.dev/gvisor/pkg/tcpip/transport/icmp.send4(0xc000f99008, 0xc0029bcf00, 0x8cb1, 0xc002a486f0, 0x4a) pkg/tcpip/transport/icmp/endpoint.go:435 +0x4ca gvisor.dev/gvisor/pkg/tcpip/transport/icmp.(*endpoint).write(0xc002790608, {0x2049cc8, 0xc002c103c0}, {0xc002efe6c0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, ...}}) pkg/tcpip/transport/icmp/endpoint.go:347 +0x726 gvisor.dev/gvisor/pkg/tcpip/transport/icmp.(*endpoint).Write(0xc002790608, {0x2049cc8, 0xc002c103c0}, {0xc002efe6c0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, ...}}) pkg/tcpip/transport/icmp/endpoint.go:286 +0x92 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*sock).SendMsg(0xc000a1ec80, 0xc00246ac88, {{0x2059c78, 0xc002397008}, {0xc001fe66f0, 0x3, 0x0, 0x5bb}, {0x0, 0x1}}, ...) pkg/sentry/socket/netstack/netstack.go:3041 +0x8b3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.sendSingleMsg(0xc00246ac88, {0x20749f8, 0xc000a1ec80}, 0xc000a1ec80, 0x20000240, 0x0) pkg/sentry/syscalls/linux/sys_socket.go:1111 +0x71b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.SendMsg(0xc00246ac88, 0x0?, {{0x3}, {0x20000240}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:985 +0x437 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00246ac88, 0x2e, {{0x3}, {0x20000240}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00246ac88, 0x2e, {{0x3}, {0x20000240}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00246ac88, 0x2e, {{0x3}, {0x20000240}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00246ac88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00246ac88?, 0xc00246ac88) pkg/sentry/kernel/task_run.go:269 +0x2295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00246ac88, 0xe29) pkg/sentry/kernel/task_run.go:97 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 19275 pkg/sentry/kernel/task_start.go:411 +0x185 goroutine 18830 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19487 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e268, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e250, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e250, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e238, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21041 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3aa8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3a90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3a90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3a78, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19490 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e418, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e400, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e400, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e3e8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16616 [chan receive, 2 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16642 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21084 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d52d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d52c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d52c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d52a8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16526 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16577 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19439 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c768, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c750, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c750, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c738, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19035 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 21015 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2c08, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2bf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2bf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2bd8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19473 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066da88, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066da70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066da70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066da58, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19425 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066bf88, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066bf70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066bf70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066bf58, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16538 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16573 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 16112 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16627 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21066 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d48b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d48a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d48a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4888, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16563 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16441 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19427 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c0a8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c090, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c090, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c078, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19463 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d4e8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d4d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d4d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d4b8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16597 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16448 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21064 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4798, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4780, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4780, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4768, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20863 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19033 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 20619 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 20636 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19504 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ebf8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ebe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ebe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ebc8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21055 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4288, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4258, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21053 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4168, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4150, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4150, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4138, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21021 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2f68, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2f50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2f50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2f38, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19468 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d7b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d7a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d7a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d788, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21045 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3ce8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3cd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3cd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3cb8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19438 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c6d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c6c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c6c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c6a8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19481 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066df08, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066def0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066def0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ded8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19417 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066bb08, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066baf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066baf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066bad8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21069 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4a68, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4a50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4a50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4a38, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19489 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e388, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e370, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e370, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e358, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19470 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d8d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d8c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d8c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d8a8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19452 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ceb8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066cea0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066cea0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ce88, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16581 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16594 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19478 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066dd58, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066dd40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066dd40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066dd28, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19502 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ead8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066eac0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066eac0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066eaa8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19479 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066dde8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ddd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ddd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ddb8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19472 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d9f8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d9e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d9e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d9c8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19448 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066cc78, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066cc60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066cc60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066cc48, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21025 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d31a8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3178, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19501 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ea48, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ea30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ea30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ea18, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19423 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066be68, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066be50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066be50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066be38, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21027 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d32c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d32b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d32b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3298, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21047 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3e08, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3df0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3df0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3dd8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 15439 [chan receive, 2 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 15736 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19434 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c498, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c480, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c480, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c468, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19274 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc001f29e60) pkg/sentry/ktime/sampled_timer.go:235 +0x13c created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 18827 pkg/sentry/ktime/sampled_timer.go:102 +0x2ab goroutine 21074 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4d38, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4d20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4d20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4d08, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21046 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3d78, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3d60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3d60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3d48, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20995 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d20c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d20b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d20b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2098, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19522 [chan send, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.(*Endpoint).WritePackets(0xc00250eac0, {{0xc0016d0d28, 0x1, 0x1}}) pkg/tcpip/link/veth/veth.go:222 +0x3ef gvisor.dev/gvisor/pkg/tcpip/link/nested.(*Endpoint).WritePackets(0xc000247360, {{0xc0016d0d28?, 0x48352c?, 0x485195?}}) pkg/tcpip/link/nested/nested.go:131 +0x79 gvisor.dev/gvisor/pkg/tcpip/link/nested.(*Endpoint).WritePackets(0xc0002473b0, {{0xc0016d0d28?, 0xc0028f6640?, 0x0?}}) pkg/tcpip/link/nested/nested.go:131 +0x79 gvisor.dev/gvisor/pkg/tcpip/link/packetsocket.(*endpoint).WritePackets(0xc0002473b0, {{0xc0016d0d28, 0x1, 0x1}}) pkg/tcpip/link/packetsocket/packetsocket.go:56 +0x105 gvisor.dev/gvisor/pkg/tcpip/stack.(*delegatingQueueingDiscipline).WritePacket(0xc0011b50e0, 0xc0028f6640) pkg/tcpip/stack/nic.go:159 +0xa3 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).writeRawPacket(0xc0005d8b48, 0xc0028f6640) pkg/tcpip/stack/nic.go:426 +0xf7 gvisor.dev/gvisor/pkg/tcpip/stack.(*bridgePort).DeliverNetworkPacket(0xc000c2a090, 0x800, 0xc002d13e00) pkg/tcpip/stack/bridge.go:79 +0x7b8 gvisor.dev/gvisor/pkg/tcpip/link/nested.(*Endpoint).DeliverNetworkPacket(0xc000247270, 0x800, 0xc002d13e00) pkg/tcpip/link/nested/nested.go:61 +0xc2 gvisor.dev/gvisor/pkg/tcpip/link/packetsocket.(*endpoint).DeliverNetworkPacket(0xc000247270, 0x800, 0xc002d13e00) pkg/tcpip/link/packetsocket/packetsocket.go:47 +0x5f gvisor.dev/gvisor/pkg/tcpip/link/nested.(*Endpoint).DeliverNetworkPacket(0xc0002471d0, 0x800, 0xc002d13e00) pkg/tcpip/link/nested/nested.go:61 +0xc2 gvisor.dev/gvisor/pkg/tcpip/link/ethernet.(*Endpoint).DeliverNetworkPacket(0xc0002471d0, 0x48352c?, 0xc002d13e00) pkg/tcpip/link/ethernet/ethernet.go:79 +0x32a gvisor.dev/gvisor/pkg/tcpip/link/veth.(*Endpoint).InjectInbound(0xc00250e9f0, 0x800, 0xc002d13e00) pkg/tcpip/link/veth/veth.go:129 +0xc2 gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0xcb created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19458 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d218, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d200, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d200, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d1e8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19495 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e6e8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e6d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e6d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e6b8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 18832 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 21011 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d29c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d29b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d29b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2998, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20879 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc002529830) pkg/sentry/ktime/sampled_timer.go:235 +0x13c created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 20978 pkg/sentry/ktime/sampled_timer.go:102 +0x2ab goroutine 16522 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16567 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21086 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d53f8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d53e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d53e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d53c8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19533 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19461 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d3c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d3b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d3b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d398, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19454 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066cfd8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066cfc0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066cfc0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066cfa8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19531 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 16634 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16585 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 16506 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16524 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19496 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e778, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e760, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e760, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e748, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19465 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d608, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d5f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d5f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d5d8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16632 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16630 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19505 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ec88, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ec70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ec70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ec58, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19498 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e898, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e880, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e880, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e868, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19449 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066cd08, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ccf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ccf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ccd8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19426 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c018, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c000, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c000, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066bfe8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 18829 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19476 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066dc38, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066dc20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066dc20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066dc08, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16528 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16510 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21052 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d40d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d40c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d40c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d40a8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21071 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4b88, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4b70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4b70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4b58, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19466 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d698, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d680, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d680, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d668, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19464 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d578, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d560, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d560, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d548, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19525 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19450 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066cd98, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066cd80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066cd80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066cd68, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21007 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2788, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2758, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19034 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 18827 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19437 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c648, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c630, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c630, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c618, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21080 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d5098, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d5080, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d5080, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d5068, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19484 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e0b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e0a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e0a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e088, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19418 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066bb98, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066bb80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066bb80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066bb68, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20999 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2308, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d22f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d22f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d22d8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21065 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4828, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d47f8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19535 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19443 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066c9a8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066c990, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066c990, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066c978, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19500 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e9b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e9a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e9a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e988, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19460 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d338, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d320, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d320, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d308, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19497 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e808, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e7f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e7f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e7d8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16601 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16612 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 16476 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16658 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 16579 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16540 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21050 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3fb8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3fa0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3fa0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3f88, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16639 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16478 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 19457 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d188, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d170, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d170, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d158, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19492 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e538, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e520, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e520, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e508, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21018 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2db8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2da0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2da0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2d88, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16536 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16553 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21061 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d45e8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d45d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d45d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d45b8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21037 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3868, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3850, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3850, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3838, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19445 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066cac8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066cab0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066cab0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ca98, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20881 [runnable]: gvisor.dev/gvisor/pkg/sentry/kernel.(*descriptorAtomicPtr).Swap(0xc0021fa638, 0x0) bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/atomicptr_descriptor_unsafe.go:43 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).set(0xc00130cb80, 0x6, 0x0, {0x20?}) pkg/sentry/kernel/fd_table_unsafe.go:132 +0x40b gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).Remove(0xc00130cb80, {0x2063000, 0xc002e78c88}, 0x6) pkg/sentry/kernel/fd_table.go:471 +0x8f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Close(0xc002e78c88, 0x0?, {{0x6}, {0x40086602}, {0xffffffff}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:442 +0xc6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002e78c88, 0x3, {{0x6}, {0x40086602}, {0xffffffff}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002e78c88, 0x3, {{0x6}, {0x40086602}, {0xffffffff}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002e78c88, 0x3, {{0x6}, {0x40086602}, {0xffffffff}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002e78c88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc002e78c88?, 0xc002e78c88) pkg/sentry/kernel/task_run.go:269 +0x2295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002e78c88, 0xf58) pkg/sentry/kernel/task_run.go:97 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 20978 pkg/sentry/kernel/task_start.go:411 +0x185 goroutine 16603 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16560 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21008 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2818, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d27e8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19421 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066bd48, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066bd30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066bd30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066bd18, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21024 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3118, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d30e8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19480 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066de78, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066de60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066de60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066de48, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19471 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d968, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d950, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d950, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d938, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19467 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d728, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d710, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d710, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d6f8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19444 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066ca38, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ca20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ca20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ca08, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21033 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3628, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3610, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3610, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d35f8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21068 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d49d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d49c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d49c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d49a8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19475 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066dba8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066db90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066db90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066db78, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19507 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066eda8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066ed90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066ed90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066ed78, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21049 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3f28, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3f10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3f10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3ef8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19499 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e928, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e910, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e910, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e8f8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21059 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d44c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d44b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d44b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4498, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19485 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e148, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e130, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e130, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e118, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21032 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3598, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3580, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3580, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3568, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19494 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e658, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e640, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e640, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e628, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19462 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d458, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d440, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d440, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d428, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 16599 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 16557 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 21048 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3e98, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3e80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3e80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3e68, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19456 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066d0f8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066d0e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066d0e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066d0c8, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21014 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2b78, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2b60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2b60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2b48, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20998 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2278, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2248, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19493 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc00066e5c8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00066e5b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00066e5b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00066e598, 0xc0026528b8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 18827 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19530 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 21012 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2a58, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2a40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2a40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2a28, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21070 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4af8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4ae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4ae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4ac8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19524 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000d2ca20) pkg/sentry/ktime/sampled_timer.go:235 +0x13c created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 20881 pkg/sentry/ktime/sampled_timer.go:102 +0x2ab goroutine 21010 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2938, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2908, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21030 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3478, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3460, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3460, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3448, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21082 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d51b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d51a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d51a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d5188, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21035 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3748, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3730, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3730, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3718, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21063 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4708, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d46f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d46f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d46d8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21034 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d36b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d36a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d36a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3688, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21083 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d5248, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d5230, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d5230, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d5218, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21001 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2428, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d23f8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21081 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d5128, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d5110, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d5110, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d50f8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20978 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0020db908, 0xc0025b1420, 0x0) pkg/sentry/kernel/task_block.go:195 +0x27f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(0xc0020db908, 0xc0025b1420) pkg/sentry/kernel/task_block.go:150 +0x47 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0020db908, 0xc001c4b608) pkg/sentry/kernel/task_exit.go:966 +0x3f3 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0020db908, 0xffffffffffffffff, 0x7f71c3832b1c, 0x40000000, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:318 +0x27a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc0020db908, 0x0?, {{0xffffffff}, {0x7f71c3832b1c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_thread.go:346 +0xc8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0020db908, 0x3d, {{0xffffffff}, {0x7f71c3832b1c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0020db908, 0x3d, {{0xffffffff}, {0x7f71c3832b1c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0020db908, 0x3d, {{0xffffffff}, {0x7f71c3832b1c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0020db908) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0020db908?, 0xc0020db908) pkg/sentry/kernel/task_run.go:269 +0x2295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0020db908, 0xf57) pkg/sentry/kernel/task_run.go:97 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 293 pkg/sentry/kernel/task_start.go:411 +0x185 goroutine 21026 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3238, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3220, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3220, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3208, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21028 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3358, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3340, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3340, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3328, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21073 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d4ca8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4c90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4c90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4c78, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21006 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d26f8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d26e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d26e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d26c8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21085 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d5368, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d5350, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d5350, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d5338, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21038 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d38f8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d38e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d38e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d38c8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20862 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 21089 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d55a8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d5590, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d5590, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d5578, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21079 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d5008, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d4ff0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d4ff0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d4fd8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21002 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d24b8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d24a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d24a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2488, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20997 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d21e8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d21d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d21d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d21b8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 19529 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19527 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 20880 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0025298c0) pkg/sentry/ktime/sampled_timer.go:235 +0x13c created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 20978 pkg/sentry/ktime/sampled_timer.go:102 +0x2ab goroutine 21039 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d3988, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d3970, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d3970, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d3958, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21022 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2ff8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2fe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2fe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2fc8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20945 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0014aee10) pkg/sentry/ktime/sampled_timer.go:235 +0x13c created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 293 pkg/sentry/ktime/sampled_timer.go:102 +0x2ab goroutine 21090 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 19532 [chan receive]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:107 +0xe5 created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 20881 pkg/tcpip/link/veth/veth.go:106 +0x2d1 goroutine 21000 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2398, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2368, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21004 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d25d8, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d25c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d25c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d25a8, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20996 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2158, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2128, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 20994 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2038, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2008, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 goroutine 21005 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1eb9d58, 0xc0033d2668, 0x9, 0x3, 0x0) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0033d2650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:210 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0033d2650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0033d2638, 0xc00055aaf8) pkg/tcpip/transport/tcp/dispatcher.go:292 +0x188 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 20881 pkg/tcpip/transport/tcp/dispatcher.go:407 +0xa7 D1130 18:01:32.172825 1 metric.go:1462] Emitting metrics: D1130 18:01:32.172922 1 metric.go:1497] Metric /fs/opens: 818820 D1130 18:01:32.172968 1 metric.go:1497] Metric /fs/read_wait: 0 D1130 18:01:32.173010 1 metric.go:1497] Metric /fs/reads: 8566 D1130 18:01:32.173070 1 metric.go:1497] Metric /gofer/opens_9p: 0 D1130 18:01:32.173163 1 metric.go:1497] Metric /gofer/opens_by_connecting: 0 D1130 18:01:32.173222 1 metric.go:1497] Metric /gofer/opens_host: 67 D1130 18:01:32.173265 1 metric.go:1497] Metric /gofer/read_wait_9p: 0 D1130 18:01:32.173297 1 metric.go:1497] Metric /gofer/read_wait_host: 0 D1130 18:01:32.173353 1 metric.go:1497] Metric /gofer/reads_9p: 0 D1130 18:01:32.173408 1 metric.go:1497] Metric /gofer/reads_host: 268 D1130 18:01:32.173472 1 metric.go:1497] Metric /in_memory_file/opens_ro: 18 D1130 18:01:32.173513 1 metric.go:1497] Metric /in_memory_file/opens_w: 408 D1130 18:01:32.173553 1 metric.go:1497] Metric /in_memory_file/read_wait: 0 D1130 18:01:32.173604 1 metric.go:1497] Metric /in_memory_file/reads: 478 D1130 18:01:32.173665 1 metric.go:1497] Metric /netstack/arp/disabled_packets_received: 0 D1130 18:01:32.173711 1 metric.go:1497] Metric /netstack/arp/malformed_packets_received: 4 D1130 18:01:32.173753 1 metric.go:1497] Metric /netstack/arp/outgoing_replies_dropped: 0 D1130 18:01:32.173831 1 metric.go:1497] Metric /netstack/arp/outgoing_replies_sent: 8 D1130 18:01:32.173891 1 metric.go:1497] Metric /netstack/arp/outgoing_requests_dropped: 0 D1130 18:01:32.173946 1 metric.go:1497] Metric /netstack/arp/outgoing_requests_iface_has_no_addr: 0 D1130 18:01:32.173992 1 metric.go:1497] Metric /netstack/arp/outgoing_requests_invalid_local_addr: 0 D1130 18:01:32.174051 1 metric.go:1497] Metric /netstack/arp/outgoing_requests_sent: 29 D1130 18:01:32.174102 1 metric.go:1497] Metric /netstack/arp/packets_received: 39 D1130 18:01:32.174157 1 metric.go:1497] Metric /netstack/arp/replies_received: 18 D1130 18:01:32.174214 1 metric.go:1497] Metric /netstack/arp/requests_received: 16 D1130 18:01:32.174276 1 metric.go:1497] Metric /netstack/arp/requests_received_unknown_addr: 8 D1130 18:01:32.174321 1 metric.go:1497] Metric /netstack/dropped_packets: 69 D1130 18:01:32.174379 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/dst_unreachable: 32 D1130 18:01:32.174428 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/echo_reply: 50 D1130 18:01:32.174482 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/echo_request: 86 D1130 18:01:32.174511 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/info_reply: 0 D1130 18:01:32.174554 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/info_request: 0 D1130 18:01:32.174657 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/invalid: 0 D1130 18:01:32.174701 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/param_problem: 7 D1130 18:01:32.174771 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/redirect: 0 D1130 18:01:32.174828 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/src_quench: 0 D1130 18:01:32.174928 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/time_exceeded: 0 D1130 18:01:32.175001 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/timestamp: 0 D1130 18:01:32.175079 1 metric.go:1497] Metric /netstack/icmp/v4/packets_received/timestamp_reply: 0 D1130 18:01:32.175133 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/dropped: 0 D1130 18:01:32.175163 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/dst_unreachable: 28 D1130 18:01:32.175194 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/echo_reply: 85 D1130 18:01:32.175242 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/echo_request: 61 D1130 18:01:32.175310 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/info_reply: 0 D1130 18:01:32.175365 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/info_request: 0 D1130 18:01:32.175419 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/param_problem: 7 D1130 18:01:32.175486 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/rate_limited: 0 D1130 18:01:32.175550 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/redirect: 0 D1130 18:01:32.175641 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/src_quench: 0 D1130 18:01:32.175694 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/time_exceeded: 0 D1130 18:01:32.175743 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/timestamp: 0 D1130 18:01:32.175804 1 metric.go:1497] Metric /netstack/icmp/v4/packets_sent/timestamp_reply: 0 D1130 18:01:32.175858 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/dst_unreachable: 12 D1130 18:01:32.175888 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/echo_reply: 7 D1130 18:01:32.175935 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/echo_request: 0 D1130 18:01:32.175966 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/invalid: 83 D1130 18:01:32.176054 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/multicast_listener_done: 0 D1130 18:01:32.176111 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/multicast_listener_query: 4 D1130 18:01:32.176157 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/multicast_listener_report: 0 D1130 18:01:32.176224 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/neighbor_advert: 16 D1130 18:01:32.176281 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/neighbor_solicit: 21 D1130 18:01:32.176332 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/packet_too_big: 0 D1130 18:01:32.176418 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/param_problem: 0 D1130 18:01:32.176450 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/redirect_msg: 0 D1130 18:01:32.176514 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/router_advert: 19 D1130 18:01:32.176590 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/router_only_packets_dropped_by_host: 0 D1130 18:01:32.176636 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/router_solicit: 4 D1130 18:01:32.176680 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/time_exceeded: 0 D1130 18:01:32.176760 1 metric.go:1497] Metric /netstack/icmp/v6/packets_received/unrecognized: 0 D1130 18:01:32.176810 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/dropped: 0 D1130 18:01:32.176853 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/dst_unreachable: 11 D1130 18:01:32.176921 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/echo_reply: 0 D1130 18:01:32.176967 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/echo_request: 0 D1130 18:01:32.177034 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/multicast_listener_done: 0 D1130 18:01:32.177095 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/multicast_listener_query: 0 D1130 18:01:32.177143 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/multicast_listener_report: 0 D1130 18:01:32.177198 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/neighbor_advert: 16 D1130 18:01:32.177269 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/neighbor_solicit: 33 D1130 18:01:32.177329 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/packet_too_big: 0 D1130 18:01:32.177376 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/param_problem: 0 D1130 18:01:32.177424 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/rate_limited: 0 D1130 18:01:32.177494 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/redirect_msg: 0 D1130 18:01:32.177559 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/router_advert: 0 D1130 18:01:32.177608 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/router_solicit: 0 D1130 18:01:32.177649 1 metric.go:1497] Metric /netstack/icmp/v6/packets_sent/time_exceeded: 0 D1130 18:01:32.177681 1 metric.go:1497] Metric /netstack/igmp/packets_received/checksum_errors: 0 D1130 18:01:32.177724 1 metric.go:1497] Metric /netstack/igmp/packets_received/invalid: 0 D1130 18:01:32.177784 1 metric.go:1497] Metric /netstack/igmp/packets_received/leave_group: 0 D1130 18:01:32.177848 1 metric.go:1497] Metric /netstack/igmp/packets_received/membership_query: 79 D1130 18:01:32.177922 1 metric.go:1497] Metric /netstack/igmp/packets_received/unrecognized: 0 D1130 18:01:32.177995 1 metric.go:1497] Metric /netstack/igmp/packets_received/v1_membership_report: 6 D1130 18:01:32.178083 1 metric.go:1497] Metric /netstack/igmp/packets_received/v2_membership_report: 0 D1130 18:01:32.178150 1 metric.go:1497] Metric /netstack/igmp/packets_sent/dropped: 0 D1130 18:01:32.178206 1 metric.go:1497] Metric /netstack/igmp/packets_sent/leave_group: 0 D1130 18:01:32.178269 1 metric.go:1497] Metric /netstack/igmp/packets_sent/membership_query: 0 D1130 18:01:32.178340 1 metric.go:1497] Metric /netstack/igmp/packets_sent/v1_membership_report: 0 D1130 18:01:32.178390 1 metric.go:1497] Metric /netstack/igmp/packets_sent/v2_membership_report: 0 D1130 18:01:32.178428 1 metric.go:1497] Metric /netstack/ip/disabled_packets_received: 0 D1130 18:01:32.178504 1 metric.go:1497] Metric /netstack/ip/forwarding/errors: 0 D1130 18:01:32.178541 1 metric.go:1497] Metric /netstack/ip/forwarding/exhausted_ttl: 0 D1130 18:01:32.178628 1 metric.go:1497] Metric /netstack/ip/forwarding/extension_header_problem: 0 D1130 18:01:32.178700 1 metric.go:1497] Metric /netstack/ip/forwarding/host_unreachable: 0 D1130 18:01:32.178776 1 metric.go:1497] Metric /netstack/ip/forwarding/link_local_destination_address: 0 D1130 18:01:32.178860 1 metric.go:1497] Metric /netstack/ip/forwarding/link_local_source_address: 0 D1130 18:01:32.178903 1 metric.go:1497] Metric /netstack/ip/forwarding/packet_too_big: 0 D1130 18:01:32.178949 1 metric.go:1497] Metric /netstack/ip/forwarding/unrouteable: 0 D1130 18:01:32.179052 1 metric.go:1497] Metric /netstack/ip/invalid_addresses_received: 125 D1130 18:01:32.179116 1 metric.go:1497] Metric /netstack/ip/invalid_source_addresses_received: 9 D1130 18:01:32.179186 1 metric.go:1497] Metric /netstack/ip/iptables/input_dropped: 0 D1130 18:01:32.179252 1 metric.go:1497] Metric /netstack/ip/iptables/output_dropped: 0 D1130 18:01:32.179316 1 metric.go:1497] Metric /netstack/ip/iptables/prerouting_dropped: 0 D1130 18:01:32.179379 1 metric.go:1497] Metric /netstack/ip/malformed_fragments_received: 0 D1130 18:01:32.179433 1 metric.go:1497] Metric /netstack/ip/malformed_packets_received: 19 D1130 18:01:32.179475 1 metric.go:1497] Metric /netstack/ip/options/record_route_received: 7 D1130 18:01:32.179553 1 metric.go:1497] Metric /netstack/ip/options/router_alert_received: 85 D1130 18:01:32.179681 1 metric.go:1497] Metric /netstack/ip/options/timestamp_received: 9 D1130 18:01:32.179736 1 metric.go:1497] Metric /netstack/ip/options/unknown_received: 0 D1130 18:01:32.179795 1 metric.go:1497] Metric /netstack/ip/outgoing_packet_errors: 21 D1130 18:01:32.179827 1 metric.go:1497] Metric /netstack/ip/packets_delivered: 720 D1130 18:01:32.179860 1 metric.go:1497] Metric /netstack/ip/packets_received: 985 D1130 18:01:32.179959 1 metric.go:1497] Metric /netstack/ip/packets_sent: 519 D1130 18:01:32.180026 1 metric.go:1497] Metric /netstack/nic/disabled_rx/bytes: 0 D1130 18:01:32.180088 1 metric.go:1497] Metric /netstack/nic/disabled_rx/packets: 0 D1130 18:01:32.180150 1 metric.go:1497] Metric /netstack/nic/malformed_l4_received_packets: 1 D1130 18:01:32.180204 1 metric.go:1497] Metric /netstack/nic/neighbor/dropped_confirmation_for_noninitiated_neighbor: 17 D1130 18:01:32.180271 1 metric.go:1497] Metric /netstack/nic/neighbor/dropped_invalid_link_address_confirmations: 0 D1130 18:01:32.180370 1 metric.go:1497] Metric /netstack/nic/neighbor/unreachable_entry_loopups: 1 D1130 18:01:32.180434 1 metric.go:1497] Metric /netstack/nic/rx/bytes: 1169118 D1130 18:01:32.180511 1 metric.go:1497] Metric /netstack/nic/rx/packets: 977 D1130 18:01:32.180543 1 metric.go:1497] Metric /netstack/nic/tx/bytes: 1361602 D1130 18:01:32.180577 1 metric.go:1497] Metric /netstack/nic/tx/packets: 913 D1130 18:01:32.180676 1 metric.go:1497] Metric /netstack/nic/tx_packets_dropped_no_buffer_space: 0 D1130 18:01:32.180745 1 metric.go:1497] Metric /netstack/tcp/active_connection_openings: 77 D1130 18:01:32.180800 1 metric.go:1497] Metric /netstack/tcp/checksum_errors: 0 D1130 18:01:32.180858 1 metric.go:1497] Metric /netstack/tcp/current_established: 0 D1130 18:01:32.180911 1 metric.go:1497] Metric /netstack/tcp/current_open: 0 D1130 18:01:32.180973 1 metric.go:1497] Metric /netstack/tcp/established_closed: 0 D1130 18:01:32.181032 1 metric.go:1497] Metric /netstack/tcp/established_resets: 31 D1130 18:01:32.181092 1 metric.go:1497] Metric /netstack/tcp/established_timedout: 0 D1130 18:01:32.181126 1 metric.go:1497] Metric /netstack/tcp/failed_connection_attempts: 147 D1130 18:01:32.181168 1 metric.go:1497] Metric /netstack/tcp/failed_port_reservations: 0 D1130 18:01:32.181201 1 metric.go:1497] Metric /netstack/tcp/fast_recovery: 0 D1130 18:01:32.181275 1 metric.go:1497] Metric /netstack/tcp/fast_retransmit: 0 D1130 18:01:32.181338 1 metric.go:1497] Metric /netstack/tcp/forward_max_in_flight_drop: 0 D1130 18:01:32.181416 1 metric.go:1497] Metric /netstack/tcp/invalid_segments_received: 2 D1130 18:01:32.181538 1 metric.go:1497] Metric /netstack/tcp/listen_overflow_ack_drop: 0 D1130 18:01:32.181620 1 metric.go:1497] Metric /netstack/tcp/listen_overflow_invalid_syn_cookie_rcvd: 0 D1130 18:01:32.181679 1 metric.go:1497] Metric /netstack/tcp/listen_overflow_syn_cookie_rcvd: 7 D1130 18:01:32.181781 1 metric.go:1497] Metric /netstack/tcp/listen_overflow_syn_cookie_sent: 7 D1130 18:01:32.181873 1 metric.go:1497] Metric /netstack/tcp/listen_overflow_syn_drop: 0 D1130 18:01:32.181915 1 metric.go:1497] Metric /netstack/tcp/passive_connection_openings: 12 D1130 18:01:32.181986 1 metric.go:1497] Metric /netstack/tcp/resets_received: 70 D1130 18:01:32.182042 1 metric.go:1497] Metric /netstack/tcp/resets_sent: 80 D1130 18:01:32.182081 1 metric.go:1497] Metric /netstack/tcp/retransmits: 0 D1130 18:01:32.182147 1 metric.go:1497] Metric /netstack/tcp/sack_recovery: 0 D1130 18:01:32.182190 1 metric.go:1497] Metric /netstack/tcp/segment_send_errors: 4 D1130 18:01:32.182252 1 metric.go:1497] Metric /netstack/tcp/segments_acked_with_dsack: 0 D1130 18:01:32.182309 1 metric.go:1497] Metric /netstack/tcp/segments_sent: 275 D1130 18:01:32.182354 1 metric.go:1497] Metric /netstack/tcp/slow_start_retransmits: 0 D1130 18:01:32.182523 1 metric.go:1497] Metric /netstack/tcp/spurious_recovery: 0 D1130 18:01:32.182591 1 metric.go:1497] Metric /netstack/tcp/spurious_rto_recovery: 0 D1130 18:01:32.182656 1 metric.go:1497] Metric /netstack/tcp/timeouts: 0 D1130 18:01:32.182727 1 metric.go:1497] Metric /netstack/tcp/tlp_recovery: 0 D1130 18:01:32.182772 1 metric.go:1497] Metric /netstack/tcp/valid_segments_received: 215 D1130 18:01:32.182902 1 metric.go:1497] Metric /netstack/udp/checksum_errors: 0 D1130 18:01:32.183099 1 metric.go:1497] Metric /netstack/udp/malformed_packets_received: 0 D1130 18:01:32.183250 1 metric.go:1497] Metric /netstack/udp/packet_send_errors: 0 D1130 18:01:32.183356 1 metric.go:1497] Metric /netstack/udp/packets_received: 5 D1130 18:01:32.183471 1 metric.go:1497] Metric /netstack/udp/packets_sent: 54 D1130 18:01:32.183647 1 metric.go:1497] Metric /netstack/udp/receive_buffer_errors: 0 D1130 18:01:32.183753 1 metric.go:1497] Metric /netstack/udp/unknown_port_errors: 39 D1130 18:01:32.183854 1 metric.go:1497] Metric /trace/sessions_created: 0 D1130 18:01:32.183965 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=334]: 1 D1130 18:01:32.184115 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=330]: 63 D1130 18:01:32.184354 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=158]: 16 D1130 18:01:32.184556 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=303]: 2 D1130 18:01:32.184700 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=249]: 1 D1130 18:01:32.184805 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=304]: 1 D1130 18:01:32.184938 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=324]: 1 D1130 18:01:32.185106 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=298]: 24 D1130 18:01:32.185202 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=248]: 10 D1130 18:01:32.185292 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=148]: 6 D1130 18:01:32.185350 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=157]: 33 D1130 18:01:32.185515 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=31]: 1 D1130 18:01:32.185663 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=16]: 44 D1130 18:01:32.185841 1 metric.go:1495] Metric /unimplemented_syscalls[sysno=202]: 8 D1130 18:01:32.185951 1 metric.go:1495] Metric /weirdness[weirdness_type=watchdog_stuck_tasks]: 1 D1130 18:01:32.186090 1 metric.go:1495] Metric /weirdness[weirdness_type=vsyscall_count]: 5 panic: Sentry detected 1 stuck task(s): Task tid: 3625 (goroutine 19512), entered RunSys state 3m5.74s ago. Search for 'goroutine ' in the stack dump to find the offending goroutine(s) Stack for running G's are skipped while panicking. goroutine 229 gp=0xc000260c40 m=64 mp=0xc001b7ce08 [running]: panic({0x1bdda60?, 0xc001505df0?}) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/panic.go:804 +0x168 fp=0xc00062dbb0 sp=0xc00062db00 pc=0x478628 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc00088c080, 0x1, 0x1, 0xc00062dd30) pkg/sentry/watchdog/watchdog.go:376 +0x545 fp=0xc00062dcc8 sp=0xc00062dbb0 pc=0x12f7d65 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc00088c080, 0xc0007b1c20, 0x1, {0x1?}) pkg/sentry/watchdog/watchdog.go:335 +0x411 fp=0xc00062de10 sp=0xc00062dcc8 pc=0x12f7711 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00088c080) pkg/sentry/watchdog/watchdog.go:317 +0x838 fp=0xc00062df30 sp=0xc00062de10 pc=0x12f7118 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00088c080) pkg/sentry/watchdog/watchdog.go:254 +0x5d fp=0xc00062dfc0 sp=0xc00062df30 pc=0x12f679d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.gowrap2() pkg/sentry/watchdog/watchdog.go:205 +0x34 fp=0xc00062dfe0 sp=0xc00062dfc0 pc=0x12f60d4 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00062dfe8 sp=0xc00062dfe0 pc=0x4819a1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:205 +0x40d goroutine 1 gp=0xc0000061c0 m=nil [sync.Cond.Wait, 57 minutes]: runtime.gopark(0x485195?, 0xc0003a9200?, 0xf0?, 0xa1?, 0x484ca9?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000d21150 sp=0xc000d21130 pc=0x478a2e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 sync.runtime_notifyListWait(0xc00024a230, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:587 +0x159 fp=0xc000d211a0 sp=0xc000d21150 pc=0x47a6d9 sync.(*Cond).Wait(0xc00024a220) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0x75 fp=0xc000d211d0 sp=0xc000d211a0 pc=0x492dd5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0002c7008) pkg/sentry/kernel/kernel.go:1445 +0x139 fp=0xc000d21240 sp=0xc000d211d0 pc=0xf7a079 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0004ec288) runsc/boot/loader.go:1473 +0x36 fp=0xc000d21260 sp=0xc000d21240 pc=0x18ad356 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003181c0, {0xc0000402f0?, 0x11?}, 0xc0004eb880, {0xc000232300, 0x2, 0xc000232300?}) runsc/cmd/boot.go:569 +0x3605 fp=0xc000d21c30 sp=0xc000d21260 pc=0x19e4cc5 github.com/google/subcommands.(*Commander).Execute(0xc0002a6000, {0x20528b0, 0x3d474a0}, {0xc000232300, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x684 fp=0xc000d21d20 sp=0xc000d21c30 pc=0x5aa284 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:216 +0x210f fp=0xc000d21f38 sp=0xc000d21d20 pc=0x1a3c0ef main.main() runsc/main.go:31 +0x1d fp=0xc000d21f50 sp=0xc000d21f38 pc=0x1a3d47d runtime.main() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:272 +0x28b fp=0xc000d21fe0 sp=0xc000d21f50 pc=0x43fb8b runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000d21fe8 sp=0xc000d21fe0 pc=0x4819a1 goroutine 2 gp=0xc000006c40 m=nil [force gc (idle), 44 minutes]: runtime.gopark(0x9b47ffeb3da1d5?, 0x2de9360?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0006d3fa8 sp=0xc0006d3f88 pc=0x478a2e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.forcegchelper() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:337 +0xb3 fp=0xc0006d3fe0 sp=0xc0006d3fa8 pc=0x43fed3 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0006d3fe8 sp=0xc0006d3fe0 pc=0x4819a1 created by runtime.init.7 in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:325 +0x1a goroutine 3 gp=0xc000007180 m=nil [GC sweep wait]: runtime.gopark(0x2de5f01?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00014cf80 sp=0xc00014cf60 pc=0x478a2e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.bgsweep(0xc000134080) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcsweep.go:317 +0xdf fp=0xc00014cfc8 sp=0xc00014cf80 pc=0x427a7f runtime.gcenable.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:203 +0x25 fp=0xc00014cfe0 sp=0xc00014cfc8 pc=0x41c165 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x4819a1 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:203 +0x66 goroutine 4 gp=0xc000007340 m=nil [GC scavenge wait]: runtime.gopark(0x10000?, 0x99b4b?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000152f78 sp=0xc000152f58 pc=0x478a2e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.(*scavengerState).park(0x2de6b00) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000152fa8 sp=0xc000152f78 pc=0x425469 runtime.bgscavenge(0xc000134080) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000152fc8 sp=0xc000152fa8 pc=0x4259f9 runtime.gcenable.gowrap2() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x25 fp=0xc000152fe0 sp=0xc000152fc8 pc=0x41c105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000152fe8 sp=0xc000152fe0 pc=0x4819a1 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0xa5 goroutine 5 gp=0xc000007c00 m=nil [finalizer wait, 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000304e20 sp=0xc000304e00 pc=0x478a2e runtime.runfinq() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:193 +0x145 fp=0xc000304fe0 sp=0xc000304e20 pc=0x41b165 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000304fe8 sp=0xc000304fe0 pc=0x4819a1 created by runtime.createfing in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:163 +0x3d goroutine 18 gp=0xc000204380 m=nil [chan receive]: runtime.gopark(0x0?, 0x48352c?, 0x55?, 0x51?, 0x3d47ce8?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000305f18 sp=0xc000305ef8 pc=0x478a2e runtime.chanrecv(0xc00025c1c0, 0x0, 0x1) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:639 +0x3bc fp=0xc000305f90 sp=0xc000305f18 pc=0x40b49c runtime.chanrecv1(0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:489 +0x12 fp=0xc000305fb8 sp=0xc000305f90 pc=0x40b0b2 runtime.unique_runtime_registerUniqueMapCleanup.func1(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1732 runtime.unique_runtime_registerUniqueMapCleanup.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1735 +0x2f fp=0xc000305fe0 sp=0xc000305fb8 pc=0x41f16f runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000305fe8 sp=0xc000305fe0 pc=0x4819a1 created by unique.runtime_registerUniqueMapCleanup in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1730 +0x96 goroutine 19 gp=0xc000204540 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000303f38 sp=0xc000303f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000303fc8 sp=0xc000303f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000303fe0 sp=0xc000303fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000303fe8 sp=0xc000303fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 20 gp=0xc000204700 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000302f38 sp=0xc000302f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000302fc8 sp=0xc000302f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000302fe0 sp=0xc000302fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000302fe8 sp=0xc000302fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 34 gp=0xc00030c000 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x70?, 0xb7?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000301f38 sp=0xc000301f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000301fc8 sp=0xc000301f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000301fe0 sp=0xc000301fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000301fe8 sp=0xc000301fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 6 gp=0xc0002bbc00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000300f38 sp=0xc000300f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000300fc8 sp=0xc000300f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000300fe0 sp=0xc000300fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000300fe8 sp=0xc000300fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 21 gp=0xc0002048c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000315f38 sp=0xc000315f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000315fc8 sp=0xc000315f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000315fe0 sp=0xc000315fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000315fe8 sp=0xc000315fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 35 gp=0xc00030c1c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000314f38 sp=0xc000314f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000314fc8 sp=0xc000314f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000314fe0 sp=0xc000314fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000314fe8 sp=0xc000314fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 7 gp=0xc0002bbdc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000313f38 sp=0xc000313f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000313fc8 sp=0xc000313f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000313fe0 sp=0xc000313fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000313fe8 sp=0xc000313fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 22 gp=0xc000204a80 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000312f38 sp=0xc000312f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000312fc8 sp=0xc000312f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000312fe0 sp=0xc000312fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000312fe8 sp=0xc000312fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 36 gp=0xc00030c380 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000311f38 sp=0xc000311f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000311fc8 sp=0xc000311f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000311fe0 sp=0xc000311fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000311fe8 sp=0xc000311fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 8 gp=0xc00043a000 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000310f38 sp=0xc000310f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000310fc8 sp=0xc000310f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000310fe0 sp=0xc000310fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000310fe8 sp=0xc000310fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 23 gp=0xc000204c40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00030ff38 sp=0xc00030ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00030ffc8 sp=0xc00030ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00030ffe0 sp=0xc00030ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00030ffe8 sp=0xc00030ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 9 gp=0xc00043a1c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00030ef38 sp=0xc00030ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00030efc8 sp=0xc00030ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00030efe0 sp=0xc00030efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00030efe8 sp=0xc00030efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 37 gp=0xc00030c540 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000325f38 sp=0xc000325f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000325fc8 sp=0xc000325f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000325fe0 sp=0xc000325fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000325fe8 sp=0xc000325fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 38 gp=0xc00030c700 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000324f38 sp=0xc000324f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000324fc8 sp=0xc000324f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000324fe0 sp=0xc000324fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000324fe8 sp=0xc000324fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 39 gp=0xc00030c8c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000323f38 sp=0xc000323f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000323fc8 sp=0xc000323f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000323fe0 sp=0xc000323fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000323fe8 sp=0xc000323fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 24 gp=0xc000204e00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000322f38 sp=0xc000322f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000322fc8 sp=0xc000322f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000322fe0 sp=0xc000322fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000322fe8 sp=0xc000322fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 10 gp=0xc00043a380 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000321f38 sp=0xc000321f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000321fc8 sp=0xc000321f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000321fe0 sp=0xc000321fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000321fe8 sp=0xc000321fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 40 gp=0xc00030ca80 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x70?, 0xb7?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000320f38 sp=0xc000320f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000320fc8 sp=0xc000320f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000320fe0 sp=0xc000320fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000320fe8 sp=0xc000320fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 25 gp=0xc000204fc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00031ff38 sp=0xc00031ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00031ffc8 sp=0xc00031ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00031ffe0 sp=0xc00031ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00031ffe8 sp=0xc00031ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 11 gp=0xc00043a540 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00031ef38 sp=0xc00031ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00031efc8 sp=0xc00031ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00031efe0 sp=0xc00031efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00031efe8 sp=0xc00031efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 41 gp=0xc00030cc40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000577f38 sp=0xc000577f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000577fc8 sp=0xc000577f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000577fe0 sp=0xc000577fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000577fe8 sp=0xc000577fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 26 gp=0xc000205180 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000576f38 sp=0xc000576f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000576fc8 sp=0xc000576f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000576fe0 sp=0xc000576fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000576fe8 sp=0xc000576fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 12 gp=0xc00043a700 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000575f38 sp=0xc000575f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000575fc8 sp=0xc000575f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000575fe0 sp=0xc000575fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000575fe8 sp=0xc000575fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 42 gp=0xc00030ce00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000574f38 sp=0xc000574f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000574fc8 sp=0xc000574f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000574fe0 sp=0xc000574fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000574fe8 sp=0xc000574fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 27 gp=0xc000205340 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000573f38 sp=0xc000573f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000573fc8 sp=0xc000573f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000573fe0 sp=0xc000573fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000573fe8 sp=0xc000573fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 13 gp=0xc00043a8c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000572f38 sp=0xc000572f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000572fc8 sp=0xc000572f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000572fe0 sp=0xc000572fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000572fe8 sp=0xc000572fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 43 gp=0xc00030cfc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000571f38 sp=0xc000571f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000571fc8 sp=0xc000571f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000571fe0 sp=0xc000571fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000571fe8 sp=0xc000571fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 28 gp=0xc000205500 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000570f38 sp=0xc000570f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000570fc8 sp=0xc000570f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000570fe0 sp=0xc000570fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000570fe8 sp=0xc000570fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 14 gp=0xc00043aa80 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032df38 sp=0xc00032df18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032dfc8 sp=0xc00032df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032dfe0 sp=0xc00032dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032dfe8 sp=0xc00032dfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 44 gp=0xc00030d180 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032cf38 sp=0xc00032cf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032cfc8 sp=0xc00032cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032cfe0 sp=0xc00032cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032cfe8 sp=0xc00032cfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 45 gp=0xc00030d340 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032bf38 sp=0xc00032bf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032bfc8 sp=0xc00032bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032bfe0 sp=0xc00032bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032bfe8 sp=0xc00032bfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 46 gp=0xc00030d500 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032af38 sp=0xc00032af18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032afc8 sp=0xc00032af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032afe0 sp=0xc00032afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032afe8 sp=0xc00032afe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 29 gp=0xc0002056c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000329f38 sp=0xc000329f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000329fc8 sp=0xc000329f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000329fe0 sp=0xc000329fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000329fe8 sp=0xc000329fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 15 gp=0xc00043ac40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000328f38 sp=0xc000328f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000328fc8 sp=0xc000328f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000328fe0 sp=0xc000328fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000328fe8 sp=0xc000328fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 47 gp=0xc00030d6c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000327f38 sp=0xc000327f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000327fc8 sp=0xc000327f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000327fe0 sp=0xc000327fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000327fe8 sp=0xc000327fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 30 gp=0xc000205880 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000326f38 sp=0xc000326f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000326fc8 sp=0xc000326f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000326fe0 sp=0xc000326fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000326fe8 sp=0xc000326fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 16 gp=0xc00043ae00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000443f38 sp=0xc000443f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000443fc8 sp=0xc000443f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000443fe0 sp=0xc000443fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000443fe8 sp=0xc000443fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 50 gp=0xc00043afc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x70?, 0xb7?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000442f38 sp=0xc000442f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000442fc8 sp=0xc000442f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000442fe0 sp=0xc000442fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000442fe8 sp=0xc000442fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 31 gp=0xc000205a40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000441f38 sp=0xc000441f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000441fc8 sp=0xc000441f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000441fe0 sp=0xc000441fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000441fe8 sp=0xc000441fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 48 gp=0xc00030d880 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000440f38 sp=0xc000440f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000440fc8 sp=0xc000440f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000440fe0 sp=0xc000440fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000440fe8 sp=0xc000440fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 49 gp=0xc00030da40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043ff38 sp=0xc00043ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043ffc8 sp=0xc00043ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043ffe0 sp=0xc00043ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043ffe8 sp=0xc00043ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 32 gp=0xc000205c00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043ef38 sp=0xc00043ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043efc8 sp=0xc00043ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043efe0 sp=0xc00043efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043efe8 sp=0xc00043efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 66 gp=0xc00030dc00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043df38 sp=0xc00043df18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043dfc8 sp=0xc00043df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043dfe0 sp=0xc00043dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043dfe8 sp=0xc00043dfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 51 gp=0xc00043b180 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043cf38 sp=0xc00043cf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043cfc8 sp=0xc00043cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043cfe0 sp=0xc00043cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043cfe8 sp=0xc00043cfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 33 gp=0xc000205dc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000335f38 sp=0xc000335f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000335fc8 sp=0xc000335f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000335fe0 sp=0xc000335fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000335fe8 sp=0xc000335fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 67 gp=0xc00030ddc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x70?, 0xb7?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000334f38 sp=0xc000334f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000334fc8 sp=0xc000334f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000334fe0 sp=0xc000334fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000334fe8 sp=0xc000334fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 52 gp=0xc00043b340 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000333f38 sp=0xc000333f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000333fc8 sp=0xc000333f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000333fe0 sp=0xc000333fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000333fe8 sp=0xc000333fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 82 gp=0xc000316000 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000332f38 sp=0xc000332f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000332fc8 sp=0xc000332f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000332fe0 sp=0xc000332fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000332fe8 sp=0xc000332fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 68 gp=0xc000336000 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000331f38 sp=0xc000331f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000331fc8 sp=0xc000331f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000331fe0 sp=0xc000331fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000331fe8 sp=0xc000331fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 53 gp=0xc00043b500 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000330f38 sp=0xc000330f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000330fc8 sp=0xc000330f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000330fe0 sp=0xc000330fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000330fe8 sp=0xc000330fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 83 gp=0xc0003161c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032ff38 sp=0xc00032ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032ffc8 sp=0xc00032ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032ffe0 sp=0xc00032ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032ffe8 sp=0xc00032ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 69 gp=0xc0003361c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00032ef38 sp=0xc00032ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00032efc8 sp=0xc00032ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00032efe0 sp=0xc00032efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032efe8 sp=0xc00032efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 54 gp=0xc00043b6c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057ff38 sp=0xc00057ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057ffc8 sp=0xc00057ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057ffe0 sp=0xc00057ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057ffe8 sp=0xc00057ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 84 gp=0xc000316380 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057ef38 sp=0xc00057ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057efc8 sp=0xc00057ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057efe0 sp=0xc00057efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057efe8 sp=0xc00057efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 70 gp=0xc000336380 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057df38 sp=0xc00057df18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057dfc8 sp=0xc00057df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057dfe0 sp=0xc00057dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057dfe8 sp=0xc00057dfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 85 gp=0xc000316540 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057cf38 sp=0xc00057cf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057cfc8 sp=0xc00057cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057cfe0 sp=0xc00057cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057cfe8 sp=0xc00057cfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 55 gp=0xc00043b880 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057bf38 sp=0xc00057bf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057bfc8 sp=0xc00057bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057bfe0 sp=0xc00057bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057bfe8 sp=0xc00057bfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 71 gp=0xc000336540 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057af38 sp=0xc00057af18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057afc8 sp=0xc00057af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057afe0 sp=0xc00057afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057afe8 sp=0xc00057afe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 86 gp=0xc000316700 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000579f38 sp=0xc000579f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000579fc8 sp=0xc000579f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000579fe0 sp=0xc000579fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000579fe8 sp=0xc000579fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 56 gp=0xc00043ba40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000578f38 sp=0xc000578f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000578fc8 sp=0xc000578f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000578fe0 sp=0xc000578fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000578fe8 sp=0xc000578fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 72 gp=0xc000336700 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000587f38 sp=0xc000587f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000587fc8 sp=0xc000587f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000587fe0 sp=0xc000587fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 57 gp=0xc00043bc00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000586f38 sp=0xc000586f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000586fc8 sp=0xc000586f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000586fe0 sp=0xc000586fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 73 gp=0xc0003368c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000585f38 sp=0xc000585f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000585fc8 sp=0xc000585f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000585fe0 sp=0xc000585fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 87 gp=0xc0003168c0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000584f38 sp=0xc000584f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000584fc8 sp=0xc000584f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000584fe0 sp=0xc000584fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 88 gp=0xc000316a80 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000583f38 sp=0xc000583f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000583fc8 sp=0xc000583f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000583fe0 sp=0xc000583fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 89 gp=0xc000316c40 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000582f38 sp=0xc000582f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000582fc8 sp=0xc000582f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000582fe0 sp=0xc000582fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 58 gp=0xc00043bdc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000581f38 sp=0xc000581f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000581fc8 sp=0xc000581f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000581fe0 sp=0xc000581fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 90 gp=0xc000316e00 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000580f38 sp=0xc000580f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000580fc8 sp=0xc000580f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000580fe0 sp=0xc000580fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 91 gp=0xc000316fc0 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000453f38 sp=0xc000453f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000453fc8 sp=0xc000453f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000453fe0 sp=0xc000453fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000453fe8 sp=0xc000453fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 59 gp=0xc000454000 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x70?, 0xb7?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000452f38 sp=0xc000452f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000452fc8 sp=0xc000452f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000452fe0 sp=0xc000452fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000452fe8 sp=0xc000452fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 74 gp=0xc000336a80 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000451f38 sp=0xc000451f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000451fc8 sp=0xc000451f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000451fe0 sp=0xc000451fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000451fe8 sp=0xc000451fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 92 gp=0xc000317180 m=nil [GC worker (idle), 57 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000450f38 sp=0xc000450f18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000450fc8 sp=0xc000450f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000450fe0 sp=0xc000450fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000450fe8 sp=0xc000450fe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 93 gp=0xc000317340 m=nil [GC worker (idle), 13 minutes]: runtime.gopark(0x3d49120?, 0x1?, 0x70?, 0x12?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00044ff38 sp=0xc00044ff18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00044ffc8 sp=0xc00044ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00044ffe0 sp=0xc00044ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00044ffe8 sp=0xc00044ffe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 60 gp=0xc0004541c0 m=nil [GC worker (idle)]: runtime.gopark(0x9b4a57237847ee?, 0x1?, 0xda?, 0x72?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00044ef38 sp=0xc00044ef18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00044efc8 sp=0xc00044ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00044efe0 sp=0xc00044efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00044efe8 sp=0xc00044efe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 61 gp=0xc000454380 m=nil [GC worker (idle)]: runtime.gopark(0x3d49120?, 0x1?, 0x28?, 0x2a?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00044df38 sp=0xc00044df18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00044dfc8 sp=0xc00044df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00044dfe0 sp=0xc00044dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00044dfe8 sp=0xc00044dfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 75 gp=0xc000336c40 m=nil [GC worker (idle)]: runtime.gopark(0x3d49120?, 0x1?, 0x26?, 0x14?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00044cf38 sp=0xc00044cf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00044cfc8 sp=0xc00044cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00044cfe0 sp=0xc00044cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00044cfe8 sp=0xc00044cfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 94 gp=0xc000317500 m=nil [GC worker (idle)]: runtime.gopark(0x3d49120?, 0x1?, 0x3e?, 0x3?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00045df38 sp=0xc00045df18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00045dfc8 sp=0xc00045df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00045dfe0 sp=0xc00045dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00045dfe8 sp=0xc00045dfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 62 gp=0xc000454540 m=nil [GC worker (idle)]: runtime.gopark(0x9b4a5723784155?, 0x1?, 0x58?, 0xad?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00045cf38 sp=0xc00045cf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00045cfc8 sp=0xc00045cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00045cfe0 sp=0xc00045cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00045cfe8 sp=0xc00045cfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 95 gp=0xc0003176c0 m=nil [GC worker (idle)]: runtime.gopark(0x9b4a5723776465?, 0x1?, 0xc8?, 0x56?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00045bf38 sp=0xc00045bf18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00045bfc8 sp=0xc00045bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00045bfe0 sp=0xc00045bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 76 gp=0xc000336e00 m=nil [GC worker (idle)]: runtime.gopark(0x3d49120?, 0x1?, 0xc0?, 0x33?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00045af38 sp=0xc00045af18 pc=0x478a2e runtime.gcBgMarkWorker(0xc00025c3f0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00045afc8 sp=0xc00045af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00045afe0 sp=0xc00045afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x4819a1 created by runtime.gcBgMarkStartWorkers in goroutine 1 D1130 18:01:32.395690 1 connection.go:127] sock read failed, closing connection: EOF W1130 18:01:32.395914 439722 sandbox.go:1299] Wait RPC to container "ci-gvisor-ptrace-2-race-cover-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. I1130 18:01:32.396105 1 gofer.go:355] All lisafs servers exited. I1130 18:01:32.396243 1 main.go:221] Exiting with status: 0 D1130 18:01:32.397661 439722 container.go:794] Destroy container, cid: ci-gvisor-ptrace-2-race-cover-0 D1130 18:01:32.397840 439722 container.go:1091] Destroying container, cid: ci-gvisor-ptrace-2-race-cover-0 D1130 18:01:32.397929 439722 sandbox.go:1654] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-2-race-cover-0 D1130 18:01:32.397980 439722 sandbox.go:1350] Destroying sandbox "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.398196 439722 container.go:1105] Killing gofer for container, cid: ci-gvisor-ptrace-2-race-cover-0, PID: 439746 D1130 18:01:32.407143 439722 cgroup.go:566] Deleting cgroup "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407256 439722 cgroup.go:574] Removing cgroup controller for key="devices" path="/sys/fs/cgroup/devices/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407378 439722 cgroup.go:574] Removing cgroup controller for key="freezer" path="/sys/fs/cgroup/freezer/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407454 439722 cgroup.go:574] Removing cgroup controller for key="rdma" path="/sys/fs/cgroup/rdma/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407527 439722 cgroup.go:574] Removing cgroup controller for key="hugetlb" path="/sys/fs/cgroup/hugetlb/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407576 439722 cgroup.go:574] Removing cgroup controller for key="net_cls" path="/sys/fs/cgroup/net_cls/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407742 439722 cgroup.go:574] Removing cgroup controller for key="net_prio" path="/sys/fs/cgroup/net_prio/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407821 439722 cgroup.go:574] Removing cgroup controller for key="pids" path="/sys/fs/cgroup/pids/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407872 439722 cgroup.go:574] Removing cgroup controller for key="cpuset" path="/sys/fs/cgroup/cpuset/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407935 439722 cgroup.go:574] Removing cgroup controller for key="cpu" path="/sys/fs/cgroup/cpu/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.407993 439722 cgroup.go:574] Removing cgroup controller for key="memory" path="/sys/fs/cgroup/memory/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.408034 439722 cgroup.go:574] Removing cgroup controller for key="perf_event" path="/sys/fs/cgroup/perf_event/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.408102 439722 cgroup.go:574] Removing cgroup controller for key="blkio" path="/sys/fs/cgroup/blkio/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.408159 439722 cgroup.go:574] Removing cgroup controller for key="cpuacct" path="/sys/fs/cgroup/cpuacct/ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.408213 439722 cgroup.go:574] Removing cgroup controller for key="systemd" path="/sys/fs/cgroup/systemd/ci-gvisor-ptrace-2-race-cover-0" I1130 18:01:32.408630 439722 main.go:221] Exiting with status: 512 VM DIAGNOSIS: I1130 18:01:32.330062 629692 main.go:195] **************** gVisor **************** I1130 18:01:32.330236 629692 main.go:196] Version 0.0.0, go1.23.2 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 629692, PPID 264370, UID 0, GID 0 D1130 18:01:32.330302 629692 main.go:197] Page size: 0x1000 (4096 bytes) I1130 18:01:32.330340 629692 main.go:198] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I1130 18:01:32.330444 629692 config.go:434] Platform: ptrace I1130 18:01:32.330522 629692 config.go:435] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I1130 18:01:32.330560 629692 config.go:436] FileAccess: exclusive / Directfs: true / Overlay: none I1130 18:01:32.330597 629692 config.go:437] Network: none I1130 18:01:32.330649 629692 config.go:439] Debug: true. Strace: false, max size: 1024, syscalls: D1130 18:01:32.330687 629692 config.go:457] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D1130 18:01:32.330721 629692 config.go:457] Config.Traceback (--traceback): system D1130 18:01:32.330766 629692 config.go:457] Config.Debug (--debug): true D1130 18:01:32.330808 629692 config.go:457] Config.LogFilename (--log): (empty) D1130 18:01:32.330830 629692 config.go:457] Config.LogFormat (--log-format): text D1130 18:01:32.330873 629692 config.go:457] Config.DebugLog (--debug-log): /dev/stderr D1130 18:01:32.330923 629692 config.go:457] Config.DebugToUserLog (--debug-to-user-log): false D1130 18:01:32.330947 629692 config.go:457] Config.DebugCommand (--debug-command): (empty) D1130 18:01:32.330986 629692 config.go:457] Config.PanicLog (--panic-log): (empty) D1130 18:01:32.331028 629692 config.go:457] Config.CoverageReport (--coverage-report): (empty) D1130 18:01:32.331054 629692 config.go:457] Config.DebugLogFormat (--debug-log-format): text D1130 18:01:32.331081 629692 config.go:457] Config.FileAccess (--file-access): exclusive D1130 18:01:32.331100 629692 config.go:457] Config.FileAccessMounts (--file-access-mounts): shared D1130 18:01:32.331126 629692 config.go:457] Config.Overlay (--overlay): false D1130 18:01:32.331158 629692 config.go:457] Config.Overlay2 (--overlay2): none D1130 18:01:32.331178 629692 config.go:457] Config.FSGoferHostUDS (--fsgofer-host-uds): false D1130 18:01:32.331205 629692 config.go:457] Config.HostUDS (--host-uds): none D1130 18:01:32.331235 629692 config.go:457] Config.HostFifo (--host-fifo): none D1130 18:01:32.331267 629692 config.go:457] Config.HostSettings (--host-settings): check D1130 18:01:32.331286 629692 config.go:457] Config.Network (--network): none D1130 18:01:32.331318 629692 config.go:457] Config.EnableRaw (--net-raw): true D1130 18:01:32.331335 629692 config.go:457] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D1130 18:01:32.331352 629692 config.go:457] Config.HostGSO (--gso): true D1130 18:01:32.331368 629692 config.go:457] Config.GVisorGSO (--software-gso): true D1130 18:01:32.331402 629692 config.go:457] Config.GVisorGRO (--gvisor-gro): false D1130 18:01:32.331418 629692 config.go:457] Config.TXChecksumOffload (--tx-checksum-offload): false D1130 18:01:32.331436 629692 config.go:457] Config.RXChecksumOffload (--rx-checksum-offload): true D1130 18:01:32.331470 629692 config.go:457] Config.QDisc (--qdisc): fifo D1130 18:01:32.331508 629692 config.go:457] Config.LogPackets (--log-packets): false D1130 18:01:32.331546 629692 config.go:457] Config.PCAP (--pcap-log): (empty) D1130 18:01:32.331563 629692 config.go:457] Config.Platform (--platform): ptrace D1130 18:01:32.331587 629692 config.go:457] Config.PlatformDevicePath (--platform_device_path): (empty) D1130 18:01:32.331668 629692 config.go:457] Config.MetricServer (--metric-server): (empty) D1130 18:01:32.331700 629692 config.go:457] Config.FinalMetricsLog (--final-metrics-log): (empty) D1130 18:01:32.331724 629692 config.go:457] Config.ProfilingMetrics (--profiling-metrics): (empty) D1130 18:01:32.331741 629692 config.go:457] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D1130 18:01:32.331758 629692 config.go:457] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D1130 18:01:32.331796 629692 config.go:457] Config.Strace (--strace): false D1130 18:01:32.331812 629692 config.go:457] Config.StraceSyscalls (--strace-syscalls): (empty) D1130 18:01:32.331829 629692 config.go:457] Config.StraceLogSize (--strace-log-size): 1024 D1130 18:01:32.331846 629692 config.go:457] Config.StraceEvent (--strace-event): false D1130 18:01:32.331865 629692 config.go:459] Config.DisableSeccomp: false D1130 18:01:32.331891 629692 config.go:457] Config.EnableCoreTags (--enable-core-tags): false D1130 18:01:32.331916 629692 config.go:457] Config.WatchdogAction (--watchdog-action): panic D1130 18:01:32.331939 629692 config.go:457] Config.PanicSignal (--panic-signal): -1 D1130 18:01:32.331957 629692 config.go:457] Config.ProfileEnable (--profile): false D1130 18:01:32.331983 629692 config.go:457] Config.ProfileBlock (--profile-block): (empty) D1130 18:01:32.331999 629692 config.go:457] Config.ProfileCPU (--profile-cpu): (empty) D1130 18:01:32.332023 629692 config.go:457] Config.ProfileHeap (--profile-heap): (empty) D1130 18:01:32.332064 629692 config.go:457] Config.ProfileMutex (--profile-mutex): (empty) D1130 18:01:32.332081 629692 config.go:457] Config.TraceFile (--trace): (empty) D1130 18:01:32.332124 629692 config.go:457] Config.NumNetworkChannels (--num-network-channels): 3 D1130 18:01:32.332142 629692 config.go:457] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D1130 18:01:32.332176 629692 config.go:457] Config.Rootless (--rootless): false D1130 18:01:32.332203 629692 config.go:457] Config.AlsoLogToStderr (--alsologtostderr): false D1130 18:01:32.332228 629692 config.go:457] Config.ReferenceLeak (--ref-leak-mode): disabled D1130 18:01:32.332263 629692 config.go:457] Config.CPUNumFromQuota (--cpu-num-from-quota): false D1130 18:01:32.332284 629692 config.go:457] Config.AllowFlagOverride (--allow-flag-override): false D1130 18:01:32.332339 629692 config.go:457] Config.OCISeccomp (--oci-seccomp): false D1130 18:01:32.332370 629692 config.go:457] Config.IgnoreCgroups (--ignore-cgroups): false D1130 18:01:32.332405 629692 config.go:457] Config.SystemdCgroup (--systemd-cgroup): false D1130 18:01:32.332436 629692 config.go:457] Config.PodInitConfig (--pod-init-config): (empty) D1130 18:01:32.332457 629692 config.go:457] Config.BufferPooling (--buffer-pooling): true D1130 18:01:32.332497 629692 config.go:457] Config.XDP (--EXPERIMENTAL-xdp): {0 } D1130 18:01:32.332532 629692 config.go:457] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D1130 18:01:32.332558 629692 config.go:457] Config.FDLimit (--fdlimit): -1 D1130 18:01:32.332583 629692 config.go:457] Config.DCache (--dcache): -1 D1130 18:01:32.332607 629692 config.go:457] Config.IOUring (--iouring): false D1130 18:01:32.332640 629692 config.go:457] Config.DirectFS (--directfs): true D1130 18:01:32.332664 629692 config.go:457] Config.AppHugePages (--app-huge-pages): true D1130 18:01:32.332688 629692 config.go:457] Config.NVProxy (--nvproxy): false D1130 18:01:32.332712 629692 config.go:457] Config.NVProxyDocker (--nvproxy-docker): false D1130 18:01:32.332736 629692 config.go:457] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D1130 18:01:32.332760 629692 config.go:457] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D1130 18:01:32.332787 629692 config.go:457] Config.TPUProxy (--tpuproxy): false D1130 18:01:32.332812 629692 config.go:457] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D1130 18:01:32.332844 629692 config.go:457] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D1130 18:01:32.332870 629692 config.go:457] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D1130 18:01:32.332897 629692 config.go:459] Config.explicitlySet: (unexported) D1130 18:01:32.332929 629692 config.go:457] Config.ReproduceNAT (--reproduce-nat): false D1130 18:01:32.332971 629692 config.go:457] Config.ReproduceNftables (--reproduce-nftables): false D1130 18:01:32.332999 629692 config.go:457] Config.NetDisconnectOk (--net-disconnect-ok): true D1130 18:01:32.333042 629692 config.go:457] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D1130 18:01:32.333066 629692 config.go:457] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D1130 18:01:32.333086 629692 config.go:457] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false I1130 18:01:32.333118 629692 main.go:200] **************** gVisor **************** W1130 18:01:32.333138 629692 main.go:209] Block the TERM signal. This is only safe in tests! D1130 18:01:32.333227 629692 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1130 18:01:32.340154 629692 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-cover-0", PID: 439748 Found sandbox "ci-gvisor-ptrace-2-race-cover-0", PID: 439748 I1130 18:01:32.340277 629692 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1130 18:01:32.340324 629692 sandbox.go:1572] Stacks sandbox "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.340379 629692 sandbox.go:734] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.340702 629692 urpc.go:571] urpc: successfully marshalled 36 bytes. W1130 18:01:32.371531 629692 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W1130 18:01:32.371980 629692 main.go:230] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=none" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-0"]: exit status 128 I1130 18:01:32.330062 629692 main.go:195] **************** gVisor **************** I1130 18:01:32.330236 629692 main.go:196] Version 0.0.0, go1.23.2 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 629692, PPID 264370, UID 0, GID 0 D1130 18:01:32.330302 629692 main.go:197] Page size: 0x1000 (4096 bytes) I1130 18:01:32.330340 629692 main.go:198] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I1130 18:01:32.330444 629692 config.go:434] Platform: ptrace I1130 18:01:32.330522 629692 config.go:435] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I1130 18:01:32.330560 629692 config.go:436] FileAccess: exclusive / Directfs: true / Overlay: none I1130 18:01:32.330597 629692 config.go:437] Network: none I1130 18:01:32.330649 629692 config.go:439] Debug: true. Strace: false, max size: 1024, syscalls: D1130 18:01:32.330687 629692 config.go:457] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D1130 18:01:32.330721 629692 config.go:457] Config.Traceback (--traceback): system D1130 18:01:32.330766 629692 config.go:457] Config.Debug (--debug): true D1130 18:01:32.330808 629692 config.go:457] Config.LogFilename (--log): (empty) D1130 18:01:32.330830 629692 config.go:457] Config.LogFormat (--log-format): text D1130 18:01:32.330873 629692 config.go:457] Config.DebugLog (--debug-log): /dev/stderr D1130 18:01:32.330923 629692 config.go:457] Config.DebugToUserLog (--debug-to-user-log): false D1130 18:01:32.330947 629692 config.go:457] Config.DebugCommand (--debug-command): (empty) D1130 18:01:32.330986 629692 config.go:457] Config.PanicLog (--panic-log): (empty) D1130 18:01:32.331028 629692 config.go:457] Config.CoverageReport (--coverage-report): (empty) D1130 18:01:32.331054 629692 config.go:457] Config.DebugLogFormat (--debug-log-format): text D1130 18:01:32.331081 629692 config.go:457] Config.FileAccess (--file-access): exclusive D1130 18:01:32.331100 629692 config.go:457] Config.FileAccessMounts (--file-access-mounts): shared D1130 18:01:32.331126 629692 config.go:457] Config.Overlay (--overlay): false D1130 18:01:32.331158 629692 config.go:457] Config.Overlay2 (--overlay2): none D1130 18:01:32.331178 629692 config.go:457] Config.FSGoferHostUDS (--fsgofer-host-uds): false D1130 18:01:32.331205 629692 config.go:457] Config.HostUDS (--host-uds): none D1130 18:01:32.331235 629692 config.go:457] Config.HostFifo (--host-fifo): none D1130 18:01:32.331267 629692 config.go:457] Config.HostSettings (--host-settings): check D1130 18:01:32.331286 629692 config.go:457] Config.Network (--network): none D1130 18:01:32.331318 629692 config.go:457] Config.EnableRaw (--net-raw): true D1130 18:01:32.331335 629692 config.go:457] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D1130 18:01:32.331352 629692 config.go:457] Config.HostGSO (--gso): true D1130 18:01:32.331368 629692 config.go:457] Config.GVisorGSO (--software-gso): true D1130 18:01:32.331402 629692 config.go:457] Config.GVisorGRO (--gvisor-gro): false D1130 18:01:32.331418 629692 config.go:457] Config.TXChecksumOffload (--tx-checksum-offload): false D1130 18:01:32.331436 629692 config.go:457] Config.RXChecksumOffload (--rx-checksum-offload): true D1130 18:01:32.331470 629692 config.go:457] Config.QDisc (--qdisc): fifo D1130 18:01:32.331508 629692 config.go:457] Config.LogPackets (--log-packets): false D1130 18:01:32.331546 629692 config.go:457] Config.PCAP (--pcap-log): (empty) D1130 18:01:32.331563 629692 config.go:457] Config.Platform (--platform): ptrace D1130 18:01:32.331587 629692 config.go:457] Config.PlatformDevicePath (--platform_device_path): (empty) D1130 18:01:32.331668 629692 config.go:457] Config.MetricServer (--metric-server): (empty) D1130 18:01:32.331700 629692 config.go:457] Config.FinalMetricsLog (--final-metrics-log): (empty) D1130 18:01:32.331724 629692 config.go:457] Config.ProfilingMetrics (--profiling-metrics): (empty) D1130 18:01:32.331741 629692 config.go:457] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D1130 18:01:32.331758 629692 config.go:457] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D1130 18:01:32.331796 629692 config.go:457] Config.Strace (--strace): false D1130 18:01:32.331812 629692 config.go:457] Config.StraceSyscalls (--strace-syscalls): (empty) D1130 18:01:32.331829 629692 config.go:457] Config.StraceLogSize (--strace-log-size): 1024 D1130 18:01:32.331846 629692 config.go:457] Config.StraceEvent (--strace-event): false D1130 18:01:32.331865 629692 config.go:459] Config.DisableSeccomp: false D1130 18:01:32.331891 629692 config.go:457] Config.EnableCoreTags (--enable-core-tags): false D1130 18:01:32.331916 629692 config.go:457] Config.WatchdogAction (--watchdog-action): panic D1130 18:01:32.331939 629692 config.go:457] Config.PanicSignal (--panic-signal): -1 D1130 18:01:32.331957 629692 config.go:457] Config.ProfileEnable (--profile): false D1130 18:01:32.331983 629692 config.go:457] Config.ProfileBlock (--profile-block): (empty) D1130 18:01:32.331999 629692 config.go:457] Config.ProfileCPU (--profile-cpu): (empty) D1130 18:01:32.332023 629692 config.go:457] Config.ProfileHeap (--profile-heap): (empty) D1130 18:01:32.332064 629692 config.go:457] Config.ProfileMutex (--profile-mutex): (empty) D1130 18:01:32.332081 629692 config.go:457] Config.TraceFile (--trace): (empty) D1130 18:01:32.332124 629692 config.go:457] Config.NumNetworkChannels (--num-network-channels): 3 D1130 18:01:32.332142 629692 config.go:457] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D1130 18:01:32.332176 629692 config.go:457] Config.Rootless (--rootless): false D1130 18:01:32.332203 629692 config.go:457] Config.AlsoLogToStderr (--alsologtostderr): false D1130 18:01:32.332228 629692 config.go:457] Config.ReferenceLeak (--ref-leak-mode): disabled D1130 18:01:32.332263 629692 config.go:457] Config.CPUNumFromQuota (--cpu-num-from-quota): false D1130 18:01:32.332284 629692 config.go:457] Config.AllowFlagOverride (--allow-flag-override): false D1130 18:01:32.332339 629692 config.go:457] Config.OCISeccomp (--oci-seccomp): false D1130 18:01:32.332370 629692 config.go:457] Config.IgnoreCgroups (--ignore-cgroups): false D1130 18:01:32.332405 629692 config.go:457] Config.SystemdCgroup (--systemd-cgroup): false D1130 18:01:32.332436 629692 config.go:457] Config.PodInitConfig (--pod-init-config): (empty) D1130 18:01:32.332457 629692 config.go:457] Config.BufferPooling (--buffer-pooling): true D1130 18:01:32.332497 629692 config.go:457] Config.XDP (--EXPERIMENTAL-xdp): {0 } D1130 18:01:32.332532 629692 config.go:457] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D1130 18:01:32.332558 629692 config.go:457] Config.FDLimit (--fdlimit): -1 D1130 18:01:32.332583 629692 config.go:457] Config.DCache (--dcache): -1 D1130 18:01:32.332607 629692 config.go:457] Config.IOUring (--iouring): false D1130 18:01:32.332640 629692 config.go:457] Config.DirectFS (--directfs): true D1130 18:01:32.332664 629692 config.go:457] Config.AppHugePages (--app-huge-pages): true D1130 18:01:32.332688 629692 config.go:457] Config.NVProxy (--nvproxy): false D1130 18:01:32.332712 629692 config.go:457] Config.NVProxyDocker (--nvproxy-docker): false D1130 18:01:32.332736 629692 config.go:457] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D1130 18:01:32.332760 629692 config.go:457] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D1130 18:01:32.332787 629692 config.go:457] Config.TPUProxy (--tpuproxy): false D1130 18:01:32.332812 629692 config.go:457] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D1130 18:01:32.332844 629692 config.go:457] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D1130 18:01:32.332870 629692 config.go:457] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D1130 18:01:32.332897 629692 config.go:459] Config.explicitlySet: (unexported) D1130 18:01:32.332929 629692 config.go:457] Config.ReproduceNAT (--reproduce-nat): false D1130 18:01:32.332971 629692 config.go:457] Config.ReproduceNftables (--reproduce-nftables): false D1130 18:01:32.332999 629692 config.go:457] Config.NetDisconnectOk (--net-disconnect-ok): true D1130 18:01:32.333042 629692 config.go:457] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D1130 18:01:32.333066 629692 config.go:457] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D1130 18:01:32.333086 629692 config.go:457] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false I1130 18:01:32.333118 629692 main.go:200] **************** gVisor **************** W1130 18:01:32.333138 629692 main.go:209] Block the TERM signal. This is only safe in tests! D1130 18:01:32.333227 629692 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1130 18:01:32.340154 629692 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-cover-0", PID: 439748 Found sandbox "ci-gvisor-ptrace-2-race-cover-0", PID: 439748 I1130 18:01:32.340277 629692 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1130 18:01:32.340324 629692 sandbox.go:1572] Stacks sandbox "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.340379 629692 sandbox.go:734] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D1130 18:01:32.340702 629692 urpc.go:571] urpc: successfully marshalled 36 bytes. W1130 18:01:32.371531 629692 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W1130 18:01:32.371980 629692 main.go:230] Failure to execute command, err: 1 [43684130.113483] exe[442893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a88c5cab8 ax:0 si:7f7a88c5cbf0 di:19 [43684142.213565] exe[468232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d541feab8 ax:0 si:7f2d541febf0 di:19 [43684147.190702] exe[473389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a88c5cab8 ax:0 si:7f7a88c5cbf0 di:19 [43684147.708374] exe[473283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a88c5cab8 ax:0 si:7f7a88c5cbf0 di:19 [43684150.078108] exe[469576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa54e8d2ab8 ax:0 si:7fa54e8d2bf0 di:19 [43684150.943095] exe[402240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbae018eab8 ax:0 si:7fbae018ebf0 di:19 [43684152.237499] exe[473450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc164aa8ab8 ax:0 si:7fc164aa8bf0 di:19 [43684178.431465] potentially unexpected fatal signal 5. [43684178.436658] CPU: 10 PID: 450326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684178.442853] potentially unexpected fatal signal 5. [43684178.448670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684178.453871] CPU: 28 PID: 479792 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684178.463471] RIP: 0033:0x7fffffffe062 [43684178.463476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684178.463477] RSP: 002b:000000c0002cbb90 EFLAGS: 00000297 [43684178.463479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684178.463479] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684178.463480] RBP: 000000c0002cbc28 R08: 0000000000000000 R09: 0000000000000000 [43684178.463480] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc18 [43684178.463481] R13: 000000c0004d3ce0 R14: 000000c000244fc0 R15: 0000000000000012 [43684178.463481] FS: 000000c00013c798 GS: 0000000000000000 [43684178.493114] potentially unexpected fatal signal 5. [43684178.498681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684178.504295] CPU: 54 PID: 450010 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684178.504297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684178.504304] RIP: 0033:0x7fffffffe062 [43684178.504307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684178.504308] RSP: 002b:000000c0002cbb90 EFLAGS: 00000297 [43684178.504310] RAX: 0000000000000691 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684178.504310] RDX: 0000000000000000 RSI: 000000c0002cc000 RDI: 0000000000012f00 [43684178.504311] RBP: 000000c0002cbc28 R08: 000000c0004364c0 R09: 0000000000000000 [43684178.504311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc18 [43684178.504312] R13: 000000c0004d3ce0 R14: 000000c000244fc0 R15: 0000000000000012 [43684178.504312] FS: 000000c00013c798 GS: 0000000000000000 [43684178.670300] RIP: 0033:0x7fffffffe062 [43684178.675784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684178.696314] RSP: 002b:000000c0002cbb90 EFLAGS: 00000297 [43684178.703339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684178.712243] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684178.721228] RBP: 000000c0002cbc28 R08: 0000000000000000 R09: 0000000000000000 [43684178.730112] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc18 [43684178.739038] R13: 000000c0004d3ce0 R14: 000000c000244fc0 R15: 0000000000000012 [43684178.748041] FS: 000000c00013c798 GS: 0000000000000000 [43684186.333742] exe[480532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ec4f4ab8 ax:0 si:7fe3ec4f4bf0 di:19 [43684196.636004] exe[471977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639356d1721 cs:33 sp:7feff988b508 ax:8 si:1 di:7feff988b600 [43684221.601413] exe[485523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe83f6bab8 ax:0 si:7efe83f6bbf0 di:19 [43684225.539238] exe[472157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34456bfab8 ax:0 si:7f34456bfbf0 di:19 [43684226.149441] exe[459224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4cdffeab8 ax:0 si:7ed4cdffebf0 di:19 [43684231.122746] exe[465388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f11f22ab8 ax:0 si:7f4f11f22bf0 di:19 [43684233.251167] exe[485412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb65bf56ab8 ax:0 si:7eb65bf56bf0 di:19 [43684250.158938] exe[489742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7295a58ab8 ax:0 si:7f7295a58bf0 di:19 [43684255.433111] potentially unexpected fatal signal 5. [43684255.438319] CPU: 83 PID: 490017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684255.450401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684255.460045] RIP: 0033:0x7fffffffe062 [43684255.463997] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684255.483269] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [43684255.488960] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684255.497976] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684255.506861] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [43684255.515894] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [43684255.524820] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000014 [43684255.532471] FS: 00000000020a6d30 GS: 0000000000000000 [43684259.634545] exe[335299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb56883dab8 ax:0 si:7eb56883dbf0 di:19 [43684275.276164] exe[468155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5340d1ab8 ax:0 si:7fa5340d1bf0 di:19 [43684296.935579] exe[494604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8baf12cab8 ax:0 si:7f8baf12cbf0 di:19 [43684316.448303] exe[470729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f983b9feab8 ax:0 si:7f983b9febf0 di:19 [43684322.494180] exe[460154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4635c8ab8 ax:0 si:7ee4635c8bf0 di:19 [43684329.288515] exe[463900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddc086ef39 cs:33 sp:7f6279fd57e8 ax:0 si:55ddc0909744 di:ffffffffff600000 [43684332.335747] exe[480594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c7ab2bab8 ax:0 si:7f0c7ab2bbf0 di:19 [43684346.459787] exe[489289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff695295ab8 ax:0 si:7ff695295bf0 di:19 [43684374.462574] exe[460140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7a4c69ab8 ax:0 si:7ec7a4c69bf0 di:19 [43684387.026530] exe[461927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe29d6a0ab8 ax:0 si:7fe29d6a0bf0 di:19 [43684394.410005] exe[476946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3623a7ab8 ax:0 si:7ff3623a7bf0 di:19 [43684399.950627] exe[500088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fed0d15721 cs:33 sp:7f50a2d8e508 ax:8 si:1 di:7f50a2d8e600 [43684410.109301] exe[506919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2291160ab8 ax:0 si:7f2291160bf0 di:19 [43684415.089297] exe[476819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2291160ab8 ax:0 si:7f2291160bf0 di:19 [43684463.208353] exe[505468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ed4ef7ab8 ax:0 si:7f6ed4ef7bf0 di:19 [43684464.905842] exe[511656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea8d7fab8 ax:0 si:7f1ea8d7fbf0 di:19 [43684481.569005] exe[454316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1920d2ab8 ax:0 si:7eb1920d2bf0 di:19 [43684497.062028] exe[511709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8733fdbab8 ax:0 si:7f8733fdbbf0 di:19 [43684497.091117] exe[459750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [43684507.788168] exe[340189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed090934ab8 ax:0 si:7ed090934bf0 di:19 [43684516.818245] exe[238755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb62a3aaab8 ax:0 si:7eb62a3aabf0 di:19 [43684519.114269] exe[500016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55906d972721 cs:33 sp:7f09602ff508 ax:8 si:1 di:7f09602ff600 [43684519.153210] exe[499877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55906d972721 cs:33 sp:7f096029c508 ax:8 si:1 di:7f096029c600 [43684519.217530] exe[511348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10dacd2ab8 ax:0 si:7f10dacd2bf0 di:19 [43684520.662481] exe[469544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfd46a8ab8 ax:0 si:7fbfd46a8bf0 di:19 [43684524.974220] exe[459284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc61a60ab8 ax:0 si:7ebc61a60bf0 di:19 [43684526.561760] exe[515137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb81bcd4ab8 ax:0 si:7eb81bcd4bf0 di:19 [43684526.926393] exe[509098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc61a81ab8 ax:0 si:7ebc61a81bf0 di:19 [43684527.661823] exe[509059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d5b173ab8 ax:0 si:7f4d5b173bf0 di:19 [43684530.763167] exe[324733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5fd994ab8 ax:0 si:7ff5fd994bf0 di:19 [43684547.387149] exe[467800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99fc6a6ab8 ax:0 si:7f99fc6a6bf0 di:19 [43684589.348342] exe[426459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51127e8ab8 ax:0 si:7f51127e8bf0 di:19 [43684607.899798] exe[350452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ec093ab8 ax:0 si:7ed3ec093bf0 di:19 [43684607.900083] exe[349255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ec072ab8 ax:0 si:7ed3ec072bf0 di:19 [43684628.909020] exe[351309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a18435ab8 ax:0 si:7f0a18435bf0 di:19 [43684680.715463] exe[391306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dfd10bab8 ax:0 si:7f1dfd10bbf0 di:19 [43684701.524484] exe[534090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9ac759ab8 ax:0 si:7ff9ac759bf0 di:19 [43684705.226796] potentially unexpected fatal signal 5. [43684705.232112] CPU: 93 PID: 474823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684705.244130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684705.252723] potentially unexpected fatal signal 5. [43684705.253844] RIP: 0033:0x7fffffffe062 [43684705.258996] CPU: 41 PID: 545765 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684705.258997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684705.258999] RIP: 0033:0x7fffffffe062 [43684705.259002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684705.259003] RSP: 002b:000000c000755be8 EFLAGS: 00000297 [43684705.259004] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684705.259005] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684705.259006] RBP: 000000c000755c80 R08: 0000000000000000 R09: 0000000000000000 [43684705.259006] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000755c70 [43684705.259007] R13: 000000c00054a000 R14: 000000c000636380 R15: 0000000000000014 [43684705.259008] FS: 000000c000800098 GS: 0000000000000000 [43684705.357921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684705.363592] potentially unexpected fatal signal 5. [43684705.377098] RSP: 002b:000000c000755be8 EFLAGS: 00000297 [43684705.377100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684705.377101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684705.377101] RBP: 000000c000755c80 R08: 0000000000000000 R09: 0000000000000000 [43684705.377102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000755c70 [43684705.377103] R13: 000000c00054a000 R14: 000000c000636380 R15: 0000000000000014 [43684705.377104] FS: 000000c000800098 GS: 0000000000000000 [43684705.431567] CPU: 46 PID: 529815 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684705.443532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684705.453169] RIP: 0033:0x7fffffffe062 [43684705.457130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684705.476356] RSP: 002b:000000c000755be8 EFLAGS: 00000297 [43684705.482021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684705.489559] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684705.497553] RBP: 000000c000755c80 R08: 0000000000000000 R09: 0000000000000000 [43684705.505099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000755c70 [43684705.512715] R13: 000000c00054a000 R14: 000000c000636380 R15: 0000000000000014 [43684705.520263] FS: 000000c000800098 GS: 0000000000000000 [43684746.272798] potentially unexpected fatal signal 5. [43684746.278016] CPU: 93 PID: 558072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684746.290009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684746.299675] RIP: 0033:0x7fffffffe062 [43684746.303689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684746.322948] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [43684746.329953] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684746.338876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684746.347804] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [43684746.356729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e9c70 [43684746.365678] R13: 000000c0006a4000 R14: 000000c00045c700 R15: 0000000000000019 [43684746.374627] FS: 00000000023a2ab0 GS: 0000000000000000 [43684796.645367] potentially unexpected fatal signal 5. [43684796.650611] CPU: 29 PID: 563576 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43684796.662633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43684796.672299] RIP: 0033:0x7fffffffe062 [43684796.676310] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43684796.696893] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [43684796.703897] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43684796.712825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43684796.721771] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [43684796.730704] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005efc18 [43684796.739618] R13: 000000c0003d5710 R14: 000000c00025ac40 R15: 0000000000000016 [43684796.748525] FS: 00000000020a6d30 GS: 0000000000000000 [43684997.348554] exe[588166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d9293f39 cs:33 sp:7f1a883807e8 ax:0 si:5640d932e744 di:ffffffffff600000 [43685119.917061] exe[601896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f765af16ab8 ax:0 si:7f765af16bf0 di:19 [43685130.139924] exe[608935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed58da94ab8 ax:0 si:7ed58da94bf0 di:19 [43685132.452691] exe[609452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02adf74ab8 ax:0 si:7f02adf74bf0 di:19 [43685137.364814] exe[605524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb8e28eab8 ax:0 si:7ffb8e28ebf0 di:19 [43685146.933439] exe[606197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f7f0bcf39 cs:33 sp:7f6db6c6de88 ax:0 si:20002900 di:ffffffffff600000 [43685169.309931] exe[618380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f2f431ab8 ax:0 si:7f7f2f431bf0 di:19 [43685184.756485] exe[620686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf2a885ab8 ax:0 si:7fcf2a885bf0 di:19 [43685194.990560] exe[621377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb4c437aab8 ax:0 si:7eb4c437abf0 di:19 [43685212.619804] exe[614093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ba3835ab8 ax:0 si:7f4ba3835bf0 di:19 [43685247.858291] potentially unexpected fatal signal 5. [43685247.863519] CPU: 44 PID: 627584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43685247.875667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43685247.885304] RIP: 0033:0x7fffffffe062 [43685247.889299] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43685247.908524] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [43685247.915555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43685247.924532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43685247.932103] RBP: 000000c000605c28 R08: 0000000000000000 R09: 0000000000000000 [43685247.941032] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000605c18 [43685247.949974] R13: 000000c000488780 R14: 000000c0002241c0 R15: 0000000000000016 [43685247.958918] FS: 00000000020a6d30 GS: 0000000000000000 [43685270.252237] exe[612509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9ff5af39 cs:33 sp:7ea9798b57e8 ax:0 si:55ff9fff5744 di:ffffffffff600000 [43685273.519273] exe[605527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedfd2e6ab8 ax:0 si:7fedfd2e6bf0 di:19 [43685282.413592] exe[632226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3334f63ab8 ax:0 si:7f3334f63bf0 di:19 [43685296.668683] exe[632614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7b6e34ab8 ax:0 si:7ed7b6e34bf0 di:19 [43685314.739455] exe[632439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23b716eab8 ax:0 si:7f23b716ebf0 di:19 [43685351.880089] exe[641911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec43af64ab8 ax:0 si:7ec43af64bf0 di:19 [43685389.409960] exe[629732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48a39e7ab8 ax:0 si:7f48a39e7bf0 di:19 [43685398.353468] exe[650384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f845bc9fab8 ax:0 si:7f845bc9fbf0 di:19 [43685399.718221] exe[555616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee576234ab8 ax:0 si:7ee576234bf0 di:19 [43685407.503917] exe[614526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7cc1f0ab8 ax:0 si:7fc7cc1f0bf0 di:19 [43685412.658001] exe[644053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7cc1f0ab8 ax:0 si:7fc7cc1f0bf0 di:19 [43685412.677094] exe[644053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7cc1f0ab8 ax:0 si:7fc7cc1f0bf0 di:19 [43685422.796193] exe[651798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee875f721 cs:33 sp:7f90d3084508 ax:8 si:1 di:7f90d3084600 [43685428.232494] exe[591261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f586f5a4ab8 ax:0 si:7f586f5a4bf0 di:19 [43685439.411094] exe[645543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff70cffeab8 ax:0 si:7ff70cffebf0 di:19 [43685441.570551] exe[644108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33849feab8 ax:0 si:7f33849febf0 di:19 [43685447.638418] exe[657322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6755eab8 ax:0 si:7eab6755ebf0 di:19 [43685450.219087] exe[624076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb007f70ab8 ax:0 si:7fb007f70bf0 di:19 [43685451.384874] exe[655445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74d3f45ab8 ax:0 si:7f74d3f45bf0 di:19 [43685461.515384] exe[658137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f0bb2fab8 ax:0 si:7f4f0bb2fbf0 di:19 [43685477.722742] exe[576104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda7d8feab8 ax:0 si:7eda7d8febf0 di:19 [43685509.555067] exe[645218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87e0d8cab8 ax:0 si:7f87e0d8cbf0 di:19 [43685510.666197] exe[656444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f285c9feab8 ax:0 si:7f285c9febf0 di:19 [43685523.637115] exe[626882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee4d743ab8 ax:0 si:7fee4d743bf0 di:19 [43685537.273040] exe[641955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3502a2ab8 ax:0 si:7ec3502a2bf0 di:19 [43685563.204276] exe[670046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb709af39 cs:33 sp:7efa16ce6e88 ax:0 si:20003c80 di:ffffffffff600000 [43685568.022568] exe[652782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea0973a0ab8 ax:0 si:7ea0973a0bf0 di:19 [43685569.320438] exe[662232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feef6b10ab8 ax:0 si:7feef6b10bf0 di:19 [43685570.771483] exe[623979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f3b8bcab8 ax:0 si:7f4f3b8bcbf0 di:19 [43685600.429136] exe[613022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ee1b30ab8 ax:0 si:7f7ee1b30bf0 di:19 [43685621.368970] exe[675043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa311b00ab8 ax:0 si:7fa311b00bf0 di:19 [43685654.634728] exe[676271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20f4feaab8 ax:0 si:7f20f4feabf0 di:19 [43685682.521742] exe[632323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52c1261ab8 ax:0 si:7f52c1261bf0 di:19 [43685699.925338] exe[591261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2585f73ab8 ax:0 si:7f2585f73bf0 di:19 [43685720.379846] exe[682181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05d90a5ab8 ax:0 si:7f05d90a5bf0 di:19 [43685735.591613] exe[656368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb677395ab8 ax:0 si:7fb677395bf0 di:19 [43685742.991725] exe[666448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.005000] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.018085] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.031944] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.045662] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.062182] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.077504] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.094444] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.108699] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685743.123662] exe[666003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d86e1ab8 ax:0 si:7f21d86e1bf0 di:19 [43685756.705629] warn_bad_vsyscall: 55 callbacks suppressed [43685756.705633] exe[618802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d87b5aab8 ax:0 si:7f1d87b5abf0 di:19 [43685759.070286] potentially unexpected fatal signal 5. [43685759.075506] CPU: 51 PID: 693790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43685759.087494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43685759.097133] RIP: 0033:0x7fffffffe062 [43685759.101102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43685759.120296] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [43685759.125924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43685759.133483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43685759.142395] RBP: 000000c0005e3c28 R08: 0000000000000000 R09: 0000000000000000 [43685759.151344] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c18 [43685759.160290] R13: 000000c000355770 R14: 000000c000006fc0 R15: 0000000000000012 [43685759.169206] FS: 00000000020a6d30 GS: 0000000000000000 [43685779.879704] exe[639892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4ada41ab8 ax:0 si:7fa4ada41bf0 di:19 [43685782.572511] exe[689772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4ada41ab8 ax:0 si:7fa4ada41bf0 di:19 [43685783.689218] exe[667286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5243056ab8 ax:0 si:7f5243056bf0 di:19 [43685817.285359] exe[652782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5130b4ab8 ax:0 si:7ef5130b4bf0 di:19 [43685826.676923] exe[668428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb139d31ab8 ax:0 si:7fb139d31bf0 di:19 [43685829.617309] exe[689227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fececefdab8 ax:0 si:7fececefdbf0 di:19 [43685834.223375] exe[692857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca0f5c2ab8 ax:0 si:7fca0f5c2bf0 di:19 [43685846.414571] exe[689704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48e4dfeab8 ax:0 si:7f48e4dfebf0 di:19 [43685856.451450] exe[588665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e7ec72ab8 ax:0 si:7f3e7ec72bf0 di:19 [43685863.166698] exe[702791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f015c683ab8 ax:0 si:7f015c683bf0 di:19 [43685893.345456] exe[702797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f015c683ab8 ax:0 si:7f015c683bf0 di:19 [43685926.719693] exe[688935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f401abe3ab8 ax:0 si:7f401abe3bf0 di:19 [43685935.273049] exe[626036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb023a8fab8 ax:0 si:7fb023a8fbf0 di:19 [43685956.774867] exe[701911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0337d65ab8 ax:0 si:7f0337d65bf0 di:19 [43685962.120144] exe[690267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb99eb9f39 cs:33 sp:7fc6c8d55e88 ax:0 si:20008680 di:ffffffffff600000 [43685979.742145] exe[650145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685979.812133] exe[681922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685979.838665] exe[710976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685979.880058] exe[682019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685979.944311] exe[710786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685979.978559] exe[711130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685980.015327] exe[711131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685980.058611] exe[710786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685980.099253] exe[711131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685980.148516] exe[712369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99da053ab8 ax:0 si:7f99da053bf0 di:19 [43685991.157577] warn_bad_vsyscall: 19 callbacks suppressed [43685991.157580] exe[690599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e4548ab8 ax:0 si:7ea6e4548bf0 di:19 [43686003.609364] exe[645345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51c3d97ab8 ax:0 si:7f51c3d97bf0 di:19 [43686009.819813] exe[706474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a271feab8 ax:0 si:7f9a271febf0 di:19 [43686010.458308] exe[718198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84f72f6ab8 ax:0 si:7f84f72f6bf0 di:19 [43686025.860409] exe[715357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3a695dab8 ax:0 si:7eb3a695dbf0 di:19 [43686046.764366] exe[715357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edebef73ab8 ax:0 si:7edebef73bf0 di:19 [43686052.884285] exe[607378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed31d1aeab8 ax:0 si:7ed31d1aebf0 di:19 [43686055.902648] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.915645] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.928636] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.943213] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.956812] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.971073] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686055.986486] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686056.000346] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686056.015524] exe[683711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4543ab8 ax:0 si:7f64c4543bf0 di:19 [43686062.130347] warn_bad_vsyscall: 24 callbacks suppressed [43686062.130351] exe[694675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddb762cab8 ax:0 si:7fddb762cbf0 di:19 [43686072.468090] exe[686978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f15ae21f39 cs:33 sp:7f8562bd57e8 ax:0 si:55f15aebc744 di:ffffffffff600000 [43686089.949787] potentially unexpected fatal signal 5. [43686089.955084] CPU: 39 PID: 727225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686089.967093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686089.976764] RIP: 0033:0x7fffffffe062 [43686089.980816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686090.001382] RSP: 002b:000000c00051db90 EFLAGS: 00000297 [43686090.008376] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686090.017285] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686090.026223] RBP: 000000c00051dc28 R08: 0000000000000000 R09: 0000000000000000 [43686090.035143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051dc18 [43686090.044162] R13: 000000c00041af00 R14: 000000c0004b7880 R15: 0000000000000013 [43686090.053089] FS: 000000c00013c798 GS: 0000000000000000 [43686118.606770] exe[697341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef407d2ab8 ax:0 si:7eef407d2bf0 di:19 [43686118.613383] exe[713131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef407b1ab8 ax:0 si:7eef407b1bf0 di:19 [43686126.542182] exe[630550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae07239ab8 ax:0 si:7eae07239bf0 di:19 [43686149.984050] potentially unexpected fatal signal 5. [43686149.989264] CPU: 75 PID: 733342 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686150.001235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686150.010860] RIP: 0033:0x7fffffffe062 [43686150.014864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686150.034035] RSP: 002b:000000c0003e1b90 EFLAGS: 00000297 [43686150.039649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686150.047200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686150.056142] RBP: 000000c0003e1c28 R08: 0000000000000000 R09: 0000000000000000 [43686150.065077] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0003e1c18 [43686150.072624] R13: 000000c0003caae0 R14: 000000c0004de1c0 R15: 0000000000000014 [43686150.081552] FS: 00000000020a6d30 GS: 0000000000000000 [43686154.778554] exe[709183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c73276ab8 ax:0 si:7f3c73276bf0 di:19 [43686165.550971] exe[732895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef591b0eab8 ax:0 si:7ef591b0ebf0 di:19 [43686167.417856] exe[623958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6823feab8 ax:0 si:7fa6823febf0 di:19 [43686172.348359] exe[606586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570999d6f39 cs:33 sp:7f80a50747e8 ax:0 si:557099a71779 di:ffffffffff600000 [43686178.208037] exe[695896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f061721 cs:33 sp:7f3f019e1508 ax:8 si:1 di:7f3f019e1600 [43686201.315663] exe[710207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef63556fab8 ax:0 si:7ef63556fbf0 di:19 [43686202.917810] exe[736358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef63556fab8 ax:0 si:7ef63556fbf0 di:19 [43686205.026878] exe[732601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0b0fdfab8 ax:0 si:7fc0b0fdfbf0 di:19 [43686205.166992] exe[693359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b36170ab8 ax:0 si:7f9b36170bf0 di:19 [43686212.018830] exe[676097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0b0fdfab8 ax:0 si:7fc0b0fdfbf0 di:19 [43686212.035313] exe[676097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0b0fdfab8 ax:0 si:7fc0b0fdfbf0 di:19 [43686230.248295] exe[624200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5071e7f39 cs:33 sp:7ebcfdca2e88 ax:0 si:200047c0 di:ffffffffff600000 [43686244.435134] exe[665463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.448867] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.462508] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.480121] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.493825] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.507422] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.520530] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.534833] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.548016] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686244.561558] exe[667517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d98a63ab8 ax:0 si:7f9d98a63bf0 di:19 [43686270.301152] potentially unexpected fatal signal 5. [43686270.306353] CPU: 8 PID: 744993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686270.318245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686270.327888] RIP: 0033:0x7fffffffe062 [43686270.331866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686270.351063] RSP: 002b:000000c0005b5b90 EFLAGS: 00000297 [43686270.356716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686270.364291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686270.373312] RBP: 000000c0005b5c28 R08: 0000000000000000 R09: 0000000000000000 [43686270.382222] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b5c18 [43686270.391131] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000013 [43686270.400034] FS: 00000000020a6d30 GS: 0000000000000000 [43686274.034536] warn_bad_vsyscall: 55 callbacks suppressed [43686274.034540] exe[688981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01daa9fab8 ax:0 si:7f01daa9fbf0 di:19 [43686274.121353] exe[689616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01daa7eab8 ax:0 si:7f01daa7ebf0 di:19 [43686276.169148] exe[682505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d17c34721 cs:33 sp:7ff6fe54b508 ax:8 si:1 di:7ff6fe54b600 [43686277.441794] exe[736148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4ed1feab8 ax:0 si:7fa4ed1febf0 di:19 [43686306.311496] exe[710379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee2d178ab8 ax:0 si:7fee2d178bf0 di:19 [43686306.312269] exe[748530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee2d157ab8 ax:0 si:7fee2d157bf0 di:19 [43686308.725637] exe[666542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72c29f6ab8 ax:0 si:7f72c29f6bf0 di:19 [43686376.400690] exe[739188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bfbfb3ab8 ax:0 si:7f9bfbfb3bf0 di:19 [43686386.329224] exe[640371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c978ccab8 ax:0 si:7f0c978ccbf0 di:19 [43686430.201670] exe[718643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd31d3baab8 ax:0 si:7fd31d3babf0 di:19 [43686430.240904] exe[711234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd31d3baab8 ax:0 si:7fd31d3babf0 di:19 [43686457.391968] exe[668789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7c33beab8 ax:0 si:7ff7c33bebf0 di:19 [43686485.711508] exe[641911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3ba358ab8 ax:0 si:7ea3ba358bf0 di:19 [43686486.137794] exe[662784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620678ae721 cs:33 sp:7f3c08f0d508 ax:8 si:1 di:7f3c08f0d600 [43686486.172763] exe[619904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620678ae721 cs:33 sp:7f3c08f0d508 ax:8 si:1 di:7f3c08f0d600 [43686497.009705] exe[630434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd6fa4aab8 ax:0 si:7edd6fa4abf0 di:19 [43686541.562934] exe[772473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7528bfeab8 ax:0 si:7f7528bfebf0 di:19 [43686560.734960] exe[667235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a8d8e1ab8 ax:0 si:7f0a8d8e1bf0 di:19 [43686615.972286] exe[761989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63acc37ab8 ax:0 si:7f63acc37bf0 di:19 [43686623.119795] exe[741090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f960d051ab8 ax:0 si:7f960d051bf0 di:19 [43686623.506764] exe[656839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edaba248ab8 ax:0 si:7edaba248bf0 di:19 [43686623.507036] exe[652776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edaba227ab8 ax:0 si:7edaba227bf0 di:19 [43686652.507797] exe[689666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9f3fa3ab8 ax:0 si:7fc9f3fa3bf0 di:19 [43686659.269257] exe[650229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff171423ab8 ax:0 si:7ff171423bf0 di:19 [43686661.173841] potentially unexpected fatal signal 5. [43686661.179047] CPU: 21 PID: 781830 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686661.191046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686661.200674] RIP: 0033:0x7fffffffe062 [43686661.204638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686661.223983] RSP: 002b:000000c0003b9b90 EFLAGS: 00000297 [43686661.230947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686661.239898] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686661.248827] RBP: 000000c0003b9c28 R08: 0000000000000000 R09: 0000000000000000 [43686661.257728] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003b9c18 [43686661.266722] R13: 000000c0003c2570 R14: 000000c000006fc0 R15: 0000000000000013 [43686661.275622] FS: 000000c00013ce98 GS: 0000000000000000 [43686674.149846] exe[702379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f514d099ab8 ax:0 si:7f514d099bf0 di:19 [43686678.764940] exe[702379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f514d099ab8 ax:0 si:7f514d099bf0 di:19 [43686679.313895] exe[741482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f095288eab8 ax:0 si:7f095288ebf0 di:19 [43686682.084674] exe[771817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1f826fab8 ax:0 si:7ff1f826fbf0 di:19 [43686727.263940] exe[717433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7775835ab8 ax:0 si:7f7775835bf0 di:19 [43686729.706409] exe[716928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7775835ab8 ax:0 si:7f7775835bf0 di:19 [43686730.023970] exe[787885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb80fc3fab8 ax:0 si:7eb80fc3fbf0 di:19 [43686736.029611] exe[631761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6f3f48ab8 ax:0 si:7fd6f3f48bf0 di:19 [43686738.782022] exe[707482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f737ee79ab8 ax:0 si:7f737ee79bf0 di:19 [43686763.806016] exe[743807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee74033ab8 ax:0 si:7fee74033bf0 di:19 [43686764.610402] exe[746092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee74054ab8 ax:0 si:7fee74054bf0 di:19 [43686776.774070] exe[724539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17f18b4ab8 ax:0 si:7f17f18b4bf0 di:19 [43686780.044674] exe[718215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61903feab8 ax:0 si:7f61903febf0 di:19 [43686781.400916] potentially unexpected fatal signal 5. [43686781.406115] CPU: 5 PID: 796166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686781.418012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686781.427651] RIP: 0033:0x7fffffffe062 [43686781.431616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686781.450925] RSP: 002b:000000c0001bfb90 EFLAGS: 00000297 [43686781.456641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686781.465576] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686781.474511] RBP: 000000c0001bfc28 R08: 0000000000000000 R09: 0000000000000000 [43686781.483434] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001bfc18 [43686781.492379] R13: 000000c000509cb0 R14: 000000c000184700 R15: 0000000000000013 [43686781.501306] FS: 000000c00013c798 GS: 0000000000000000 [43686802.739022] exe[717475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76369f0ab8 ax:0 si:7f76369f0bf0 di:19 [43686819.326008] exe[788180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4698c8ab8 ax:0 si:7ed4698c8bf0 di:19 [43686823.770650] exe[736305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22207e4ab8 ax:0 si:7f22207e4bf0 di:19 [43686827.202875] exe[689521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe62ddadab8 ax:0 si:7fe62ddadbf0 di:19 [43686837.022637] exe[708803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb995eaab8 ax:0 si:7fcb995eabf0 di:19 [43686850.309383] exe[702861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe605045ab8 ax:0 si:7fe605045bf0 di:19 [43686853.855753] exe[688804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe605045ab8 ax:0 si:7fe605045bf0 di:19 [43686857.123277] exe[637026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefd886cab8 ax:0 si:7eefd886cbf0 di:19 [43686860.235276] exe[640652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f914d8f39 cs:33 sp:7fa5227577e8 ax:0 si:555f91573744 di:ffffffffff600000 [43686863.178082] exe[801651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b7f8ccab8 ax:0 si:7f2b7f8ccbf0 di:19 [43686879.817842] exe[798281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cd0cb9ab8 ax:0 si:7f7cd0cb9bf0 di:19 [43686886.430437] exe[717158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cbdac9ab8 ax:0 si:7f8cbdac9bf0 di:19 [43686886.564303] exe[614131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae6525dab8 ax:0 si:7eae6525dbf0 di:19 [43686899.898142] exe[568812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2bf74eab8 ax:0 si:7eb2bf74ebf0 di:19 [43686901.735947] potentially unexpected fatal signal 5. [43686901.741178] CPU: 39 PID: 806849 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43686901.753182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43686901.762890] RIP: 0033:0x7fffffffe062 [43686901.766873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43686901.786057] RSP: 002b:000000c0005e1b90 EFLAGS: 00000297 [43686901.791715] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43686901.800637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43686901.809519] RBP: 000000c0005e1c28 R08: 0000000000000000 R09: 0000000000000000 [43686901.818464] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e1c18 [43686901.827354] R13: 000000c00016ee40 R14: 000000c000499880 R15: 0000000000000013 [43686901.836299] FS: 000000c00013c798 GS: 0000000000000000 [43686911.644825] exe[649257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374bf6f39 cs:33 sp:7f420851d7e8 ax:0 si:55d374c91744 di:ffffffffff600000 [43686915.579963] exe[688607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ade8e4ab8 ax:0 si:7f2ade8e4bf0 di:19 [43686942.666671] exe[551447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa522757ab8 ax:0 si:7fa522757bf0 di:19 [43686956.669428] exe[688793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84eccb5ab8 ax:0 si:7f84eccb5bf0 di:19 [43686957.152131] exe[777421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8492fcdab8 ax:0 si:7f8492fcdbf0 di:19 [43686974.525994] exe[709178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dca74cab8 ax:0 si:7f5dca74cbf0 di:19 [43686974.548627] exe[708747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dca74cab8 ax:0 si:7f5dca74cbf0 di:19 [43686989.549632] exe[810700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabe48f9ab8 ax:0 si:7eabe48f9bf0 di:19 [43687014.473672] exe[689464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e25bfeab8 ax:0 si:7f5e25bfebf0 di:19 [43687046.626373] exe[666603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feeddca8ab8 ax:0 si:7feeddca8bf0 di:19 [43687051.536053] exe[814090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc27e384ab8 ax:0 si:7fc27e384bf0 di:19 [43687067.130880] exe[668672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fcb7cdab8 ax:0 si:7f7fcb7cdbf0 di:19 [43687082.323607] potentially unexpected fatal signal 5. [43687082.328871] CPU: 81 PID: 822787 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687082.340866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687082.350485] RIP: 0033:0x7fffffffe062 [43687082.354641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687082.374007] RSP: 002b:000000c00033fb90 EFLAGS: 00000297 [43687082.379709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687082.388648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687082.397542] RBP: 000000c00033fc28 R08: 0000000000000000 R09: 0000000000000000 [43687082.406576] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00033fc18 [43687082.415582] R13: 000000c000456150 R14: 000000c0004f61c0 R15: 0000000000000014 [43687082.424515] FS: 000000c00013c798 GS: 0000000000000000 [43687090.252535] exe[717011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed4bcd5ab8 ax:0 si:7fed4bcd5bf0 di:19 [43687125.344910] exe[743804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1f34ccab8 ax:0 si:7fb1f34ccbf0 di:19 [43687136.311765] exe[666588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8051ceab8 ax:0 si:7fb8051cebf0 di:19 [43687136.356016] exe[666588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8051ceab8 ax:0 si:7fb8051cebf0 di:19 [43687142.234757] potentially unexpected fatal signal 5. [43687142.239967] CPU: 33 PID: 828007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687142.251930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687142.261550] RIP: 0033:0x7fffffffe062 [43687142.265561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687142.284784] RSP: 002b:000000c0004f7b90 EFLAGS: 00000297 [43687142.291757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687142.300663] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687142.309578] RBP: 000000c0004f7c28 R08: 0000000000000000 R09: 0000000000000000 [43687142.318495] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f7c18 [43687142.327399] R13: 000000c0004143f0 R14: 000000c00047f180 R15: 0000000000000015 [43687142.334935] FS: 000000c00013ce98 GS: 0000000000000000 [43687148.482258] exe[728329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fbcce7ab8 ax:0 si:7f2fbcce7bf0 di:19 [43687152.709503] exe[728390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa528affab8 ax:0 si:7fa528affbf0 di:19 [43687179.231008] exe[688977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feadaa62ab8 ax:0 si:7feadaa62bf0 di:19 [43687190.272662] exe[807515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1ab056ab8 ax:0 si:7eb1ab056bf0 di:19 [43687201.100613] exe[678534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8603cbab8 ax:0 si:7fb8603cbbf0 di:19 [43687201.115987] exe[678534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8603cbab8 ax:0 si:7fb8603cbbf0 di:19 [43687202.399653] potentially unexpected fatal signal 5. [43687202.404869] CPU: 18 PID: 833554 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687202.416843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687202.426911] RIP: 0033:0x7fffffffe062 [43687202.430903] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687202.451452] RSP: 002b:000000c0005cfb90 EFLAGS: 00000297 [43687202.457076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687202.464614] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687202.473542] RBP: 000000c0005cfc28 R08: 0000000000000000 R09: 0000000000000000 [43687202.482438] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cfc18 [43687202.491352] R13: 000000c00041c150 R14: 000000c000006fc0 R15: 0000000000000012 [43687202.500253] FS: 000000c00013ce98 GS: 0000000000000000 [43687216.346206] exe[640981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee723c29ab8 ax:0 si:7ee723c29bf0 di:19 [43687237.800093] exe[589699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec0294cab8 ax:0 si:7fec0294cbf0 di:19 [43687240.135043] exe[632773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb4907feab8 ax:0 si:7eb4907febf0 di:19 [43687255.504048] exe[796105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc54df6eab8 ax:0 si:7fc54df6ebf0 di:19 [43687276.711603] exe[639882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1bd51dab8 ax:0 si:7fb1bd51dbf0 di:19 [43687283.977347] exe[811542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50df1cbab8 ax:0 si:7f50df1cbbf0 di:19 [43687287.356156] exe[828651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ead8bfab8 ax:0 si:7f7ead8bfbf0 di:19 [43687300.449294] exe[676691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56394976c721 cs:33 sp:7fdcd09a7508 ax:8 si:1 di:7fdcd09a7600 [43687300.481180] exe[676706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56394976c721 cs:33 sp:7fdcd09a7508 ax:8 si:1 di:7fdcd09a7600 [43687303.173279] exe[708217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50802a1ab8 ax:0 si:7f50802a1bf0 di:19 [43687313.783091] exe[614986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55618f10cf39 cs:33 sp:7ea40aeb77e8 ax:0 si:55618f1a7752 di:ffffffffff600000 [43687332.604178] exe[605254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8179ddab8 ax:0 si:7ef8179ddbf0 di:19 [43687335.558468] exe[708895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f825b3ddab8 ax:0 si:7f825b3ddbf0 di:19 [43687337.526369] exe[842985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32009eeab8 ax:0 si:7f32009eebf0 di:19 [43687340.770533] exe[846264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaeaedb5ab8 ax:0 si:7eaeaedb5bf0 di:19 [43687354.252541] exe[769819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eccdcf83ab8 ax:0 si:7eccdcf83bf0 di:19 [43687354.455951] exe[699571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec453a73ab8 ax:0 si:7ec453a73bf0 di:19 [43687373.597994] exe[734967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55918b7e9721 cs:33 sp:7f96dabad508 ax:8 si:1 di:7f96dabad600 [43687379.559459] exe[688725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38f32a5ab8 ax:0 si:7f38f32a5bf0 di:19 [43687388.584628] exe[611312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a42e0d8721 cs:33 sp:7f71097a1508 ax:8 si:1 di:7f71097a1600 [43687388.622369] exe[783559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a42e0d8721 cs:33 sp:7f71097a1508 ax:8 si:1 di:7f71097a1600 [43687393.071878] exe[726913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9077c5eab8 ax:0 si:7f9077c5ebf0 di:19 [43687402.869867] exe[663919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe915b98ab8 ax:0 si:7fe915b98bf0 di:19 [43687409.037867] exe[708868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b4eb07ab8 ax:0 si:7f9b4eb07bf0 di:19 [43687412.895261] potentially unexpected fatal signal 5. [43687412.900506] CPU: 49 PID: 852558 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687412.912489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687412.922098] RIP: 0033:0x7fffffffe062 [43687412.926042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687412.945477] RSP: 002b:000000c000361b90 EFLAGS: 00000297 [43687412.951081] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687412.958611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687412.967505] RBP: 000000c000361c28 R08: 0000000000000000 R09: 0000000000000000 [43687412.976406] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000361c18 [43687412.983937] R13: 000000c00038f710 R14: 000000c0004f21c0 R15: 0000000000000012 [43687412.992808] FS: 000000c000180098 GS: 0000000000000000 [43687425.734532] exe[708803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadec7deab8 ax:0 si:7fadec7debf0 di:19 [43687429.585508] exe[667515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9df3ac3ab8 ax:0 si:7f9df3ac3bf0 di:19 [43687430.784198] exe[839441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ef81feab8 ax:0 si:7f7ef81febf0 di:19 [43687431.985389] exe[692165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3da8c45ab8 ax:0 si:7f3da8c45bf0 di:19 [43687455.110015] exe[846264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb413f0ab8 ax:0 si:7efb413f0bf0 di:19 [43687484.388599] exe[755747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc05758ab8 ax:0 si:7fcc05758bf0 di:19 [43687497.578035] exe[860959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f430a1feab8 ax:0 si:7f430a1febf0 di:19 [43687499.114761] exe[717385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6011feab8 ax:0 si:7fe6011febf0 di:19 [43687515.308341] exe[801463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48458d1ab8 ax:0 si:7f48458d1bf0 di:19 [43687520.732626] exe[562368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbc11e56b7 cs:33 sp:7fb19dc5ee88 ax:5c200000 si:55bbc12965c2 di:ffffffffff600000 [43687522.089468] exe[717585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3358fcaab8 ax:0 si:7f3358fcabf0 di:19 [43687526.018074] exe[853402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfe4645ab8 ax:0 si:7edfe4645bf0 di:19 [43687529.042671] exe[639013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5944810ab8 ax:0 si:7f5944810bf0 di:19 [43687556.199957] exe[867742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbdc1d3ab8 ax:0 si:7edbdc1d3bf0 di:19 [43687556.221438] exe[867742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbdc1d3ab8 ax:0 si:7edbdc1d3bf0 di:19 [43687564.947426] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687564.960538] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687564.978262] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687564.992835] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.008171] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.022309] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.038138] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.052275] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.069256] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687565.082877] exe[665968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf8f90ab8 ax:0 si:7fddf8f90bf0 di:19 [43687575.222855] warn_bad_vsyscall: 55 callbacks suppressed [43687575.222859] exe[868427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8276c6ab8 ax:0 si:7ea8276c6bf0 di:19 [43687576.517845] exe[863235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8276c6ab8 ax:0 si:7ea8276c6bf0 di:19 [43687598.816246] exe[789931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b9146f39 cs:33 sp:7efea6b6be88 ax:0 si:200003c0 di:ffffffffff600000 [43687626.664698] exe[666666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe85a5a5ab8 ax:0 si:7fe85a5a5bf0 di:19 [43687631.408521] exe[717477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f648d2b2ab8 ax:0 si:7f648d2b2bf0 di:19 [43687634.168443] exe[843034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad0e3feab8 ax:0 si:7fad0e3febf0 di:19 [43687638.891290] exe[842428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad0e3feab8 ax:0 si:7fad0e3febf0 di:19 [43687642.018746] exe[687875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f8d6f6b7 cs:33 sp:7ec4a8ad7e88 ax:5c200000 si:55c9f8e205c2 di:ffffffffff600000 [43687644.881290] exe[765151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96c34ecab8 ax:0 si:7f96c34ecbf0 di:19 [43687664.055589] exe[760323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa37a8b9ab8 ax:0 si:7fa37a8b9bf0 di:19 [43687683.594928] potentially unexpected fatal signal 5. [43687683.600238] CPU: 6 PID: 878915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687683.612173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687683.621819] RIP: 0033:0x7fffffffe062 [43687683.625804] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687683.644967] RSP: 002b:000000c000291b90 EFLAGS: 00000297 [43687683.650619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687683.659548] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687683.667105] RBP: 000000c000291c28 R08: 0000000000000000 R09: 0000000000000000 [43687683.674661] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000291c18 [43687683.683558] R13: 000000c000355710 R14: 000000c0004b7880 R15: 0000000000000012 [43687683.691124] FS: 00000000020a6d30 GS: 0000000000000000 [43687690.327363] exe[813565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b0eed5ab8 ax:0 si:7f4b0eed5bf0 di:19 [43687710.216130] exe[859965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2d997dab8 ax:0 si:7ec2d997dbf0 di:19 [43687719.842835] exe[875112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7892a33ab8 ax:0 si:7f7892a33bf0 di:19 [43687743.798146] potentially unexpected fatal signal 5. [43687743.803377] CPU: 60 PID: 886250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687743.815410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687743.825040] RIP: 0033:0x7fffffffe062 [43687743.829015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687743.848543] RSP: 002b:000000c0001abb90 EFLAGS: 00000297 [43687743.854164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687743.861712] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687743.869333] RBP: 000000c0001abc28 R08: 0000000000000000 R09: 0000000000000000 [43687743.878334] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001abc18 [43687743.887254] R13: 000000c000404ae0 R14: 000000c000501500 R15: 0000000000000015 [43687743.896233] FS: 000000c000600098 GS: 0000000000000000 [43687743.899040] potentially unexpected fatal signal 5. [43687743.909789] CPU: 64 PID: 883708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687743.923269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687743.934262] RIP: 0033:0x7fffffffe062 [43687743.939603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687743.958864] RSP: 002b:000000c0001abb90 EFLAGS: 00000297 [43687743.965976] RAX: 0000000000000426 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687743.974881] RDX: 0000000000000000 RSI: 000000c0001ac000 RDI: 0000000000012f00 [43687743.983815] RBP: 000000c0001abc28 R08: 000000c00054c6a0 R09: 0000000000000000 [43687743.992760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001abc18 [43687744.000318] R13: 000000c000404ae0 R14: 000000c000501500 R15: 0000000000000015 [43687744.009396] FS: 000000c000600098 GS: 0000000000000000 [43687753.618896] exe[884775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efed4065ab8 ax:0 si:7efed4065bf0 di:19 [43687773.918086] potentially unexpected fatal signal 5. [43687773.923318] CPU: 72 PID: 889909 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687773.935408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687773.945071] RIP: 0033:0x7fffffffe062 [43687773.949130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687773.969694] RSP: 002b:000000c0005b5b90 EFLAGS: 00000297 [43687773.976710] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687773.985624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43687773.994558] RBP: 000000c0005b5c28 R08: 0000000000000000 R09: 0000000000000000 [43687774.003445] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b5c18 [43687774.011004] R13: 000000c00038f710 R14: 000000c000504380 R15: 0000000000000014 [43687774.019917] FS: 00000000020a6d30 GS: 0000000000000000 [43687787.830067] exe[731819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbeb4e9aab8 ax:0 si:7fbeb4e9abf0 di:19 [43687792.673593] exe[773674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc640adab8 ax:0 si:7fbc640adbf0 di:19 [43687792.700638] exe[843345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc6408cab8 ax:0 si:7fbc6408cbf0 di:19 [43687809.715143] exe[688597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41e1934ab8 ax:0 si:7f41e1934bf0 di:19 [43687827.833547] exe[760187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c1cc78ab8 ax:0 si:7f6c1cc78bf0 di:19 [43687830.160432] exe[629516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627635396b7 cs:33 sp:7f7f64d9de88 ax:5c200000 si:5627635ea5c2 di:ffffffffff600000 [43687886.299003] exe[832111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcc30bdab8 ax:0 si:7fdcc30bdbf0 di:19 [43687894.095094] potentially unexpected fatal signal 5. [43687894.100579] CPU: 56 PID: 895131 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43687894.112580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43687894.122210] RIP: 0033:0x7fffffffe062 [43687894.126183] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43687894.145433] RSP: 002b:000000c000371b90 EFLAGS: 00000297 [43687894.152398] RAX: 0000000000000391 RBX: 0000000000000000 RCX: 00007fffffffe05a [43687894.161324] RDX: 0000000000000000 RSI: 000000c000372000 RDI: 0000000000012f00 [43687894.170234] RBP: 000000c000371c28 R08: 000000c00030c1f0 R09: 0000000000000000 [43687894.179113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000371c18 [43687894.188028] R13: 000000c00049c420 R14: 000000c000185c00 R15: 0000000000000013 [43687894.196909] FS: 000000c00013ce98 GS: 0000000000000000 [43687942.599724] exe[861859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7bf65dab8 ax:0 si:7fa7bf65dbf0 di:19 [43687946.746163] exe[842873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1254956ab8 ax:0 si:7f1254956bf0 di:19 [43688001.789579] exe[858560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8145feab8 ax:0 si:7eb8145febf0 di:19 [43688029.111433] exe[665604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97a31feab8 ax:0 si:7f97a31febf0 di:19 [43688052.253954] exe[858560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1b307dab8 ax:0 si:7ef1b307dbf0 di:19 [43688060.495502] exe[819227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7331feab8 ax:0 si:7fa7331febf0 di:19 [43688098.837858] exe[693582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9de74d6b7 cs:33 sp:7f39f537ae88 ax:5c200000 si:55e9de7fe5c2 di:ffffffffff600000 [43688105.264035] exe[688758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f445e958ab8 ax:0 si:7f445e958bf0 di:19 [43688105.911443] exe[689718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f445e958ab8 ax:0 si:7f445e958bf0 di:19 [43688113.157233] exe[873473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc66e57ab8 ax:0 si:7edc66e57bf0 di:19 [43688118.089193] exe[843062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71ad5fbab8 ax:0 si:7f71ad5fbbf0 di:19 [43688119.724944] exe[726938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba317dfab8 ax:0 si:7fba317dfbf0 di:19 [43688119.732500] exe[843136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71ad5fbab8 ax:0 si:7f71ad5fbbf0 di:19 [43688146.356026] exe[631905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5953865ab8 ax:0 si:7f5953865bf0 di:19 [43688158.046900] exe[665733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc505fa8ab8 ax:0 si:7fc505fa8bf0 di:19 [43688158.117853] exe[881878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fa6b59ab8 ax:0 si:7f2fa6b59bf0 di:19 [43688175.571765] exe[759402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f585850aab8 ax:0 si:7f585850abf0 di:19 [43688183.923151] exe[863235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb44916ab8 ax:0 si:7eeb44916bf0 di:19 [43688183.923269] exe[873799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb448f5ab8 ax:0 si:7eeb448f5bf0 di:19 [43688187.323424] exe[848885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4885feab8 ax:0 si:7ff4885febf0 di:19 [43688194.825368] potentially unexpected fatal signal 5. [43688194.830601] CPU: 63 PID: 921352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688194.842607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688194.852218] RIP: 0033:0x7fffffffe062 [43688194.856197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688194.875381] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [43688194.881058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688194.890159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688194.899086] RBP: 000000c000553c28 R08: 0000000000000000 R09: 0000000000000000 [43688194.907979] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000553c18 [43688194.916889] R13: 000000c0003faae0 R14: 000000c000184700 R15: 0000000000000012 [43688194.925795] FS: 000000c00013ce98 GS: 0000000000000000 [43688223.430764] exe[920491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e8fe0f39 cs:33 sp:7eec30b847e8 ax:0 si:5654e907b779 di:ffffffffff600000 [43688245.238246] exe[620533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f132645dab8 ax:0 si:7f132645dbf0 di:19 [43688249.987134] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.000205] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.013431] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.027006] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.040478] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.054160] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.067725] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.081154] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688250.095391] exe[689379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce0c464ab8 ax:0 si:7fce0c464bf0 di:19 [43688256.756444] warn_bad_vsyscall: 56 callbacks suppressed [43688256.756448] exe[614425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd6c1eaab8 ax:0 si:7efd6c1eabf0 di:19 [43688304.572751] exe[932567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9575290ab8 ax:0 si:7f9575290bf0 di:19 [43688307.347548] exe[932502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeea7ffeab8 ax:0 si:7eeea7ffebf0 di:19 [43688313.084531] exe[918453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9575290ab8 ax:0 si:7f9575290bf0 di:19 [43688320.052177] exe[932778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9575290ab8 ax:0 si:7f9575290bf0 di:19 [43688327.300266] exe[777298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf68854ab8 ax:0 si:7fdf68854bf0 di:19 [43688350.234341] exe[885912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40f7feab8 ax:0 si:7ff40f7febf0 di:19 [43688355.086850] exe[842785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b20655ab8 ax:0 si:7f5b20655bf0 di:19 [43688365.234023] exe[911850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39f80c0ab8 ax:0 si:7f39f80c0bf0 di:19 [43688366.000439] exe[803748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6407d22ab8 ax:0 si:7f6407d22bf0 di:19 [43688370.071330] exe[674724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ed1ea3ab8 ax:0 si:7f3ed1ea3bf0 di:19 [43688374.358406] exe[842847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f655fdfeab8 ax:0 si:7f655fdfebf0 di:19 [43688402.104277] exe[813592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4847cd1ab8 ax:0 si:7f4847cd1bf0 di:19 [43688405.218606] potentially unexpected fatal signal 5. [43688405.223841] CPU: 86 PID: 939982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688405.235883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688405.245531] RIP: 0033:0x7fffffffe062 [43688405.249535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688405.270129] RSP: 002b:000000c0005cbb90 EFLAGS: 00000297 [43688405.277132] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688405.286068] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688405.294952] RBP: 000000c0005cbc28 R08: 0000000000000000 R09: 0000000000000000 [43688405.303897] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cbc18 [43688405.312778] R13: 000000c00050ee40 R14: 000000c000006fc0 R15: 0000000000000016 [43688405.321715] FS: 000000c000229598 GS: 0000000000000000 [43688408.108300] exe[649590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f3bc7dab8 ax:0 si:7f6f3bc7dbf0 di:19 [43688421.274506] exe[761808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5aa45feab8 ax:0 si:7f5aa45febf0 di:19 [43688428.226675] exe[715354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edefafd0ab8 ax:0 si:7edefafd0bf0 di:19 [43688429.877326] exe[691125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71472f2ab8 ax:0 si:7f71472f2bf0 di:19 [43688435.316314] potentially unexpected fatal signal 5. [43688435.321535] CPU: 8 PID: 941058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688435.333443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688435.343083] RIP: 0033:0x7fffffffe062 [43688435.347073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688435.367691] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [43688435.373315] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688435.380880] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688435.388419] RBP: 000000c000567c28 R08: 0000000000000000 R09: 0000000000000000 [43688435.395933] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000567c18 [43688435.403460] R13: 000000c000412150 R14: 000000c000242380 R15: 0000000000000013 [43688435.410972] FS: 000000c00013ce98 GS: 0000000000000000 [43688446.217720] exe[888163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f802a849ab8 ax:0 si:7f802a849bf0 di:19 [43688480.894873] exe[727178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4cfd28ab8 ax:0 si:7fb4cfd28bf0 di:19 [43688502.217520] exe[857601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55781fcd0f39 cs:33 sp:7fb8831d67e8 ax:0 si:55781fd6b744 di:ffffffffff600000 [43688512.899154] exe[687817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efda9d42ab8 ax:0 si:7efda9d42bf0 di:19 [43688520.774338] exe[817576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb43ed59ab8 ax:0 si:7fb43ed59bf0 di:19 [43688528.360396] exe[614027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaefccaaab8 ax:0 si:7eaefccaabf0 di:19 [43688544.908868] exe[910816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b0872bab8 ax:0 si:7f8b0872bbf0 di:19 [43688544.947025] exe[911456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [43688546.680544] exe[726999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32a3feeab8 ax:0 si:7f32a3feebf0 di:19 [43688551.687917] exe[648437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f774fad4ab8 ax:0 si:7f774fad4bf0 di:19 [43688551.761455] exe[901184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07ca58dab8 ax:0 si:7f07ca58dbf0 di:19 [43688552.849699] exe[682039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3bac0ffab8 ax:0 si:7f3bac0ffbf0 di:19 [43688555.603951] potentially unexpected fatal signal 5. [43688555.609177] CPU: 71 PID: 951143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688555.621164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688555.630788] RIP: 0033:0x7fffffffe062 [43688555.634756] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688555.653960] RSP: 002b:000000c0005afb90 EFLAGS: 00000297 [43688555.660980] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688555.669880] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688555.678815] RBP: 000000c0005afc28 R08: 0000000000000000 R09: 0000000000000000 [43688555.687806] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005afc18 [43688555.696736] R13: 000000c00034d770 R14: 000000c000006fc0 R15: 0000000000000012 [43688555.705619] FS: 00000000020a6d30 GS: 0000000000000000 [43688568.599163] exe[803736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32a3feeab8 ax:0 si:7f32a3feebf0 di:19 [43688572.014890] exe[910816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32e2f14ab8 ax:0 si:7f32e2f14bf0 di:19 [43688585.629234] potentially unexpected fatal signal 5. [43688585.634451] CPU: 25 PID: 951182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688585.646417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688585.656038] RIP: 0033:0x7fffffffe062 [43688585.659994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688585.679198] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [43688585.684885] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688585.693823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688585.702778] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [43688585.710338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [43688585.719283] R13: 000000c000355710 R14: 000000c0004a5880 R15: 0000000000000013 [43688585.728183] FS: 000000c000180098 GS: 0000000000000000 [43688585.900924] exe[896696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62ec757ab8 ax:0 si:7f62ec757bf0 di:19 [43688593.083708] exe[889093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d19a3aab8 ax:0 si:7f4d19a3abf0 di:19 [43688596.753527] exe[665995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d19a3aab8 ax:0 si:7f4d19a3abf0 di:19 [43688599.439411] exe[910824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fc545eab8 ax:0 si:7f2fc545ebf0 di:19 [43688599.441288] exe[717563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84abf60ab8 ax:0 si:7f84abf60bf0 di:19 [43688599.633493] exe[822938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2cc685ab8 ax:0 si:7fb2cc685bf0 di:19 [43688599.696820] exe[811493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2cc685ab8 ax:0 si:7fb2cc685bf0 di:19 [43688603.719359] exe[954351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98790bfab8 ax:0 si:7f98790bfbf0 di:19 [43688605.455461] exe[756728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84abf60ab8 ax:0 si:7f84abf60bf0 di:19 [43688607.623277] exe[860766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1baedfeab8 ax:0 si:7f1baedfebf0 di:19 [43688614.528366] exe[715354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9ec223ab8 ax:0 si:7ef9ec223bf0 di:19 [43688615.697361] potentially unexpected fatal signal 5. [43688615.702662] CPU: 80 PID: 952795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688615.714689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688615.724300] RIP: 0033:0x7fffffffe062 [43688615.728314] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688615.747539] RSP: 002b:000000c000359b90 EFLAGS: 00000297 [43688615.754579] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688615.763537] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688615.772460] RBP: 000000c000359c28 R08: 0000000000000000 R09: 0000000000000000 [43688615.781391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000359c18 [43688615.790298] R13: 000000c000477230 R14: 000000c000184c40 R15: 0000000000000014 [43688615.799251] FS: 00000000020a6d30 GS: 0000000000000000 [43688669.472655] exe[761805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3f2be9ab8 ax:0 si:7fe3f2be9bf0 di:19 [43688682.505270] exe[920151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef98c958ab8 ax:0 si:7ef98c958bf0 di:19 [43688716.867153] potentially unexpected fatal signal 5. [43688716.872387] CPU: 84 PID: 965640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688716.884371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688716.894013] RIP: 0033:0x7fffffffe062 [43688716.897975] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688716.917126] RSP: 002b:000000c00053dbe8 EFLAGS: 00000297 [43688716.922859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688716.930411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688716.939340] RBP: 000000c00053dc80 R08: 0000000000000000 R09: 0000000000000000 [43688716.948252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053dc70 [43688716.957155] R13: 000000c000554000 R14: 000000c000526700 R15: 0000000000000018 [43688716.964699] FS: 00000000023a2ab0 GS: 0000000000000000 [43688720.517718] potentially unexpected fatal signal 5. [43688720.522952] CPU: 12 PID: 845585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688720.535018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688720.544678] RIP: 0033:0x7fffffffe062 [43688720.548725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688720.569242] RSP: 002b:000000c0005fdbe8 EFLAGS: 00000297 [43688720.575021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688720.583876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688720.592898] RBP: 000000c0005fdc80 R08: 0000000000000000 R09: 0000000000000000 [43688720.600442] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fdc70 [43688720.609344] R13: 000000c0001c8000 R14: 000000c00016ca80 R15: 0000000000000018 [43688720.618264] FS: 000000c000680098 GS: 0000000000000000 [43688729.895235] exe[966825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc03edddab8 ax:0 si:7fc03edddbf0 di:19 [43688736.592045] exe[785517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a7cd94ab8 ax:0 si:7f0a7cd94bf0 di:19 [43688739.215051] exe[811576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ebb84fab8 ax:0 si:7f6ebb84fbf0 di:19 [43688755.650081] exe[969195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f529c1c5ab8 ax:0 si:7f529c1c5bf0 di:19 [43688763.160234] exe[973577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0489a6aab8 ax:0 si:7f0489a6abf0 di:19 [43688770.986520] exe[975439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9085a7eab8 ax:0 si:7f9085a7ebf0 di:19 [43688777.673463] exe[979347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8241b1ab8 ax:0 si:7ef8241b1bf0 di:19 [43688777.673657] exe[974017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef824190ab8 ax:0 si:7ef824190bf0 di:19 [43688784.683032] exe[815773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc47f5dcab8 ax:0 si:7fc47f5dcbf0 di:19 [43688786.982562] exe[980350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efce4d15ab8 ax:0 si:7efce4d15bf0 di:19 [43688790.783116] exe[979655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b822a39721 cs:33 sp:7f5f6f1c9508 ax:8 si:1 di:7f5f6f1c9600 [43688792.688960] exe[966764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee88c8cdab8 ax:0 si:7ee88c8cdbf0 di:19 [43688796.133910] potentially unexpected fatal signal 5. [43688796.139121] CPU: 28 PID: 976581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688796.151095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688796.160755] RIP: 0033:0x7fffffffe062 [43688796.164798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688796.185440] RSP: 002b:000000c0003b7b90 EFLAGS: 00000297 [43688796.191070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688796.200105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688796.209056] RBP: 000000c0003b7c28 R08: 0000000000000000 R09: 0000000000000000 [43688796.217948] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0003b7c18 [43688796.226897] R13: 000000c0003faae0 R14: 000000c000184700 R15: 0000000000000012 [43688796.236156] FS: 000000c000180098 GS: 0000000000000000 [43688809.898348] exe[975382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d64b8cab8 ax:0 si:7f8d64b8cbf0 di:19 [43688817.288641] exe[978147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb422281ab8 ax:0 si:7eb422281bf0 di:19 [43688818.769094] exe[971598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d64b8cab8 ax:0 si:7f8d64b8cbf0 di:19 [43688829.798133] exe[979347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7238c1ab8 ax:0 si:7ea7238c1bf0 di:19 [43688836.481302] exe[969369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7238c1ab8 ax:0 si:7ea7238c1bf0 di:19 [43688861.048382] exe[975541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19c6a7721 cs:33 sp:7fa740cb1508 ax:8 si:1 di:7fa740cb1600 [43688861.947081] exe[842137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fda3e6ab8 ax:0 si:7f7fda3e6bf0 di:19 [43688862.137814] exe[968005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc910721 cs:33 sp:7f98e30d4508 ax:8 si:1 di:7f98e30d4600 [43688862.658981] exe[967995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afcf9c721 cs:33 sp:7f3c17ae2508 ax:8 si:1 di:7f3c17ae2600 [43688863.168644] exe[968405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564971069721 cs:33 sp:7f70244bb508 ax:8 si:1 di:7f70244bb600 [43688863.569206] exe[970037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa38699721 cs:33 sp:7ff18bc7b508 ax:8 si:1 di:7ff18bc7b600 [43688879.155800] exe[988304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3639f1dab8 ax:0 si:7f3639f1dbf0 di:19 [43688883.062484] exe[988212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93f95baab8 ax:0 si:7f93f95babf0 di:19 [43688893.327005] exe[975400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fd1d5bab8 ax:0 si:7f1fd1d5bbf0 di:19 [43688904.953491] exe[979956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece54c7fab8 ax:0 si:7ece54c7fbf0 di:19 [43688914.690221] exe[975409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57e0522ab8 ax:0 si:7f57e0522bf0 di:19 [43688916.434399] potentially unexpected fatal signal 5. [43688916.439620] CPU: 52 PID: 996780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43688916.451590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43688916.461229] RIP: 0033:0x7fffffffe062 [43688916.465241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43688916.485787] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [43688916.491416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43688916.500329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43688916.509286] RBP: 000000c0005f5c28 R08: 0000000000000000 R09: 0000000000000000 [43688916.518216] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f5c18 [43688916.527161] R13: 000000c000355710 R14: 000000c0004b5880 R15: 0000000000000014 [43688916.536061] FS: 000000c000600098 GS: 0000000000000000 [43688916.589829] exe[920500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.610006] exe[928004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.629246] exe[944112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.648756] exe[920500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.668361] exe[927850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.692148] exe[927848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.712745] exe[928004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.733384] exe[928019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688916.753997] exe[920500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842a341f39 cs:33 sp:7ef3465387e8 ax:0 si:55842a3dc744 di:ffffffffff600000 [43688921.522370] warn_bad_vsyscall: 57 callbacks suppressed [43688921.522373] exe[988284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eafbe7ab8 ax:0 si:7f0eafbe7bf0 di:19 [43688934.260980] exe[974768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02f3f1dab8 ax:0 si:7f02f3f1dbf0 di:19 [43688945.413923] exe[981996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe866686ab8 ax:0 si:7fe866686bf0 di:19 [43688997.550417] exe[7112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa96c38cab8 ax:0 si:7fa96c38cbf0 di:19 [43689004.598274] exe[5278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c29ffdab8 ax:0 si:7f8c29ffdbf0 di:19 [43689051.457943] exe[975089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9712362ab8 ax:0 si:7f9712362bf0 di:19 [43689063.917594] exe[699529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabbaebfab8 ax:0 si:7eabbaebfbf0 di:19 [43689064.912388] exe[11128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb66b760ab8 ax:0 si:7eb66b760bf0 di:19 [43689066.722966] potentially unexpected fatal signal 5. [43689066.728182] CPU: 8 PID: 14734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689066.739976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689066.749581] RIP: 0033:0x7fffffffe062 [43689066.753542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689066.772744] RSP: 002b:000000c000259b90 EFLAGS: 00000297 [43689066.778410] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689066.787334] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689066.796285] RBP: 000000c000259c28 R08: 0000000000000000 R09: 0000000000000000 [43689066.805155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000259c18 [43689066.814080] R13: 000000c00034d770 R14: 000000c00047f180 R15: 0000000000000014 [43689066.823033] FS: 000000c000180098 GS: 0000000000000000 [43689088.312434] exe[14461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff148db3ab8 ax:0 si:7ff148db3bf0 di:19 [43689095.393879] exe[984955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf725deab8 ax:0 si:7faf725debf0 di:19 [43689096.363692] exe[8507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fc815cab8 ax:0 si:7f1fc815cbf0 di:19 [43689107.919987] exe[20560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0a9986ab8 ax:0 si:7fb0a9986bf0 di:19 [43689118.075223] exe[17119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b7797eab8 ax:0 si:7f6b7797ebf0 di:19 [43689124.844984] exe[22037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb80d060ab8 ax:0 si:7fb80d060bf0 di:19 [43689146.135512] exe[3894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c79bfeab8 ax:0 si:7f6c79bfebf0 di:19 [43689146.185514] exe[872724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c79bbcab8 ax:0 si:7f6c79bbcbf0 di:19 [43689157.075652] potentially unexpected fatal signal 5. [43689157.080878] CPU: 26 PID: 24374 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689157.092781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689157.102380] RIP: 0033:0x7fffffffe062 [43689157.106348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689157.125607] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [43689157.132607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689157.141562] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689157.150509] RBP: 000000c0005e3c28 R08: 0000000000000000 R09: 0000000000000000 [43689157.159501] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e3c18 [43689157.168445] R13: 000000c00038f710 R14: 000000c000504380 R15: 0000000000000015 [43689157.177404] FS: 000000c000580098 GS: 0000000000000000 [43689159.989576] exe[22154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4a3ed4ab8 ax:0 si:7fa4a3ed4bf0 di:19 [43689162.643607] exe[948909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e932a4f39 cs:33 sp:7f92476937e8 ax:0 si:555e9333f744 di:ffffffffff600000 [43689165.999049] exe[6278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03e1cf2ab8 ax:0 si:7f03e1cf2bf0 di:19 [43689169.640822] exe[974339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce1a3b721 cs:33 sp:7f82a198d508 ax:8 si:1 di:7f82a198d600 [43689192.130399] exe[11582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897011c721 cs:33 sp:7f51e991e508 ax:8 si:1 di:7f51e991e600 [43689192.174210] exe[19525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897011c721 cs:33 sp:7f51e98fd508 ax:8 si:1 di:7f51e98fd600 [43689233.677131] exe[30053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78922a0ab8 ax:0 si:7f78922a0bf0 di:19 [43689235.689595] exe[24064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f775898cab8 ax:0 si:7f775898cbf0 di:19 [43689242.736193] exe[19529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeaaa663ab8 ax:0 si:7eeaaa663bf0 di:19 [43689246.214273] exe[5798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5aa1b2ab8 ax:0 si:7fc5aa1b2bf0 di:19 [43689254.773642] exe[17983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb515b4ab8 ax:0 si:7feb515b4bf0 di:19 [43689268.357756] exe[16932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efbd91d1ab8 ax:0 si:7efbd91d1bf0 di:19 [43689303.123727] exe[33339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebeaa631ab8 ax:0 si:7ebeaa631bf0 di:19 [43689303.737458] exe[31847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bcb9c8ab8 ax:0 si:7f0bcb9c8bf0 di:19 [43689311.363778] exe[969344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb54df46ab8 ax:0 si:7eb54df46bf0 di:19 [43689318.603127] exe[18082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5f8abcab8 ax:0 si:7ff5f8abcbf0 di:19 [43689337.021164] exe[14464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6014dbab8 ax:0 si:7fc6014dbbf0 di:19 [43689337.521999] potentially unexpected fatal signal 5. [43689337.527208] CPU: 73 PID: 37681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689337.539095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689337.548702] RIP: 0033:0x7fffffffe062 [43689337.552648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689337.571835] RSP: 002b:000000c000615b90 EFLAGS: 00000297 [43689337.577505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689337.585095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689337.593994] RBP: 000000c000615c28 R08: 0000000000000000 R09: 0000000000000000 [43689337.602911] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000615c18 [43689337.611901] R13: 000000c0003cf710 R14: 000000c000184700 R15: 0000000000000015 [43689337.620844] FS: 00000000020a6d30 GS: 0000000000000000 [43689344.716329] exe[969520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0654af39 cs:33 sp:7f6a38d437e8 ax:0 si:564d065e5744 di:ffffffffff600000 [43689356.043282] exe[11911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9e4f4721 cs:33 sp:7f68a2c66508 ax:8 si:1 di:7f68a2c66600 [43689356.076009] exe[18050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f377151eab8 ax:0 si:7f377151ebf0 di:19 [43689363.508849] exe[17364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f815b58fab8 ax:0 si:7f815b58fbf0 di:19 [43689367.363325] exe[9745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8475f3bab8 ax:0 si:7f8475f3bbf0 di:19 [43689367.519618] potentially unexpected fatal signal 5. [43689367.524827] CPU: 50 PID: 42370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689367.536703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689367.546341] RIP: 0033:0x7fffffffe062 [43689367.550290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689367.569476] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [43689367.575126] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689367.582708] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689367.590290] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [43689367.597851] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [43689367.606785] R13: 000000c0004ec3c0 R14: 000000c0005c6c40 R15: 0000000000000012 [43689367.615699] FS: 00000000020a6d30 GS: 0000000000000000 [43689370.505219] exe[28950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f815b58fab8 ax:0 si:7f815b58fbf0 di:19 [43689373.013543] exe[42328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29a154cab8 ax:0 si:7f29a154cbf0 di:19 [43689380.026480] exe[43150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d65948ab8 ax:0 si:7f6d65948bf0 di:19 [43689390.992767] exe[34605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2d35beab8 ax:0 si:7fd2d35bebf0 di:19 [43689391.290090] exe[42015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2d35beab8 ax:0 si:7fd2d35bebf0 di:19 [43689401.131927] exe[998590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc57d1ebab8 ax:0 si:7fc57d1ebbf0 di:19 [43689409.504607] exe[813011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54d9fadab8 ax:0 si:7f54d9fadbf0 di:19 [43689410.684187] exe[813149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54d9f8cab8 ax:0 si:7f54d9f8cbf0 di:19 [43689423.258759] exe[43035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef05cd6fab8 ax:0 si:7ef05cd6fbf0 di:19 [43689427.662615] potentially unexpected fatal signal 5. [43689427.667817] CPU: 69 PID: 47395 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689427.679712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689427.689344] RIP: 0033:0x7fffffffe062 [43689427.693372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689427.712557] RSP: 002b:000000c000575b90 EFLAGS: 00000297 [43689427.719559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689427.727104] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689427.734641] RBP: 000000c000575c28 R08: 0000000000000000 R09: 0000000000000000 [43689427.742171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000575c18 [43689427.751081] R13: 000000c00041c3c0 R14: 000000c0004a5880 R15: 0000000000000014 [43689427.761500] FS: 000000c000180098 GS: 0000000000000000 [43689465.026668] exe[984772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef0f6fdab8 ax:0 si:7fef0f6fdbf0 di:19 [43689468.098019] exe[26563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd83d656ab8 ax:0 si:7fd83d656bf0 di:19 [43689486.219625] exe[969352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee17d4c7ab8 ax:0 si:7ee17d4c7bf0 di:19 [43689491.985893] exe[6351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02812faab8 ax:0 si:7f02812fabf0 di:19 [43689491.989220] exe[6410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02812d9ab8 ax:0 si:7f02812d9bf0 di:19 [43689496.474224] exe[6919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe16d1b9ab8 ax:0 si:7fe16d1b9bf0 di:19 [43689561.419696] exe[977909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1837f59ab8 ax:0 si:7f1837f59bf0 di:19 [43689570.615039] exe[47010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a341ccab8 ax:0 si:7f1a341ccbf0 di:19 [43689576.601038] exe[43003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8cf233ab8 ax:0 si:7ea8cf233bf0 di:19 [43689577.981338] potentially unexpected fatal signal 5. [43689577.986532] CPU: 51 PID: 61182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689577.998425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689578.008054] RIP: 0033:0x7fffffffe062 [43689578.012055] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689578.031230] RSP: 002b:000000c000459b90 EFLAGS: 00000297 [43689578.038247] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689578.047173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689578.054735] RBP: 000000c000459c28 R08: 0000000000000000 R09: 0000000000000000 [43689578.062281] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000459c18 [43689578.071199] R13: 000000c000167230 R14: 000000c0004e1340 R15: 0000000000000013 [43689578.080092] FS: 000000c000580098 GS: 0000000000000000 [43689583.088958] exe[998746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f261b435ab8 ax:0 si:7f261b435bf0 di:19 [43689608.152678] potentially unexpected fatal signal 5. [43689608.157940] CPU: 79 PID: 63994 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689608.169873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689608.179518] RIP: 0033:0x7fffffffe062 [43689608.183517] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689608.202724] RSP: 002b:000000c00054bb90 EFLAGS: 00000297 [43689608.209726] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689608.218696] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689608.227633] RBP: 000000c00054bc28 R08: 0000000000000000 R09: 0000000000000000 [43689608.236644] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00054bc18 [43689608.245617] R13: 000000c0004683c0 R14: 000000c0004fa700 R15: 0000000000000014 [43689608.254569] FS: 000000c000580098 GS: 0000000000000000 [43689612.573237] exe[7551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3d5156ab8 ax:0 si:7ff3d5156bf0 di:19 [43689643.326745] exe[66501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b21e19ab8 ax:0 si:7f6b21e19bf0 di:19 [43689668.223454] potentially unexpected fatal signal 5. [43689668.228669] CPU: 35 PID: 66646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689668.240556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689668.250178] RIP: 0033:0x7fffffffe062 [43689668.254131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689668.273309] RSP: 002b:000000c000561b90 EFLAGS: 00000297 [43689668.278975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689668.287932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689668.296832] RBP: 000000c000561c28 R08: 0000000000000000 R09: 0000000000000000 [43689668.305746] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000561c18 [43689668.314648] R13: 000000c00019bc50 R14: 000000c000007500 R15: 0000000000000014 [43689668.323554] FS: 000000c000180098 GS: 0000000000000000 [43689698.340924] potentially unexpected fatal signal 5. [43689698.346141] CPU: 59 PID: 71797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689698.358086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689698.367728] RIP: 0033:0x7fffffffe062 [43689698.371718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689698.390905] RSP: 002b:000000c0005dfb90 EFLAGS: 00000297 [43689698.397917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689698.406836] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689698.415763] RBP: 000000c0005dfc28 R08: 0000000000000000 R09: 0000000000000000 [43689698.424668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005dfc18 [43689698.433673] R13: 000000c000355770 R14: 000000c000006fc0 R15: 0000000000000015 [43689698.442588] FS: 00000000020a6d30 GS: 0000000000000000 [43689730.066441] exe[68677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ec51f7ab8 ax:0 si:7f9ec51f7bf0 di:19 [43689734.407215] exe[66343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5ef36bab8 ax:0 si:7fd5ef36bbf0 di:19 [43689763.255978] exe[979875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab50f7ef39 cs:33 sp:7eba77ffce88 ax:0 si:200007c0 di:ffffffffff600000 [43689764.814300] exe[76795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5e78e5ab8 ax:0 si:7fa5e78e5bf0 di:19 [43689783.522810] exe[18755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3bdcb2ab8 ax:0 si:7fb3bdcb2bf0 di:19 [43689788.485415] potentially unexpected fatal signal 5. [43689788.490633] CPU: 79 PID: 79400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689788.502533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689788.512164] RIP: 0033:0x7fffffffe062 [43689788.516190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689788.535388] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [43689788.542516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689788.550169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689788.557732] RBP: 000000c000605c28 R08: 0000000000000000 R09: 0000000000000000 [43689788.565314] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000605c18 [43689788.572883] R13: 000000c00030f710 R14: 000000c00048a380 R15: 0000000000000015 [43689788.581807] FS: 000000c00013ce98 GS: 0000000000000000 [43689818.627181] potentially unexpected fatal signal 5. [43689818.632429] CPU: 81 PID: 83621 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689818.644357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689818.653963] RIP: 0033:0x7fffffffe062 [43689818.657917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689818.674374] potentially unexpected fatal signal 5. [43689818.677090] RSP: 002b:000000c000573b90 EFLAGS: 00000297 [43689818.677092] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689818.677092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689818.677093] RBP: 000000c000573c28 R08: 0000000000000000 R09: 0000000000000000 [43689818.677093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000573c18 [43689818.677094] R13: 000000c0004123c0 R14: 000000c000006fc0 R15: 0000000000000014 [43689818.677094] FS: 00000000020a6d30 GS: 0000000000000000 [43689818.736771] CPU: 43 PID: 79903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689818.750167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689818.761167] RIP: 0033:0x7fffffffe062 [43689818.766532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689818.787067] RSP: 002b:000000c000573b90 EFLAGS: 00000297 [43689818.794057] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689818.802989] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689818.811910] RBP: 000000c000573c28 R08: 0000000000000000 R09: 0000000000000000 [43689818.820868] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000573c18 [43689818.829775] R13: 000000c0004123c0 R14: 000000c000006fc0 R15: 0000000000000014 [43689818.838698] FS: 00000000020a6d30 GS: 0000000000000000 [43689825.461571] exe[80890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23f2102ab8 ax:0 si:7f23f2102bf0 di:19 [43689834.346167] exe[938916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60894fab8 ax:0 si:7ea60894fbf0 di:19 [43689860.110474] exe[992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62373c2ab8 ax:0 si:7f62373c2bf0 di:19 [43689878.672525] potentially unexpected fatal signal 5. [43689878.677777] CPU: 47 PID: 87965 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689878.689706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689878.699345] RIP: 0033:0x7fffffffe062 [43689878.703332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689878.711913] potentially unexpected fatal signal 5. [43689878.722737] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [43689878.727958] CPU: 19 PID: 87961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43689878.727961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43689878.727968] RIP: 0033:0x7fffffffe062 [43689878.727976] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43689878.733589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689878.733590] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689878.733591] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [43689878.733591] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000021c18 [43689878.733592] R13: 000000c0004d6f00 R14: 000000c000227c00 R15: 0000000000000013 [43689878.733593] FS: 000000c000382098 GS: 0000000000000000 [43689878.829007] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [43689878.836056] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43689878.844964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43689878.854193] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [43689878.863174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [43689878.872070] R13: 000000c0004d6f00 R14: 000000c000227c00 R15: 0000000000000013 [43689878.880998] FS: 000000c000382098 GS: 0000000000000000 [43689881.326535] exe[55697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bef055ab8 ax:0 si:7f0bef055bf0 di:19 [43689883.300816] exe[6955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b0affeab8 ax:0 si:7f1b0affebf0 di:19 [43689890.886519] exe[5901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd435724ab8 ax:0 si:7fd435724bf0 di:19 [43689894.501469] exe[57169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f716b308ab8 ax:0 si:7f716b308bf0 di:19 [43689896.204014] exe[57169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f716b308ab8 ax:0 si:7f716b308bf0 di:19 [43689905.946808] exe[90593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f084d66eab8 ax:0 si:7f084d66ebf0 di:19 [43689917.939538] exe[17754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0834d4ab8 ax:0 si:7fb0834d4bf0 di:19 [43689926.831777] exe[18037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dacffeab8 ax:0 si:7f0dacffebf0 di:19 [43689934.778494] exe[4822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a4970bab8 ax:0 si:7f8a4970bbf0 di:19 [43689935.809098] exe[55199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fceeb041ab8 ax:0 si:7fceeb041bf0 di:19 [43689984.135930] exe[16900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eceb9866ab8 ax:0 si:7eceb9866bf0 di:19 [43689986.983979] exe[986805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab181c8ab8 ax:0 si:7eab181c8bf0 di:19 [43690028.473469] exe[18010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5ed7c4ab8 ax:0 si:7ff5ed7c4bf0 di:19 [43690029.018143] potentially unexpected fatal signal 5. [43690029.023374] CPU: 61 PID: 100383 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690029.035439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690029.045070] RIP: 0033:0x7fffffffe062 [43690029.049089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690029.069659] RSP: 002b:000000c0005bdb90 EFLAGS: 00000297 [43690029.076636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690029.085539] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690029.094437] RBP: 000000c0005bdc28 R08: 0000000000000000 R09: 0000000000000000 [43690029.103344] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005bdc18 [43690029.112257] R13: 000000c000172de0 R14: 000000c00049d180 R15: 0000000000000013 [43690029.119809] FS: 000000c00013ce98 GS: 0000000000000000 [43690033.399184] exe[20462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaec8a0721 cs:33 sp:7fe5849e3508 ax:8 si:1 di:7fe5849e3600 [43690048.011933] exe[67982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f043fff7ab8 ax:0 si:7f043fff7bf0 di:19 [43690048.034543] exe[68143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f043fff7ab8 ax:0 si:7f043fff7bf0 di:19 [43690051.609168] exe[966334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb66fc3bab8 ax:0 si:7fb66fc3bbf0 di:19 [43690055.537048] exe[17964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f386bdb8ab8 ax:0 si:7f386bdb8bf0 di:19 [43690059.106720] potentially unexpected fatal signal 5. [43690059.111947] CPU: 52 PID: 102530 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690059.123928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690059.133563] RIP: 0033:0x7fffffffe062 [43690059.137526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690059.156780] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [43690059.162397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690059.169919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690059.177455] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [43690059.185008] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c7c18 [43690059.192550] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000014 [43690059.200111] FS: 000000c00013ce98 GS: 0000000000000000 [43690073.572420] exe[16898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eede2758ab8 ax:0 si:7eede2758bf0 di:19 [43690080.645788] exe[55060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe81d2e0ab8 ax:0 si:7fe81d2e0bf0 di:19 [43690080.694851] exe[55060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe81d2e0ab8 ax:0 si:7fe81d2e0bf0 di:19 [43690085.285092] exe[16899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae1824fab8 ax:0 si:7eae1824fbf0 di:19 [43690094.296664] exe[954187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f144bbb9ab8 ax:0 si:7f144bbb9bf0 di:19 [43690110.262057] potentially unexpected fatal signal 5. [43690110.267269] CPU: 55 PID: 109308 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690110.279259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690110.288970] RIP: 0033:0x7fffffffe062 [43690110.292928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690110.312103] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [43690110.317736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690110.325316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690110.332845] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [43690110.334098] potentially unexpected fatal signal 5. [43690110.341769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000795c70 [43690110.346975] CPU: 67 PID: 74543 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690110.354475] R13: 000000c0007ae000 R14: 000000c00050b180 R15: 000000000000001a [43690110.354477] FS: 00000000023a2ab0 GS: 0000000000000000 [43690110.380908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690110.391982] RIP: 0033:0x7fffffffe062 [43690110.395986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690110.415224] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [43690110.422258] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690110.429831] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690110.437387] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [43690110.444936] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000795c70 [43690110.452474] R13: 000000c0007ae000 R14: 000000c00050b180 R15: 000000000000001a [43690110.460020] FS: 00000000023a2ab0 GS: 0000000000000000 [43690506.851612] potentially unexpected fatal signal 5. [43690506.856821] CPU: 34 PID: 119264 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690506.868797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690506.878444] RIP: 0033:0x7fffffffe062 [43690506.882506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690506.903097] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [43690506.910105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690506.919061] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690506.927994] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [43690506.936956] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [43690506.945863] R13: 000000c00081a000 R14: 000000c000476700 R15: 0000000000000019 [43690506.954776] FS: 000000c00013d598 GS: 0000000000000000 [43690515.292154] potentially unexpected fatal signal 5. [43690515.297357] CPU: 6 PID: 120876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690515.309247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690515.318868] RIP: 0033:0x7fffffffe062 [43690515.322843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690515.342054] RSP: 002b:000000c000593b90 EFLAGS: 00000297 [43690515.349040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690515.357931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690515.366895] RBP: 000000c000593c28 R08: 0000000000000000 R09: 0000000000000000 [43690515.375798] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000593c18 [43690515.384704] R13: 000000c000600150 R14: 000000c0004f21c0 R15: 0000000000000015 [43690515.393606] FS: 000000c00013ce98 GS: 0000000000000000 [43690535.702002] exe[167002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f732579bab8 ax:0 si:7f732579bbf0 di:19 [43690540.293938] potentially unexpected fatal signal 5. [43690540.299155] CPU: 72 PID: 170386 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690540.311155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690540.320824] RIP: 0033:0x7fffffffe062 [43690540.324849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690540.345444] RSP: 002b:000000c000535b90 EFLAGS: 00000297 [43690540.352473] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690540.361408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690540.370319] RBP: 000000c000535c28 R08: 0000000000000000 R09: 0000000000000000 [43690540.379231] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000535c18 [43690540.388154] R13: 000000c000591ce0 R14: 000000c00050c380 R15: 0000000000000017 [43690540.397107] FS: 000000c00013ce98 GS: 0000000000000000 [43690553.131454] exe[172365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22af659ab8 ax:0 si:7f22af659bf0 di:19 [43690553.892809] exe[172404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22af659ab8 ax:0 si:7f22af659bf0 di:19 [43690570.970249] exe[170090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb72732ab8 ax:0 si:7efb72732bf0 di:19 [43690577.906057] exe[170347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a5d422ab8 ax:0 si:7f0a5d422bf0 di:19 [43690581.276288] exe[167696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4b6a6dab8 ax:0 si:7ff4b6a6dbf0 di:19 [43690601.200692] exe[166872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d62fcab8 ax:0 si:7ed1d62fcbf0 di:19 [43690601.757748] exe[174399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a28d30ab8 ax:0 si:7f8a28d30bf0 di:19 [43690609.747107] exe[182163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f9e2f7ab8 ax:0 si:7f4f9e2f7bf0 di:19 [43690669.115868] exe[190825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01f7784ab8 ax:0 si:7f01f7784bf0 di:19 [43690674.131357] exe[184033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2573117ab8 ax:0 si:7f2573117bf0 di:19 [43690701.663197] exe[167651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dd4914ab8 ax:0 si:7f0dd4914bf0 di:19 [43690751.008751] potentially unexpected fatal signal 5. [43690751.013968] CPU: 52 PID: 204624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690751.025953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690751.035618] RIP: 0033:0x7fffffffe062 [43690751.039641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690751.060189] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [43690751.067181] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690751.076092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690751.084993] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [43690751.093901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [43690751.102822] R13: 000000c000203f20 R14: 000000c0002b01c0 R15: 0000000000000015 [43690751.111732] FS: 000000c000500098 GS: 0000000000000000 [43690752.334886] exe[203456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9912779ab8 ax:0 si:7f9912779bf0 di:19 [43690752.494932] exe[161325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9912779ab8 ax:0 si:7f9912779bf0 di:19 [43690752.515904] exe[161325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9912779ab8 ax:0 si:7f9912779bf0 di:19 [43690756.003527] exe[205338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff82e325ab8 ax:0 si:7ff82e325bf0 di:19 [43690757.520203] exe[205539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca7ad8fab8 ax:0 si:7eca7ad8fbf0 di:19 [43690786.203614] exe[201078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1cf0ae3ab8 ax:0 si:7f1cf0ae3bf0 di:19 [43690787.042171] exe[189964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1cf0ae3ab8 ax:0 si:7f1cf0ae3bf0 di:19 [43690795.019261] exe[161357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f546a78eab8 ax:0 si:7f546a78ebf0 di:19 [43690798.167219] exe[172721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557033c42f39 cs:33 sp:7eeb2d79e7e8 ax:0 si:557033cdd744 di:ffffffffff600000 [43690801.850401] exe[212665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13e04b3ab8 ax:0 si:7f13e04b3bf0 di:19 [43690817.979792] exe[181994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bad92b851 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [43690833.525171] exe[183833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2737dedab8 ax:0 si:7f2737dedbf0 di:19 [43690841.067561] potentially unexpected fatal signal 5. [43690841.072776] CPU: 70 PID: 217822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43690841.084748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43690841.094379] RIP: 0033:0x7fffffffe062 [43690841.098370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43690841.117640] RSP: 002b:000000c000597b90 EFLAGS: 00000297 [43690841.124653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43690841.133578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43690841.142511] RBP: 000000c000597c28 R08: 0000000000000000 R09: 0000000000000000 [43690841.151431] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000597c18 [43690841.160344] R13: 000000c0005a8570 R14: 000000c000584380 R15: 0000000000000014 [43690841.169266] FS: 000000c000600098 GS: 0000000000000000 [43690858.708560] exe[204644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed162255ab8 ax:0 si:7ed162255bf0 di:19 [43690863.178673] exe[200843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccf77b1ab8 ax:0 si:7fccf77b1bf0 di:19 [43690962.857455] exe[168388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844111f39 cs:33 sp:7ea17147ce88 ax:0 si:20002840 di:ffffffffff600000 [43690977.439995] exe[161300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd78ad83ab8 ax:0 si:7fd78ad83bf0 di:19 [43690994.342951] exe[214932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff05b18dab8 ax:0 si:7ff05b18dbf0 di:19 [43691031.438074] exe[236079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40f56bfab8 ax:0 si:7f40f56bfbf0 di:19 [43691068.941912] exe[236552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dcbff1ab8 ax:0 si:7f7dcbff1bf0 di:19 [43691081.591866] potentially unexpected fatal signal 5. [43691081.597097] CPU: 35 PID: 240606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43691081.609112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43691081.618751] RIP: 0033:0x7fffffffe062 [43691081.622760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43691081.641965] RSP: 002b:000000c00055fb90 EFLAGS: 00000297 [43691081.648967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43691081.657880] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43691081.665436] RBP: 000000c00055fc28 R08: 0000000000000000 R09: 0000000000000000 [43691081.674361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055fc18 [43691081.683279] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000017 [43691081.692202] FS: 000000c000200098 GS: 0000000000000000 [43691106.222667] exe[206337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76de528ab8 ax:0 si:7f76de528bf0 di:19 [43691128.775254] exe[180137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f866d96eab8 ax:0 si:7f866d96ebf0 di:19 [43691132.466233] exe[190298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7ecfbcab8 ax:0 si:7fc7ecfbcbf0 di:19 [43691138.415441] exe[188957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f243e5c2ab8 ax:0 si:7f243e5c2bf0 di:19 [43691138.483079] exe[230128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1183a6ab8 ax:0 si:7ff1183a6bf0 di:19 [43691143.793535] exe[182923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c60ca7ab8 ax:0 si:7f6c60ca7bf0 di:19 [43691158.042580] exe[173566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7a7eb6ab8 ax:0 si:7ee7a7eb6bf0 di:19 [43691175.988426] exe[236597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f342b68aab8 ax:0 si:7f342b68abf0 di:19 [43691177.547101] exe[245007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e21468ab8 ax:0 si:7f6e21468bf0 di:19 [43691183.301964] exe[226110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56c3d0dab8 ax:0 si:7f56c3d0dbf0 di:19 [43691200.021507] exe[196235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec95b1cdab8 ax:0 si:7ec95b1cdbf0 di:19 [43691206.847939] exe[229486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c2ecaeab8 ax:0 si:7f5c2ecaebf0 di:19 [43691207.694590] exe[212458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55764de44721 cs:33 sp:7fa31470b508 ax:8 si:1 di:7fa31470b600 [43691214.328252] exe[252568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2e97ecab8 ax:0 si:7fb2e97ecbf0 di:19 [43691232.262717] exe[234971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5787ec6ab8 ax:0 si:7f5787ec6bf0 di:19 [43691239.174298] exe[189459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c2f02aab8 ax:0 si:7f7c2f02abf0 di:19 [43691259.979188] exe[237543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8655625ab8 ax:0 si:7f8655625bf0 di:19 [43691291.827438] exe[262046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7bec53ab8 ax:0 si:7eb7bec53bf0 di:19 [43691295.018466] exe[262046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfe71d1ab8 ax:0 si:7edfe71d1bf0 di:19 [43691295.034574] exe[262176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfe718fab8 ax:0 si:7edfe718fbf0 di:19 [43691301.091679] exe[261988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691301.134809] exe[265162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691301.268400] exe[265983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691301.309629] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691301.421854] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691301.456695] exe[265970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691301.591871] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691301.631607] exe[265162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691301.798025] exe[261980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691302.038484] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691306.744345] warn_bad_vsyscall: 30 callbacks suppressed [43691306.744349] exe[265162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691306.948926] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691307.547130] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691307.658765] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691308.069042] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691308.189176] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691308.449546] exe[265983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691308.552198] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691308.849652] exe[266957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691308.992327] exe[266957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c20ab8 ax:0 si:7fd025c20bf0 di:19 [43691311.865852] warn_bad_vsyscall: 28 callbacks suppressed [43691311.865856] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691311.909970] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691312.020797] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691312.051137] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691312.175438] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691312.221469] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691312.349915] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691312.382813] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691312.498309] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691312.533801] exe[267006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691316.971156] warn_bad_vsyscall: 62 callbacks suppressed [43691316.971160] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691317.014676] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691317.124546] exe[267006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691317.158111] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691317.256112] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691317.289289] exe[265983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691317.394638] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691317.430163] exe[265983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691317.538974] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691317.569844] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691321.985277] warn_bad_vsyscall: 66 callbacks suppressed [43691321.985281] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691322.029417] exe[262232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691322.305481] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691322.359033] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691322.479970] exe[262053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691322.513496] exe[262053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691322.643701] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691322.681687] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691322.788993] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691322.820965] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691327.104375] warn_bad_vsyscall: 58 callbacks suppressed [43691327.104379] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691327.144550] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691327.255576] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691327.289494] exe[262174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c20ab8 ax:0 si:7fd025c20bf0 di:19 [43691327.389363] exe[265970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691327.422088] exe[265162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691327.517397] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691327.550380] exe[262232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691327.671812] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691327.707276] exe[265970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691332.211252] warn_bad_vsyscall: 63 callbacks suppressed [43691332.211256] exe[261994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691332.256783] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691332.371346] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691332.404509] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691332.524931] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691332.554415] exe[262013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691332.669876] exe[265155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691332.708882] exe[261991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691332.815238] exe[262232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c62ab8 ax:0 si:7fd025c62bf0 di:19 [43691332.848975] exe[265162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd025c41ab8 ax:0 si:7fd025c41bf0 di:19 [43691338.416752] exe[195191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef7c3b2fab8 ax:0 si:7ef7c3b2fbf0 di:19 [43691370.933778] exe[234905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5cbcc6ab8 ax:0 si:7fb5cbcc6bf0 di:19 [43691372.491359] exe[247674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f040a483ab8 ax:0 si:7f040a483bf0 di:19 [43691386.676140] exe[270119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3d28d0ab8 ax:0 si:7fb3d28d0bf0 di:19 [43691411.720982] exe[272271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2b8d6bab8 ax:0 si:7fa2b8d6bbf0 di:19 [43691413.256229] exe[242731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccaae97ab8 ax:0 si:7fccaae97bf0 di:19 [43691414.011781] exe[274022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff098166ab8 ax:0 si:7ff098166bf0 di:19 [43691414.984805] exe[248314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd7f5a5ab8 ax:0 si:7ebd7f5a5bf0 di:19 [43691416.569095] exe[244728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f763c74dab8 ax:0 si:7f763c74dbf0 di:19 [43691437.651880] exe[282878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.668661] exe[282878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.684024] exe[282878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.700461] exe[282878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.717307] exe[282878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.732730] exe[250184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.747449] exe[250184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.762970] exe[250184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.779097] exe[250184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691437.793550] exe[250184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cf18dab8 ax:0 si:7f93cf18dbf0 di:19 [43691479.651176] warn_bad_vsyscall: 55 callbacks suppressed [43691479.651189] exe[280912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0d0119ab8 ax:0 si:7fa0d0119bf0 di:19 [43691498.880443] exe[274657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd061197ab8 ax:0 si:7fd061197bf0 di:19 [43691502.575828] potentially unexpected fatal signal 5. [43691502.581173] CPU: 61 PID: 290371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43691502.593153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43691502.602771] RIP: 0033:0x7fffffffe062 [43691502.606734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43691502.625921] RSP: 002b:000000c000571b90 EFLAGS: 00000297 [43691502.632927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43691502.641845] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43691502.650774] RBP: 000000c000571c28 R08: 0000000000000000 R09: 0000000000000000 [43691502.659703] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000571c18 [43691502.668612] R13: 000000c000355710 R14: 000000c000007340 R15: 0000000000000017 [43691502.677538] FS: 00000000020a6d30 GS: 0000000000000000 [43691538.901781] exe[264612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8c0f0eab8 ax:0 si:7ea8c0f0ebf0 di:19 [43691544.407357] exe[230101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f983a3feab8 ax:0 si:7f983a3febf0 di:19 [43691545.082280] exe[211365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8c0f0eab8 ax:0 si:7ea8c0f0ebf0 di:19 [43691568.364837] exe[274657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f449dd08ab8 ax:0 si:7f449dd08bf0 di:19 [43691575.351639] exe[179637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590d243ff39 cs:33 sp:7fae3b51b7e8 ax:0 si:5590d24da744 di:ffffffffff600000 [43691589.059963] exe[230136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b54734ab8 ax:0 si:7f5b54734bf0 di:19 [43691598.256035] exe[229020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b54734ab8 ax:0 si:7f5b54734bf0 di:19 [43691603.477970] exe[270450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75b41afab8 ax:0 si:7f75b41afbf0 di:19 [43691607.186319] exe[298437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76f4fd7ab8 ax:0 si:7f76f4fd7bf0 di:19 [43691614.328664] exe[242739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf5b465ab8 ax:0 si:7faf5b465bf0 di:19 [43691618.602748] exe[292228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92a8260ab8 ax:0 si:7f92a8260bf0 di:19 [43691621.119187] exe[227817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b1f09fab8 ax:0 si:7f4b1f09fbf0 di:19 [43691622.820315] potentially unexpected fatal signal 5. [43691622.825520] CPU: 50 PID: 301166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43691622.837586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43691622.847187] RIP: 0033:0x7fffffffe062 [43691622.851135] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43691622.870324] RSP: 002b:000000c00036fb90 EFLAGS: 00000297 [43691622.875965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43691622.884857] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43691622.893783] RBP: 000000c00036fc28 R08: 0000000000000000 R09: 0000000000000000 [43691622.902709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00036fc18 [43691622.911604] R13: 000000c000404ae0 R14: 000000c000584380 R15: 0000000000000016 [43691622.920510] FS: 00000000020a6d30 GS: 0000000000000000 [43691628.802822] exe[250943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4cc1def39 cs:33 sp:7eddb11e87e8 ax:0 si:55c4cc279779 di:ffffffffff600000 [43691645.859427] exe[289267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc83b99ab8 ax:0 si:7fcc83b99bf0 di:19 [43691645.883901] exe[289767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc83b99ab8 ax:0 si:7fcc83b99bf0 di:19 [43691647.839234] exe[255441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1604bfeab8 ax:0 si:7f1604bfebf0 di:19 [43691665.291200] exe[303196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2194c2aab8 ax:0 si:7f2194c2abf0 di:19 [43691672.343097] exe[180182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef62b63ab8 ax:0 si:7fef62b63bf0 di:19 [43691672.571529] exe[162986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec85035dab8 ax:0 si:7ec85035dbf0 di:19 [43691680.105692] exe[269497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcf0989ab8 ax:0 si:7fdcf0989bf0 di:19 [43691694.641937] exe[269800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f201e720ab8 ax:0 si:7f201e720bf0 di:19 [43691713.148737] potentially unexpected fatal signal 5. [43691713.153935] CPU: 21 PID: 311017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43691713.165906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43691713.175542] RIP: 0033:0x7fffffffe062 [43691713.179593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43691713.200178] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [43691713.207180] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43691713.216120] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43691713.225003] RBP: 000000c0005f5c28 R08: 0000000000000000 R09: 0000000000000000 [43691713.233939] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f5c18 [43691713.242850] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000014 [43691713.251766] FS: 000000c00013ce98 GS: 0000000000000000 [43691717.947865] exe[174244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f235643dab8 ax:0 si:7f235643dbf0 di:19 [43691728.418280] exe[301364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc8e081ab8 ax:0 si:7edc8e081bf0 di:19 [43691740.390090] exe[180066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff90c10aab8 ax:0 si:7ff90c10abf0 di:19 [43691744.439496] exe[246252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40165e7ab8 ax:0 si:7f40165e7bf0 di:19 [43691751.482003] exe[270372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562612bf3f39 cs:33 sp:7f7025d6f7e8 ax:0 si:562612c8e779 di:ffffffffff600000 [43691761.128463] exe[251559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef293cc8ab8 ax:0 si:7ef293cc8bf0 di:19 [43691762.135427] exe[217352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5659fccab8 ax:0 si:7f5659fccbf0 di:19 [43691791.650434] exe[195353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557301f88f39 cs:33 sp:7f1e053f57e8 ax:0 si:557302023779 di:ffffffffff600000 [43691796.411529] exe[249327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54f5f80ab8 ax:0 si:7f54f5f80bf0 di:19 [43691797.630029] exe[304135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda9eecbab8 ax:0 si:7fda9eecbbf0 di:19 [43691805.716374] exe[320169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad58453ab8 ax:0 si:7fad58453bf0 di:19 [43691869.418116] exe[324612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb5c423ab8 ax:0 si:7ffb5c423bf0 di:19 [43691906.333599] exe[283549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19d25feab8 ax:0 si:7f19d25febf0 di:19 [43691951.863352] exe[270280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2ce241ab8 ax:0 si:7fe2ce241bf0 di:19 [43691970.769905] exe[274645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39af378ab8 ax:0 si:7f39af378bf0 di:19 [43691983.217970] exe[300717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee3d6f1ab8 ax:0 si:7eee3d6f1bf0 di:19 [43691983.221151] exe[333106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee3d6d0ab8 ax:0 si:7eee3d6d0bf0 di:19 [43691986.815704] exe[271404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b798dbf39 cs:33 sp:7fc53008e7e8 ax:0 si:557b79976744 di:ffffffffff600000 [43691999.868898] exe[228633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4f20ef39 cs:33 sp:7f755002c7e8 ax:0 si:55ec4f2a9752 di:ffffffffff600000 [43692000.531831] exe[211365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea75d53ab8 ax:0 si:7eea75d53bf0 di:19 [43692024.986323] exe[270179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df85c7ab8 ax:0 si:7f4df85c7bf0 di:19 [43692042.107552] exe[259380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed825fa4ab8 ax:0 si:7ed825fa4bf0 di:19 [43692042.466831] exe[336847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5849feab8 ax:0 si:7ec5849febf0 di:19 [43692047.619666] exe[269658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84d3148ab8 ax:0 si:7f84d3148bf0 di:19 [43692059.522173] exe[234951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec39b6dab8 ax:0 si:7fec39b6dbf0 di:19 [43692070.587547] potentially unexpected fatal signal 5. [43692070.592751] CPU: 18 PID: 332171 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43692070.604758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43692070.614405] RIP: 0033:0x7fffffffe062 [43692070.618400] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43692070.638954] RSP: 002b:000000c000495b90 EFLAGS: 00000297 [43692070.644613] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43692070.652158] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43692070.661082] RBP: 000000c000495c28 R08: 0000000000000000 R09: 0000000000000000 [43692070.670015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000495c18 [43692070.678916] R13: 000000c000404ae0 R14: 000000c000006fc0 R15: 0000000000000014 [43692070.687799] FS: 000000c00013c798 GS: 0000000000000000 [43692074.220284] exe[321612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb4765a3ab8 ax:0 si:7eb4765a3bf0 di:19 [43692082.428103] exe[295700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb69df57ab8 ax:0 si:7fb69df57bf0 di:19 [43692099.336029] exe[339008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aa0192ab8 ax:0 si:7f4aa0192bf0 di:19 [43692105.061615] exe[333614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5579f5ab8 ax:0 si:7ef5579f5bf0 di:19 [43692108.405521] exe[238761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd933f0bab8 ax:0 si:7fd933f0bbf0 di:19 [43692122.636368] exe[204538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615d13a4721 cs:33 sp:7f9c8546e508 ax:8 si:1 di:7f9c8546e600 [43692142.956343] exe[342888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6475a0ab8 ax:0 si:7fc6475a0bf0 di:19 [43692155.480129] exe[340179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed31f57eab8 ax:0 si:7ed31f57ebf0 di:19 [43692170.541972] potentially unexpected fatal signal 5. [43692170.547178] CPU: 28 PID: 346914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43692170.559161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43692170.568789] RIP: 0033:0x7fffffffe062 [43692170.572751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43692170.591951] RSP: 002b:000000c0005dbb90 EFLAGS: 00000297 [43692170.597621] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43692170.606537] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43692170.615428] RBP: 000000c0005dbc28 R08: 0000000000000000 R09: 0000000000000000 [43692170.624327] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005dbc18 [43692170.633240] R13: 000000c0001a47b0 R14: 000000c0004d61c0 R15: 0000000000000013 [43692170.642159] FS: 000000c00013ce98 GS: 0000000000000000 [43692189.615406] exe[334152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b44dbf39 cs:33 sp:7fda112fd7e8 ax:0 si:5583b4576744 di:ffffffffff600000 [43692209.822529] exe[184920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a1cea4ab8 ax:0 si:7f3a1cea4bf0 di:19 [43692218.959866] exe[269872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fba9c0ab8 ax:0 si:7f4fba9c0bf0 di:19 [43692219.131790] exe[269872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fba9c0ab8 ax:0 si:7f4fba9c0bf0 di:19 [43692225.327093] exe[289578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f586255bab8 ax:0 si:7f586255bbf0 di:19 [43692226.642879] exe[348513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed96c3d2ab8 ax:0 si:7ed96c3d2bf0 di:19 [43692235.299578] exe[302752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5078c99ab8 ax:0 si:7f5078c99bf0 di:19 [43692244.664212] exe[191390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf4cf73ab8 ax:0 si:7fbf4cf73bf0 di:19 [43692267.636765] exe[217319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5cb22aab8 ax:0 si:7ea5cb22abf0 di:19 [43692269.096199] exe[217281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecef3feab8 ax:0 si:7eecef3febf0 di:19 [43692270.622687] potentially unexpected fatal signal 5. [43692270.627882] CPU: 53 PID: 352984 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43692270.640034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43692270.649630] RIP: 0033:0x7fffffffe062 [43692270.653579] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43692270.672759] RSP: 002b:000000c00057db90 EFLAGS: 00000297 [43692270.678428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43692270.687400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43692270.696294] RBP: 000000c00057dc28 R08: 0000000000000000 R09: 0000000000000000 [43692270.704240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057dc18 [43692270.711816] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000016 [43692270.719400] FS: 00000000020a6d30 GS: 0000000000000000 [43692270.801404] potentially unexpected fatal signal 5. [43692270.807934] CPU: 70 PID: 352986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43692270.821287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43692270.832344] RIP: 0033:0x7fffffffe062 [43692270.837627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43692270.858198] RSP: 002b:000000c00057db90 EFLAGS: 00000297 [43692270.865209] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43692270.874111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43692270.883035] RBP: 000000c00057dc28 R08: 0000000000000000 R09: 0000000000000000 [43692270.891981] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057dc18 [43692270.900893] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000016 [43692270.909803] FS: 00000000020a6d30 GS: 0000000000000000 [43692271.226442] exe[348022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f923e75cab8 ax:0 si:7f923e75cbf0 di:19 [43692305.244744] exe[351453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee62707aab8 ax:0 si:7ee62707abf0 di:19 [43692307.993999] exe[217613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7c3b0aab8 ax:0 si:7ee7c3b0abf0 di:19 [43692308.089345] exe[189692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe561bfeab8 ax:0 si:7fe561bfebf0 di:19 [43692314.481290] exe[256931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f174c797ab8 ax:0 si:7f174c797bf0 di:19 [43692379.131783] exe[354040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a932eaab8 ax:0 si:7f5a932eabf0 di:19 [43692380.881324] exe[269452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a932c9ab8 ax:0 si:7f5a932c9bf0 di:19 [43692380.955912] exe[191357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f389a1a2ab8 ax:0 si:7f389a1a2bf0 di:19 [43692392.218243] exe[335744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f756d22fab8 ax:0 si:7f756d22fbf0 di:19 [43692423.475472] exe[353724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf033c7ab8 ax:0 si:7ecf033c7bf0 di:19 [43692446.344200] exe[250118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba8f5eaab8 ax:0 si:7fba8f5eabf0 di:19 [43692451.210974] exe[363883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01f5f40ab8 ax:0 si:7f01f5f40bf0 di:19 [43692464.213066] exe[305555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56213c4056b7 cs:33 sp:7ff033407e88 ax:5c200000 si:56213c4b65c2 di:ffffffffff600000 [43692468.695508] exe[270462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30b8d38ab8 ax:0 si:7f30b8d38bf0 di:19 [43692479.487633] exe[251048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea423f3cab8 ax:0 si:7ea423f3cbf0 di:19 [43692482.562450] exe[350326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11682e5ab8 ax:0 si:7f11682e5bf0 di:19 [43692529.839247] exe[365978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe910ff4ab8 ax:0 si:7fe910ff4bf0 di:19 [43692549.912449] exe[342860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba916f7ab8 ax:0 si:7eba916f7bf0 di:19 [43692576.525619] exe[300751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb773ea9ab8 ax:0 si:7eb773ea9bf0 di:19 [43692578.630548] exe[205539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec414e4cab8 ax:0 si:7ec414e4cbf0 di:19 [43692588.105956] exe[269166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07cdc9cab8 ax:0 si:7f07cdc9cbf0 di:19 [43692588.250250] exe[374353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11bf382ab8 ax:0 si:7f11bf382bf0 di:19 [43692600.106928] exe[358551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f234b2c4ab8 ax:0 si:7f234b2c4bf0 di:19 [43692606.099873] exe[370196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf3cfe9ab8 ax:0 si:7eaf3cfe9bf0 di:19 [43692630.729266] exe[211643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c902ce721 cs:33 sp:7f43eaf1e508 ax:8 si:1 di:7f43eaf1e600 [43692653.448277] exe[248015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdf5afcab8 ax:0 si:7fcdf5afcbf0 di:19 [43692678.521433] exe[256963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f228d591ab8 ax:0 si:7f228d591bf0 di:19 [43692678.911371] exe[315893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f287032bab8 ax:0 si:7f287032bbf0 di:19 [43692681.200410] exe[307521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f287034cab8 ax:0 si:7f287034cbf0 di:19 [43692681.203288] exe[311071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f287032bab8 ax:0 si:7f287032bbf0 di:19 [43692688.431890] exe[371767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda461baab8 ax:0 si:7eda461babf0 di:19 [43692707.452637] exe[278726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb318bab8 ax:0 si:7f8eb318bbf0 di:19 [43692718.170754] exe[371050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec849ea2ab8 ax:0 si:7ec849ea2bf0 di:19 [43692720.166989] exe[306830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f806da61ab8 ax:0 si:7f806da61bf0 di:19 [43692728.550805] exe[280867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f097551cab8 ax:0 si:7f097551cbf0 di:19 [43692733.636131] exe[280867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f097551cab8 ax:0 si:7f097551cbf0 di:19 [43692741.484750] exe[187532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599e89ea721 cs:33 sp:7f441e282508 ax:8 si:1 di:7f441e282600 [43692764.261254] exe[371191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f388f5ab8 ax:0 si:7f6f388f5bf0 di:19 [43692773.241636] exe[190327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7afa8f9ab8 ax:0 si:7f7afa8f9bf0 di:19 [43692773.541682] exe[306236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1edfa5ab8 ax:0 si:7fd1edfa5bf0 di:19 [43692783.187323] exe[270381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff846391ab8 ax:0 si:7ff846391bf0 di:19 [43692802.452278] exe[376666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feadaef0ab8 ax:0 si:7feadaef0bf0 di:19 [43692803.879773] exe[342874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef106724ab8 ax:0 si:7ef106724bf0 di:19 [43692845.171670] exe[385138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec57a67ab8 ax:0 si:7eec57a67bf0 di:19 [43692850.157851] exe[354247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa5de43ab8 ax:0 si:7faa5de43bf0 di:19 [43692876.646550] exe[284509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8f3b86ab8 ax:0 si:7fd8f3b86bf0 di:19 [43692880.891829] exe[259845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd7a723ab8 ax:0 si:7fdd7a723bf0 di:19 [43692894.109032] exe[308130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70dbf41ab8 ax:0 si:7f70dbf41bf0 di:19 [43692902.577922] exe[195170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc868f7ab8 ax:0 si:7ebc868f7bf0 di:19 [43692902.592772] exe[195170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc868f7ab8 ax:0 si:7ebc868f7bf0 di:19 [43692947.346017] exe[270768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6a829fab8 ax:0 si:7ee6a829fbf0 di:19 [43692950.109767] exe[389329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefc9436ab8 ax:0 si:7fefc9436bf0 di:19 [43692967.706600] exe[191633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefc9436ab8 ax:0 si:7fefc9436bf0 di:19 [43692969.156187] exe[306706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f4efbbab8 ax:0 si:7f2f4efbbbf0 di:19 [43692969.171409] exe[307722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f4efbbab8 ax:0 si:7f2f4efbbbf0 di:19 [43692971.101522] potentially unexpected fatal signal 5. [43692971.106739] CPU: 22 PID: 389431 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43692971.118740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43692971.128390] RIP: 0033:0x7fffffffe062 [43692971.132382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43692971.151611] RSP: 002b:000000c00023fb90 EFLAGS: 00000297 [43692971.157230] RAX: 000000000000041b RBX: 0000000000000000 RCX: 00007fffffffe05a [43692971.166169] RDX: 0000000000000000 RSI: 000000c000240000 RDI: 0000000000012f00 [43692971.175374] RBP: 000000c00023fc28 R08: 000000c000c024c0 R09: 0000000000000000 [43692971.184356] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00023fc18 [43692971.191884] R13: 000000c0003f63c0 R14: 000000c000007340 R15: 0000000000000014 [43692971.200818] FS: 000000c00013c798 GS: 0000000000000000 [43692972.668088] exe[289958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f753fffeab8 ax:0 si:7f753fffebf0 di:19 [43692998.799982] exe[378779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64a55f6ab8 ax:0 si:7f64a55f6bf0 di:19 [43693004.193325] exe[308516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b6bbdaab8 ax:0 si:7f5b6bbdabf0 di:19 [43693010.463599] exe[346696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7fad6bab8 ax:0 si:7fc7fad6bbf0 di:19 [43693042.415190] exe[300923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea14215bab8 ax:0 si:7ea14215bbf0 di:19 [43693050.724012] exe[372360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56026a256f39 cs:33 sp:7f56e4e257e8 ax:0 si:56026a2f1779 di:ffffffffff600000 [43693062.078276] exe[371830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadddd7eab8 ax:0 si:7fadddd7ebf0 di:19 [43693063.795424] exe[363760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadddd7eab8 ax:0 si:7fadddd7ebf0 di:19 [43693122.887571] exe[320778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29e0eacab8 ax:0 si:7f29e0eacbf0 di:19 [43693124.112452] exe[190193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19c2a91ab8 ax:0 si:7f19c2a91bf0 di:19 [43693138.337367] exe[349973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eedf4fc0ab8 ax:0 si:7eedf4fc0bf0 di:19 [43693156.233370] exe[268677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcfccfaab8 ax:0 si:7efcfccfabf0 di:19 [43693160.533409] exe[393477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcfccfaab8 ax:0 si:7efcfccfabf0 di:19 [43693171.291839] potentially unexpected fatal signal 5. [43693171.297037] CPU: 10 PID: 405529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693171.309009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693171.318660] RIP: 0033:0x7fffffffe062 [43693171.322625] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693171.341790] RSP: 002b:000000c0003cbb90 EFLAGS: 00000297 [43693171.347390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693171.354899] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43693171.362470] RBP: 000000c0003cbc28 R08: 0000000000000000 R09: 0000000000000000 [43693171.369994] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0003cbc18 [43693171.377532] R13: 000000c000488d20 R14: 000000c0004f81c0 R15: 0000000000000013 [43693171.385066] FS: 00000000020a6d30 GS: 0000000000000000 [43693186.088352] exe[406311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcedfefdab8 ax:0 si:7fcedfefdbf0 di:19 [43693195.413946] exe[320311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2012b8ab8 ax:0 si:7fc2012b8bf0 di:19 [43693218.985550] exe[384751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2395feab8 ax:0 si:7ef2395febf0 di:19 [43693237.469621] exe[314269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ab2bbeab8 ax:0 si:7f3ab2bbebf0 di:19 [43693237.856599] exe[189762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9f894dab8 ax:0 si:7fc9f894dbf0 di:19 [43693267.256560] exe[195152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7945d8ab8 ax:0 si:7ee7945d8bf0 di:19 [43693290.352810] exe[196116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe180dcab8 ax:0 si:7ebe180dcbf0 di:19 [43693298.834337] exe[322517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97319bcab8 ax:0 si:7f97319bcbf0 di:19 [43693312.030184] exe[278866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4eb942dab8 ax:0 si:7f4eb942dbf0 di:19 [43693321.362075] exe[404735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2c3983ab8 ax:0 si:7ee2c3983bf0 di:19 [43693334.211500] exe[364270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2d4285ab8 ax:0 si:7ec2d4285bf0 di:19 [43693347.411855] exe[298526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef612443ab8 ax:0 si:7ef612443bf0 di:19 [43693348.823022] exe[336832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2d4285ab8 ax:0 si:7ec2d4285bf0 di:19 [43693379.147004] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.160020] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.173246] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.187999] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.202084] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.215329] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.231618] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.245028] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.259161] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693379.277195] exe[305636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa11b264ab8 ax:0 si:7fa11b264bf0 di:19 [43693415.476355] warn_bad_vsyscall: 56 callbacks suppressed [43693415.476359] exe[393236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f063d9b7ab8 ax:0 si:7f063d9b7bf0 di:19 [43693426.581132] exe[182254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd38d5f721 cs:33 sp:7f7168cc3508 ax:8 si:1 di:7f7168cc3600 [43693438.976371] exe[415927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff058f8aab8 ax:0 si:7ff058f8abf0 di:19 [43693439.010568] exe[421046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff058f48ab8 ax:0 si:7ff058f48bf0 di:19 [43693439.764174] exe[420997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff058f8aab8 ax:0 si:7ff058f8abf0 di:19 [43693456.153857] exe[189284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2b95a7ab8 ax:0 si:7fe2b95a7bf0 di:19 [43693470.077800] exe[270310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3fa781ab8 ax:0 si:7fd3fa781bf0 di:19 [43693471.534075] potentially unexpected fatal signal 5. [43693471.539294] CPU: 24 PID: 416702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693471.551317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693471.560934] RIP: 0033:0x7fffffffe062 [43693471.564925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693471.584187] RSP: 002b:000000c00027db90 EFLAGS: 00000297 [43693471.591176] RAX: 0000000000000469 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693471.600111] RDX: 0000000000000000 RSI: 000000c00027e000 RDI: 0000000000012f00 [43693471.608997] RBP: 000000c00027dc28 R08: 000000c00036e4c0 R09: 0000000000000000 [43693471.617905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00027dc18 [43693471.626886] R13: 000000c0001633b0 R14: 000000c000519c00 R15: 0000000000000012 [43693471.635983] FS: 000000c00013c798 GS: 0000000000000000 [43693507.525230] exe[407458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2b1dcdab8 ax:0 si:7eb2b1dcdbf0 di:19 [43693527.149253] exe[363886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f2c70aab8 ax:0 si:7f2f2c70abf0 di:19 [43693552.768584] exe[428893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae04993ab8 ax:0 si:7eae04993bf0 di:19 [43693565.241735] exe[403697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10c3ed7ab8 ax:0 si:7f10c3ed7bf0 di:19 [43693571.613641] potentially unexpected fatal signal 5. [43693571.618843] CPU: 53 PID: 422716 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693571.630801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693571.640477] RIP: 0033:0x7fffffffe062 [43693571.644466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693571.665032] RSP: 002b:000000c0005edb90 EFLAGS: 00000297 [43693571.670646] RAX: 00000000000004c9 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693571.678183] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [43693571.687119] RBP: 000000c0005edc28 R08: 000000c00049c1f0 R09: 0000000000000000 [43693571.696015] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc18 [43693571.704915] R13: 000000c0001a2db0 R14: 000000c000504380 R15: 0000000000000014 [43693571.713840] FS: 00000000020a6d30 GS: 0000000000000000 [43693586.218087] exe[429313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea31047dab8 ax:0 si:7ea31047dbf0 di:19 [43693607.849780] exe[385138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee42b5feab8 ax:0 si:7ee42b5febf0 di:19 [43693609.205919] exe[383629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee42b5feab8 ax:0 si:7ee42b5febf0 di:19 [43693611.991474] exe[246498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a988f39 cs:33 sp:7ee1ddd58e88 ax:0 si:200000c0 di:ffffffffff600000 [43693615.971737] exe[433365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc338598ab8 ax:0 si:7fc338598bf0 di:19 [43693622.115176] exe[293185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837c884f39 cs:33 sp:7ec726a0a7e8 ax:0 si:55837c91f744 di:ffffffffff600000 [43693625.481127] exe[320078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59ec559ab8 ax:0 si:7f59ec559bf0 di:19 [43693627.116237] exe[435364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa16e736ab8 ax:0 si:7fa16e736bf0 di:19 [43693627.663216] exe[237411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea1661dfab8 ax:0 si:7ea1661dfbf0 di:19 [43693630.710425] potentially unexpected fatal signal 5. [43693630.715625] CPU: 54 PID: 435942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693630.727593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693630.737247] RIP: 0033:0x7fffffffe062 [43693630.741254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693630.761829] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43693630.768860] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693630.777768] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [43693630.786702] RBP: 000000c000049b98 R08: 0000000000000009 R09: 00000000111b7000 [43693630.795606] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000049a40 [43693630.804519] R13: 000000c000141c08 R14: 000000c000559880 R15: 0000000000000010 [43693630.813478] FS: 00007f45e8d9b6c0 GS: 0000000000000000 [43693675.793371] exe[376796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c73dc6ab8 ax:0 si:7f5c73dc6bf0 di:19 [43693677.359108] exe[439022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee068760ab8 ax:0 si:7ee068760bf0 di:19 [43693683.121299] potentially unexpected fatal signal 5. [43693683.126546] CPU: 32 PID: 439403 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693683.138518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693683.148156] RIP: 0033:0x7fffffffe062 [43693683.152148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693683.171440] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43693683.177076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693683.184624] RDX: 0000000000000000 RSI: 0000000000136000 RDI: 000055c5a4093000 [43693683.192150] RBP: 000000c000049b98 R08: 0000000000000000 R09: 0000000000000000 [43693683.199719] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000049a40 [43693683.207262] R13: 000000c000180008 R14: 000000c0001a9500 R15: 0000000000000012 [43693683.214813] FS: 00007fecdaffd6c0 GS: 0000000000000000 [43693695.346831] exe[390246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f666a2b7ab8 ax:0 si:7f666a2b7bf0 di:19 [43693701.300143] exe[222878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91940d9ab8 ax:0 si:7f91940d9bf0 di:19 [43693702.544555] exe[385907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90d15c8ab8 ax:0 si:7f90d15c8bf0 di:19 [43693710.185421] exe[237412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.198028] exe[237411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.210934] exe[237412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.224201] exe[237411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.237880] exe[237507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.251214] exe[217292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.264808] exe[237412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.278643] exe[217292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.291996] exe[237412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693710.305625] exe[237411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb45c8f8ab8 ax:0 si:7eb45c8f8bf0 di:19 [43693729.138549] potentially unexpected fatal signal 5. [43693729.143746] CPU: 70 PID: 444695 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693729.155738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693729.165358] RIP: 0033:0x7fffffffe062 [43693729.169327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693729.188560] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43693729.194193] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693729.201712] RDX: 0000000000000000 RSI: 0000000000136000 RDI: 0000559a0308e000 [43693729.209264] RBP: 000000c000049b98 R08: 0000000000000000 R09: 0000000000000000 [43693729.218183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000049a40 [43693729.225735] R13: 0000000002ba6d80 R14: 000000c000441a40 R15: 0000000000000013 [43693729.233266] FS: 00000000056393c0 GS: 0000000000000000 [43693730.031735] warn_bad_vsyscall: 23 callbacks suppressed [43693730.031739] exe[249847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e751d85721 cs:33 sp:7f0b429b1508 ax:8 si:1 di:7f0b429b1600 [43693746.643215] exe[444087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff78e4faab8 ax:0 si:7ff78e4fabf0 di:19 [43693751.951716] exe[411431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f807dfeeab8 ax:0 si:7f807dfeebf0 di:19 [43693769.042439] exe[439944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f675ab89ab8 ax:0 si:7f675ab89bf0 di:19 [43693782.621452] exe[429541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa84d1f9ab8 ax:0 si:7fa84d1f9bf0 di:19 [43693786.816498] exe[320341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cf2859ab8 ax:0 si:7f3cf2859bf0 di:19 [43693787.064980] exe[319379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cf2838ab8 ax:0 si:7f3cf2838bf0 di:19 [43693796.135767] exe[190502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01cea5bab8 ax:0 si:7f01cea5bbf0 di:19 [43693796.166021] exe[240363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01cea3aab8 ax:0 si:7f01cea3abf0 di:19 [43693798.184986] exe[189892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01cea5bab8 ax:0 si:7f01cea5bbf0 di:19 [43693806.338016] exe[431189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5878cb6ab8 ax:0 si:7f5878cb6bf0 di:19 [43693811.401086] exe[417940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7290f70ab8 ax:0 si:7f7290f70bf0 di:19 [43693811.411250] exe[446437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7290f4fab8 ax:0 si:7f7290f4fbf0 di:19 [43693818.242583] potentially unexpected fatal signal 11. [43693818.247894] CPU: 4 PID: 452020 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693818.259785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693818.269446] RIP: 0033:0x5597181cc0cf [43693818.273449] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [43693818.292670] RSP: 002b:00007fcf48ae0848 EFLAGS: 00010206 [43693818.299642] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00005597181cc093 [43693818.308561] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000001200011 [43693818.317621] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [43693818.326578] R10: 0000559718ed37d0 R11: 0000000000000246 R12: 0000000000000001 [43693818.335488] R13: 0000000000002e27 R14: 0000000000002ac2 R15: 00007fcf48ae09d0 [43693818.344406] FS: 0000559718ed3500 GS: 0000000000000000 [43693843.217870] exe[333980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb6d6caab8 ax:0 si:7ffb6d6cabf0 di:19 [43693868.753198] exe[442764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18d3f9fab8 ax:0 si:7f18d3f9fbf0 di:19 [43693871.434373] exe[377147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ce13b0ab8 ax:0 si:7f8ce13b0bf0 di:19 [43693871.870958] potentially unexpected fatal signal 5. [43693871.876181] CPU: 37 PID: 449741 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43693871.888158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43693871.897782] RIP: 0033:0x7fffffffe062 [43693871.901732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43693871.920888] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [43693871.926701] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43693871.934291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43693871.942264] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [43693871.949795] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [43693871.957358] R13: 000000c000505b60 R14: 000000c000006fc0 R15: 0000000000000015 [43693871.965699] FS: 000000c000200098 GS: 0000000000000000 [43693872.308727] exe[307562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4746344ab8 ax:0 si:7f4746344bf0 di:19 [43693879.365393] exe[190502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f185d13cab8 ax:0 si:7f185d13cbf0 di:19 [43693879.366920] exe[382325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f185d11bab8 ax:0 si:7f185d11bbf0 di:19 [43693887.984913] exe[306609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4746344ab8 ax:0 si:7f4746344bf0 di:19 [43693892.988304] exe[378784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.087053] exe[378784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.132455] exe[260133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.154885] exe[260133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.227041] exe[397971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.276419] exe[409424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.291408] exe[365738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.317179] exe[409424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.340487] exe[378784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693893.369439] exe[260133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1cd5b0ab8 ax:0 si:7fd1cd5b0bf0 di:19 [43693916.668498] warn_bad_vsyscall: 23 callbacks suppressed [43693916.668501] exe[346707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb19858bab8 ax:0 si:7fb19858bbf0 di:19 [43693922.723937] exe[431399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a29c27ab8 ax:0 si:7f0a29c27bf0 di:19 [43693978.946821] exe[195180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee209c8cab8 ax:0 si:7ee209c8cbf0 di:19 [43693984.223393] exe[400099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cb5b3eab8 ax:0 si:7f8cb5b3ebf0 di:19 [43693984.224445] exe[383682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cb5b1dab8 ax:0 si:7f8cb5b1dbf0 di:19 [43693985.238446] exe[190879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde6075eab8 ax:0 si:7fde6075ebf0 di:19 [43693988.699229] exe[295664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cb5b3eab8 ax:0 si:7f8cb5b3ebf0 di:19 [43693989.295903] exe[431259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f133cb35ab8 ax:0 si:7f133cb35bf0 di:19 [43694001.289792] exe[307762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cc9f96ab8 ax:0 si:7f3cc9f96bf0 di:19 [43694006.609375] exe[376683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd6f528ab8 ax:0 si:7efd6f528bf0 di:19 [43694013.597887] exe[373720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f618d06b7 cs:33 sp:7f5b1b24ee88 ax:5c200000 si:563f619815c2 di:ffffffffff600000 [43694024.538480] exe[163082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceaf560721 cs:33 sp:7f0bc0b50508 ax:8 si:1 di:7f0bc0b50600 [43694049.397911] exe[190559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d8a287ab8 ax:0 si:7f1d8a287bf0 di:19 [43694052.756743] exe[215274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf70ac721 cs:33 sp:7ff0f08be508 ax:8 si:1 di:7ff0f08be600 [43694052.911920] exe[461316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf70ac721 cs:33 sp:7ff0f08be508 ax:8 si:1 di:7ff0f08be600 [43694056.055228] exe[308288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca13feeab8 ax:0 si:7fca13feebf0 di:19 [43694115.973893] potentially unexpected fatal signal 5. [43694115.979118] CPU: 12 PID: 375998 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694115.991128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694116.000779] RIP: 0033:0x7fffffffe062 [43694116.004765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694116.025324] RSP: 002b:000000c0003b1be8 EFLAGS: 00000297 [43694116.032313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694116.041222] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43694116.050121] RBP: 000000c0003b1c80 R08: 0000000000000000 R09: 0000000000000000 [43694116.059064] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0003b1c70 [43694116.067968] R13: 000000c000296000 R14: 000000c000167880 R15: 0000000000000016 [43694116.076870] FS: 00000000023a2ab0 GS: 0000000000000000 [43694117.376527] potentially unexpected fatal signal 5. [43694117.381771] CPU: 72 PID: 452720 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694117.393745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694117.403381] RIP: 0033:0x7fffffffe062 [43694117.407404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694117.426587] RSP: 002b:000000c0006a1be8 EFLAGS: 00000297 [43694117.432219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694117.439773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43694117.447309] RBP: 000000c0006a1c80 R08: 0000000000000000 R09: 0000000000000000 [43694117.454850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a1c70 [43694117.462379] R13: 000000c000706000 R14: 000000c00051aa80 R15: 000000000000001a [43694117.469944] FS: 000000c000180098 GS: 0000000000000000 [43694120.991626] potentially unexpected fatal signal 5. [43694120.996856] CPU: 16 PID: 209192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694121.008827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694121.018447] RIP: 0033:0x7fffffffe062 [43694121.022459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694121.041660] RSP: 002b:000000c000567be8 EFLAGS: 00000297 [43694121.048752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694121.057663] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43694121.066591] RBP: 000000c000567c80 R08: 0000000000000000 R09: 0000000000000000 [43694121.075511] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000567c70 [43694121.084425] R13: 0000000009ceac9b R14: 000000c000519180 R15: 000000000000001b [43694121.093328] FS: 000000c0004ac098 GS: 0000000000000000 [43694140.813138] exe[480255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c475aab8 ax:0 si:7f99c475abf0 di:19 [43694140.813303] exe[478858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c477bab8 ax:0 si:7f99c477bbf0 di:19 [43694141.164042] exe[479759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2780728ab8 ax:0 si:7f2780728bf0 di:19 [43694145.369894] exe[479599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ddd02aab8 ax:0 si:7f0ddd02abf0 di:19 [43694157.390818] exe[483745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a500bfab8 ax:0 si:7f2a500bfbf0 di:19 [43694158.247062] exe[483748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a500bfab8 ax:0 si:7f2a500bfbf0 di:19 [43694163.305648] exe[483980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b5e1e6ab8 ax:0 si:7f4b5e1e6bf0 di:19 [43694244.518335] exe[498744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0dbd6dab8 ax:0 si:7fa0dbd6dbf0 di:19 [43694251.543073] exe[286495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2702caab8 ax:0 si:7ef2702cabf0 di:19 [43694253.991293] exe[494782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f097e864ab8 ax:0 si:7f097e864bf0 di:19 [43694263.193797] exe[498049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8225184ab8 ax:0 si:7f8225184bf0 di:19 [43694263.229232] exe[497771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8225163ab8 ax:0 si:7f8225163bf0 di:19 [43694276.088409] exe[474869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf146b5ab8 ax:0 si:7edf146b5bf0 di:19 [43694285.081976] exe[504622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf54769ab8 ax:0 si:7ebf54769bf0 di:19 [43694298.731705] exe[496756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4508ddab8 ax:0 si:7fa4508ddbf0 di:19 [43694306.488350] exe[490333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40c92c0ab8 ax:0 si:7f40c92c0bf0 di:19 [43694311.025543] exe[489481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8ea6d6ab8 ax:0 si:7fa8ea6d6bf0 di:19 [43694328.835520] exe[494337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d4e5b7f39 cs:33 sp:7f09a866d7e8 ax:0 si:563d4e652744 di:ffffffffff600000 [43694331.407603] exe[435375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f220f151ab8 ax:0 si:7f220f151bf0 di:19 [43694345.691576] exe[493223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e0a328ab8 ax:0 si:7f1e0a328bf0 di:19 [43694347.529957] exe[509787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c166c8ab8 ax:0 si:7f5c166c8bf0 di:19 [43694352.494016] exe[398691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2dd6bfab8 ax:0 si:7fd2dd6bfbf0 di:19 [43694356.342605] exe[509606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4bc235ab8 ax:0 si:7fb4bc235bf0 di:19 [43694391.171846] exe[512557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34e7c63ab8 ax:0 si:7f34e7c63bf0 di:19 [43694420.945043] potentially unexpected fatal signal 11. [43694420.950370] CPU: 22 PID: 520332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694420.962333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694420.971955] RIP: 0033:0x560b8a604fb0 [43694420.975955] Code: 00 00 80 3d a9 15 1d 00 00 0f 85 eb 00 00 00 48 c7 c0 d8 ff ff ff 64 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 d9 0c 1d [43694420.996640] RSP: 002b:00007fba8c336510 EFLAGS: 00010246 [43694421.003612] RAX: 0000000000000000 RBX: 0000000000000110 RCX: 0000560b8a645907 [43694421.012527] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [43694421.021437] RBP: 000000000000000f R08: 00000000ffffffff R09: 0000000000000000 [43694421.030376] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fba8c3366c0 [43694421.039270] R13: 0000560b8a7d5ca0 R14: 0000000000001000 R15: 0000000000000000 [43694421.048198] FS: 0000560b8b343500 GS: 0000000000000000 [43694429.661173] exe[503161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe27a2bcab8 ax:0 si:7fe27a2bcbf0 di:19 [43694478.962958] exe[513907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f837856eab8 ax:0 si:7f837856ebf0 di:19 [43694481.481448] potentially unexpected fatal signal 5. [43694481.486773] CPU: 8 PID: 526420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694481.498713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694481.508397] RIP: 0033:0x7fffffffe062 [43694481.512431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694481.533010] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43694481.539966] RAX: 000055e3b329a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694481.548924] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055e3b329a000 [43694481.557878] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000000ba01000 [43694481.566819] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000049a40 [43694481.575810] R13: 000000c00054a008 R14: 000000c000497a40 R15: 0000000000000011 [43694481.585448] FS: 00007f74b9cdc6c0 GS: 0000000000000000 [43694511.442858] exe[507691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86225a8ab8 ax:0 si:7f86225a8bf0 di:19 [43694525.322003] exe[457875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed8e26fab8 ax:0 si:7fed8e26fbf0 di:19 [43694533.210703] exe[530763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbeeb32ab8 ax:0 si:7fbbeeb32bf0 di:19 [43694546.565147] exe[478092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec36bd5aab8 ax:0 si:7ec36bd5abf0 di:19 [43694555.610370] exe[527499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4853dddab8 ax:0 si:7f4853dddbf0 di:19 [43694555.994475] exe[506486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f213dc4aab8 ax:0 si:7f213dc4abf0 di:19 [43694563.522830] exe[530629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fcf186ab8 ax:0 si:7f8fcf186bf0 di:19 [43694567.692418] exe[526631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd609e67ab8 ax:0 si:7fd609e67bf0 di:19 [43694570.389994] exe[510459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f342975bab8 ax:0 si:7f342975bbf0 di:19 [43694572.209618] potentially unexpected fatal signal 5. [43694572.214811] CPU: 7 PID: 533718 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694572.226734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694572.236368] RIP: 0033:0x7fffffffe062 [43694572.240357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694572.259534] RSP: 002b:000000c0003e1b90 EFLAGS: 00000297 [43694572.265152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694572.272680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43694572.280214] RBP: 000000c0003e1c28 R08: 0000000000000000 R09: 0000000000000000 [43694572.287744] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003e1c18 [43694572.295314] R13: 000000c0003b04b0 R14: 000000c000006fc0 R15: 0000000000000015 [43694572.304210] FS: 000000c000600098 GS: 0000000000000000 [43694581.980165] exe[247932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5576678ab8 ax:0 si:7f5576678bf0 di:19 [43694589.602111] exe[525585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1c1a8dab8 ax:0 si:7fd1c1a8dbf0 di:19 [43694635.516207] exe[496704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5104927ab8 ax:0 si:7f5104927bf0 di:19 [43694635.819163] exe[496704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5104927ab8 ax:0 si:7f5104927bf0 di:19 [43694637.480846] exe[506486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5104927ab8 ax:0 si:7f5104927bf0 di:19 [43694663.785078] exe[488224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04fd061ab8 ax:0 si:7f04fd061bf0 di:19 [43694675.147208] exe[514113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebec8eb5ab8 ax:0 si:7ebec8eb5bf0 di:19 [43694677.551826] exe[534528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d29926b7 cs:33 sp:7eda8e8d1e88 ax:5c200000 si:5580d2a435c2 di:ffffffffff600000 [43694701.382784] exe[530234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f880a689ab8 ax:0 si:7f880a689bf0 di:19 [43694725.716818] exe[477019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557969ad6f39 cs:33 sp:7f8a144087e8 ax:0 si:557969b71779 di:ffffffffff600000 [43694735.346697] exe[526964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54cd9c721 cs:33 sp:7f7e1b250508 ax:8 si:1 di:7f7e1b250600 [43694740.612969] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.626596] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.639563] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.653622] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.667219] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.680633] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.694370] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.707801] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.721372] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694740.734979] exe[548272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995e42ab8 ax:0 si:7f1995e42bf0 di:19 [43694747.297152] warn_bad_vsyscall: 24 callbacks suppressed [43694747.297156] exe[552453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee59c94ab8 ax:0 si:7eee59c94bf0 di:19 [43694747.409137] exe[552692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9240576ab8 ax:0 si:7f9240576bf0 di:19 [43694748.054706] exe[554445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee59c94ab8 ax:0 si:7eee59c94bf0 di:19 [43694754.247970] exe[553778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa244dfdab8 ax:0 si:7fa244dfdbf0 di:19 [43694754.248259] exe[554364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa244ddcab8 ax:0 si:7fa244ddcbf0 di:19 [43694777.315481] exe[504226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5f2849ab8 ax:0 si:7ea5f2849bf0 di:19 [43694798.596881] exe[498502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeca05c6ab8 ax:0 si:7eeca05c6bf0 di:19 [43694811.078481] exe[557878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78ef689ab8 ax:0 si:7f78ef689bf0 di:19 [43694814.595985] exe[531979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f592f51eab8 ax:0 si:7f592f51ebf0 di:19 [43694831.555393] exe[515406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc41ef6fab8 ax:0 si:7fc41ef6fbf0 di:19 [43694841.897182] exe[510181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37417df39 cs:33 sp:7f61baf347e8 ax:0 si:55c374218744 di:ffffffffff600000 [43694854.584687] potentially unexpected fatal signal 5. [43694854.589969] CPU: 5 PID: 559836 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43694854.601913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43694854.611562] RIP: 0033:0x7fffffffe062 [43694854.615690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43694854.636340] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43694854.643316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43694854.652282] RDX: 0000000000000000 RSI: 000000000019f000 RDI: 00005557cc800000 [43694854.661274] RBP: 000000c000049b98 R08: 0000000000000000 R09: 0000000000000000 [43694854.670239] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000049a40 [43694854.679219] R13: 000000c000140e08 R14: 000000c00017efc0 R15: 0000000000000011 [43694854.688155] FS: 00007f6ee9e9e6c0 GS: 0000000000000000 [43694857.695140] exe[541115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629ef7adf39 cs:33 sp:7f0f1a2b97e8 ax:0 si:5629ef848744 di:ffffffffff600000 [43694874.796762] exe[550907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48dc14fab8 ax:0 si:7f48dc14fbf0 di:19 [43694878.190895] exe[350767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0bbd46ab8 ax:0 si:7ed0bbd46bf0 di:19 [43694911.310153] exe[513520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d5756eab8 ax:0 si:7f4d5756ebf0 di:19 [43694930.867721] exe[522570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cb7a8fab8 ax:0 si:7f5cb7a8fbf0 di:19 [43694934.071250] exe[558541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edcc4b39ab8 ax:0 si:7edcc4b39bf0 di:19 [43694950.573553] exe[530845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe60db90ab8 ax:0 si:7fe60db90bf0 di:19 [43694965.587540] exe[485074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f053d3feab8 ax:0 si:7f053d3febf0 di:19 [43694970.371629] exe[542381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2f8900ab8 ax:0 si:7ed2f8900bf0 di:19 [43694992.544908] exe[501425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39251d9ab8 ax:0 si:7f39251d9bf0 di:19 [43695012.734739] exe[501948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e57f2cab8 ax:0 si:7f8e57f2cbf0 di:19 [43695055.110076] exe[532014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cdf118ab8 ax:0 si:7f8cdf118bf0 di:19 [43695058.026074] exe[532131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cdf118ab8 ax:0 si:7f8cdf118bf0 di:19 [43695060.726765] exe[494822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70a2cfbab8 ax:0 si:7f70a2cfbbf0 di:19 [43695061.340604] exe[576087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a2cd10ab8 ax:0 si:7f1a2cd10bf0 di:19 [43695065.255179] exe[366473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cd31feab8 ax:0 si:7f6cd31febf0 di:19 [43695065.271878] exe[442774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cd31feab8 ax:0 si:7f6cd31febf0 di:19 [43695065.287317] exe[442774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cd31feab8 ax:0 si:7f6cd31febf0 di:19 [43695083.682222] exe[574817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0cb1eeab8 ax:0 si:7ff0cb1eebf0 di:19 [43695090.956612] exe[504744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f970e5ebab8 ax:0 si:7f970e5ebbf0 di:19 [43695093.380839] exe[535322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f970e5ebab8 ax:0 si:7f970e5ebbf0 di:19 [43695108.459724] exe[559604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86829e5ab8 ax:0 si:7f86829e5bf0 di:19 [43695113.126104] exe[579915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96a7fabab8 ax:0 si:7f96a7fabbf0 di:19 [43695120.615164] exe[495485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2919421ab8 ax:0 si:7f2919421bf0 di:19 [43695130.048016] potentially unexpected fatal signal 5. [43695130.053277] CPU: 91 PID: 583088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695130.065264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695130.074903] RIP: 0033:0x7fffffffe062 [43695130.078890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695130.098094] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695130.105078] RAX: 000055bca1800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695130.114041] RDX: 0000000000000001 RSI: 0000000000121000 RDI: 000055bca1800000 [43695130.122946] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000000f929000 [43695130.131878] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000049a40 [43695130.140898] R13: 000000c000140e08 R14: 000000c00047d340 R15: 0000000000000012 [43695130.149828] FS: 00007fc35689e6c0 GS: 0000000000000000 [43695138.448212] exe[557181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b171c5f39 cs:33 sp:7f47871db7e8 ax:0 si:559b17260744 di:ffffffffff600000 [43695145.413219] potentially unexpected fatal signal 5. [43695145.418422] CPU: 2 PID: 583864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695145.430335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695145.439948] RIP: 0033:0x7fffffffe062 [43695145.443915] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695145.463251] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695145.468895] RAX: 0000558100168000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695145.476432] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000558100168000 [43695145.485358] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000000b119000 [43695145.494270] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000049a40 [43695145.503186] R13: 000000c000140e08 R14: 000000c000521880 R15: 0000000000000010 [43695145.512087] FS: 00007fbe62f9e6c0 GS: 0000000000000000 [43695145.654391] exe[489692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf1799721 cs:33 sp:7fac75e22508 ax:8 si:1 di:7fac75e22600 [43695145.673225] exe[523556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf1799721 cs:33 sp:7fac75e22508 ax:8 si:1 di:7fac75e22600 [43695207.372205] potentially unexpected fatal signal 5. [43695207.377420] CPU: 52 PID: 587735 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695207.389387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695207.398998] RIP: 0033:0x7fffffffe062 [43695207.402969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695207.422140] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695207.427922] RAX: 00007ff49c941000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695207.435513] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007ff49c941000 [43695207.444423] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000000a605000 [43695207.453329] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000049a40 [43695207.462233] R13: 000000c000140e08 R14: 000000c0001fec40 R15: 0000000000000010 [43695207.471155] FS: 00007f408a49e6c0 GS: 0000000000000000 [43695227.737287] exe[501011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde34164ab8 ax:0 si:7fde34164bf0 di:19 [43695228.909309] exe[589620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde34164ab8 ax:0 si:7fde34164bf0 di:19 [43695237.469051] potentially unexpected fatal signal 5. [43695237.474259] CPU: 59 PID: 590222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695237.486235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695237.495918] RIP: 0033:0x7fffffffe062 [43695237.499870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695237.519050] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695237.524725] RAX: 00005641080a9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695237.533625] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005641080a9000 [43695237.542535] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000003fe21000 [43695237.551445] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000049a40 [43695237.560363] R13: 000000c000141508 R14: 000000c000243880 R15: 0000000000000010 [43695237.569250] FS: 00007f153c89d6c0 GS: 0000000000000000 [43695255.978264] exe[591147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe54789ab8 ax:0 si:7efe54789bf0 di:19 [43695274.922628] exe[479877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff64aab2ab8 ax:0 si:7ff64aab2bf0 di:19 [43695281.737582] exe[529161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a4d525721 cs:33 sp:7f4190667508 ax:8 si:1 di:7f4190667600 [43695281.757465] exe[529161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a4d525721 cs:33 sp:7f4190667508 ax:8 si:1 di:7f4190667600 [43695307.094147] exe[277382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3dac6cab8 ax:0 si:7fa3dac6cbf0 di:19 [43695310.509282] exe[434277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f563cbe3ab8 ax:0 si:7f563cbe3bf0 di:19 [43695314.277180] exe[569525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2b54d0ab8 ax:0 si:7ff2b54d0bf0 di:19 [43695316.878883] exe[524399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd560cbbab8 ax:0 si:7fd560cbbbf0 di:19 [43695322.106913] exe[522330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f691ab3bab8 ax:0 si:7f691ab3bbf0 di:19 [43695351.153846] exe[565554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed91eefab8 ax:0 si:7fed91eefbf0 di:19 [43695369.780944] exe[504546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9c7bbdab8 ax:0 si:7eb9c7bbdbf0 di:19 [43695374.326185] potentially unexpected fatal signal 5. [43695374.331412] CPU: 72 PID: 598380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695374.343384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695374.353034] RIP: 0033:0x7fffffffe062 [43695374.357024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695374.376314] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695374.383327] RAX: 00005571b504d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695374.392261] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005571b504d000 [43695374.401197] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000003fbff000 [43695374.410140] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000049a40 [43695374.419068] R13: 0000000002ba6d80 R14: 000000c000545c00 R15: 0000000000000010 [43695374.427966] FS: 00000000040283c0 GS: 0000000000000000 [43695376.003806] exe[597596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9346d8ab8 ax:0 si:7ea9346d8bf0 di:19 [43695396.529925] exe[485118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577806c9f39 cs:33 sp:7ec4225837e8 ax:0 si:557780764779 di:ffffffffff600000 [43695423.902193] exe[542822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b3d256ab8 ax:0 si:7f3b3d256bf0 di:19 [43695428.484651] exe[575290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37e18a5ab8 ax:0 si:7f37e18a5bf0 di:19 [43695430.761029] exe[321652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6c7be3ab8 ax:0 si:7ed6c7be3bf0 di:19 [43695434.533579] exe[553938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0ef877ab8 ax:0 si:7fe0ef877bf0 di:19 [43695437.756931] exe[515588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda96926ab8 ax:0 si:7fda96926bf0 di:19 [43695449.309045] exe[593855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5f44efab8 ax:0 si:7fa5f44efbf0 di:19 [43695449.422669] exe[603249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4342d5ab8 ax:0 si:7fd4342d5bf0 di:19 [43695472.857040] potentially unexpected fatal signal 5. [43695472.862255] CPU: 63 PID: 604345 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695472.874228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695472.883899] RIP: 0033:0x7fffffffe062 [43695472.887889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695472.907161] RSP: 002b:000000c000461b90 EFLAGS: 00000297 [43695472.912816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695472.920397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43695472.927949] RBP: 000000c000461c28 R08: 0000000000000000 R09: 0000000000000000 [43695472.936851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000461c18 [43695472.944386] R13: 000000c000404ae0 R14: 000000c000501500 R15: 0000000000000014 [43695472.951950] FS: 000000c00013ce98 GS: 0000000000000000 [43695486.704275] exe[581856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c4a482ab8 ax:0 si:7f7c4a482bf0 di:19 [43695489.622785] exe[593153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0efd87cab8 ax:0 si:7f0efd87cbf0 di:19 [43695521.758661] exe[608436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2844faab8 ax:0 si:7ec2844fabf0 di:19 [43695524.976872] exe[597782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74e7129ab8 ax:0 si:7f74e7129bf0 di:19 [43695541.883184] exe[530755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15a450bab8 ax:0 si:7f15a450bbf0 di:19 [43695582.970138] exe[605794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92ee6eaab8 ax:0 si:7f92ee6eabf0 di:19 [43695583.361771] exe[543892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f594c925ab8 ax:0 si:7f594c925bf0 di:19 [43695598.288494] exe[613486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f594c925ab8 ax:0 si:7f594c925bf0 di:19 [43695606.858760] exe[539299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2409901ab8 ax:0 si:7f2409901bf0 di:19 [43695633.833406] exe[529647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56449d4d2721 cs:33 sp:7f4e3a1e1508 ax:8 si:1 di:7f4e3a1e1600 [43695641.272803] exe[613796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12e2e35ab8 ax:0 si:7f12e2e35bf0 di:19 [43695641.300617] exe[613437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12e2e35ab8 ax:0 si:7f12e2e35bf0 di:19 [43695644.438287] exe[492454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef602b25ab8 ax:0 si:7ef602b25bf0 di:19 [43695668.507030] exe[519331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63044f3ab8 ax:0 si:7f63044f3bf0 di:19 [43695670.924859] exe[616372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8fa24eab8 ax:0 si:7fe8fa24ebf0 di:19 [43695676.295270] exe[266922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefe45ffab8 ax:0 si:7fefe45ffbf0 di:19 [43695686.493575] potentially unexpected fatal signal 5. [43695686.498797] CPU: 29 PID: 619048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695686.510818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695686.520460] RIP: 0033:0x7fffffffe062 [43695686.524444] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695686.536553] potentially unexpected fatal signal 5. [43695686.543633] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695686.550201] CPU: 56 PID: 618778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695686.557218] RAX: 000055a2e2e00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695686.570541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695686.570550] RIP: 0033:0x7fffffffe062 [43695686.570555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695686.579438] RDX: 0000000000000001 RSI: 0000000000059000 RDI: 000055a2e2e00000 [43695686.579440] RBP: 000000c000049b98 R08: 0000000000000009 R09: 000000000ae88000 [43695686.579441] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000049a40 [43695686.579442] R13: 000000c000141508 R14: 000000c00017f500 R15: 000000000000000f [43695686.579443] FS: 00007f2a9f7fe6c0 GS: 0000000000000000 [43695686.657654] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695686.664692] RAX: 00000000000001ab RBX: 0000000000000000 RCX: 00007fffffffe05a [43695686.673649] RDX: 0000000000000000 RSI: 000000c00004a000 RDI: 0000000000012f00 [43695686.682557] RBP: 000000c000049b98 R08: 000000c000982b50 R09: 0000000000000000 [43695686.691496] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000049a40 [43695686.700511] R13: 000000c000141508 R14: 000000c00017f500 R15: 000000000000000f [43695686.709391] FS: 00007f2a9f7fe6c0 GS: 0000000000000000 [43695692.518703] exe[618284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4acffc7ab8 ax:0 si:7f4acffc7bf0 di:19 [43695702.855533] exe[491427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f0343fab8 ax:0 si:7f5f0343fbf0 di:19 [43695707.803391] exe[592390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb10e130ab8 ax:0 si:7fb10e130bf0 di:19 [43695710.730038] exe[593148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf79b0fab8 ax:0 si:7faf79b0fbf0 di:19 [43695723.814429] exe[575875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f895031cab8 ax:0 si:7f895031cbf0 di:19 [43695723.848165] exe[575875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f895031cab8 ax:0 si:7f895031cbf0 di:19 [43695743.935790] exe[620268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6aa19feab8 ax:0 si:7f6aa19febf0 di:19 [43695745.043953] exe[591330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6212a1ab8 ax:0 si:7ef6212a1bf0 di:19 [43695748.228462] exe[621314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.246252] exe[587101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.264299] exe[587101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.287494] exe[594872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.313152] exe[594872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.332230] exe[594872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.349033] exe[594872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695748.362528] exe[594872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5297dfcab8 ax:0 si:7f5297dfcbf0 di:19 [43695784.861806] warn_bad_vsyscall: 57 callbacks suppressed [43695784.861811] exe[492454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed48b4f3ab8 ax:0 si:7ed48b4f3bf0 di:19 [43695784.861841] exe[350780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed48b4d2ab8 ax:0 si:7ed48b4d2bf0 di:19 [43695799.201910] exe[261931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa87f3c9ab8 ax:0 si:7fa87f3c9bf0 di:19 [43695812.582060] exe[504572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee90dcd1ab8 ax:0 si:7ee90dcd1bf0 di:19 [43695823.268913] exe[614932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa6a59fab8 ax:0 si:7efa6a59fbf0 di:19 [43695826.863566] exe[543598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f513718bab8 ax:0 si:7f513718bbf0 di:19 [43695850.044160] exe[628259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edba3fe2ab8 ax:0 si:7edba3fe2bf0 di:19 [43695862.538019] exe[543336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef5ecf4ab8 ax:0 si:7eef5ecf4bf0 di:19 [43695863.724288] exe[614226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ec15f2ab8 ax:0 si:7f0ec15f2bf0 di:19 [43695863.763911] exe[511959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ec15d1ab8 ax:0 si:7f0ec15d1bf0 di:19 [43695871.219124] exe[583162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac8fdfeab8 ax:0 si:7fac8fdfebf0 di:19 [43695872.979303] exe[629096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7fd2b851 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20880000 [43695926.322264] exe[603750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63c838eab8 ax:0 si:7f63c838ebf0 di:19 [43695930.495547] exe[626167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5414686ab8 ax:0 si:7f5414686bf0 di:19 [43695930.495680] exe[616266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5414665ab8 ax:0 si:7f5414665bf0 di:19 [43695947.340706] exe[579824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66dabfeab8 ax:0 si:7f66dabfebf0 di:19 [43695959.719786] exe[615849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5000a8ab8 ax:0 si:7ff5000a8bf0 di:19 [43695965.131905] exe[586336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f544efab8 ax:0 si:7f5f544efbf0 di:19 [43695973.315970] potentially unexpected fatal signal 5. [43695973.321196] CPU: 3 PID: 632270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695973.333120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695973.342749] RIP: 0033:0x7fffffffe062 [43695973.346726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695973.365956] RSP: 002b:000000c0005d9b90 EFLAGS: 00000297 [43695973.371627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695973.380750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43695973.389626] RBP: 000000c0005d9c28 R08: 0000000000000000 R09: 0000000000000000 [43695973.398594] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d9c18 [43695973.407485] R13: 000000c00061a150 R14: 000000c000225c00 R15: 0000000000000016 [43695973.416424] FS: 000000c000600098 GS: 0000000000000000 [43695974.040927] potentially unexpected fatal signal 5. [43695974.046135] CPU: 70 PID: 634068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43695974.058119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43695974.067740] RIP: 0033:0x7fffffffe062 [43695974.071749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43695974.092328] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43695974.099317] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43695974.108377] RDX: 0000000000000000 RSI: 000000000009e000 RDI: 000055a79f008000 [43695974.115928] RBP: 000000c000049b98 R08: 0000000000000000 R09: 0000000000000000 [43695974.124874] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000049a40 [43695974.132423] R13: 0000000002ba6d80 R14: 000000c000501880 R15: 0000000000000012 [43695974.139981] FS: 0000000004f0c3c0 GS: 0000000000000000 [43696001.903440] exe[501928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47cc94cab8 ax:0 si:7f47cc94cbf0 di:19 [43696008.180670] exe[603532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225ad6aab8 ax:0 si:7f225ad6abf0 di:19 [43696008.809849] exe[615642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe869942ab8 ax:0 si:7fe869942bf0 di:19 [43696008.911060] exe[602332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe869942ab8 ax:0 si:7fe869942bf0 di:19 [43696022.462837] exe[483112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec12942ab8 ax:0 si:7eec12942bf0 di:19 [43696023.312758] exe[298556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed0d3b7ab8 ax:0 si:7eed0d3b7bf0 di:19 [43696034.534988] exe[609695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc18c4cab8 ax:0 si:7fbc18c4cbf0 di:19 [43696047.464364] exe[613556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7d6822ab8 ax:0 si:7fa7d6822bf0 di:19 [43696049.036641] exe[248314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9442b1ab8 ax:0 si:7ee9442b1bf0 di:19 [43696054.281235] exe[275857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9442b1ab8 ax:0 si:7ee9442b1bf0 di:19 [43696057.040442] exe[491812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51642f2ab8 ax:0 si:7f51642f2bf0 di:19 [43696058.823338] exe[626768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0820bfeab8 ax:0 si:7f0820bfebf0 di:19 [43696060.049019] potentially unexpected fatal signal 11. [43696060.054329] CPU: 94 PID: 639581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696060.066318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696060.076001] RIP: 0033:0x565129281b5f [43696060.080033] Code: 5b 5d c3 0f 1f 84 00 00 00 00 00 48 83 c4 08 5b 5d e9 75 fc ff ff 0f 1f 44 00 00 41 56 41 55 41 54 55 48 89 fd 53 48 83 ec 50 47 04 01 89 37 c6 47 20 00 84 d2 74 1c 8b 87 98 00 00 00 85 c0 [43696060.100610] RSP: 002b:00007f5a3665c6b0 EFLAGS: 00010202 [43696060.107623] RAX: 0000000000000000 RBX: 000056512957dfa0 RCX: 0000000000000000 [43696060.115212] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000056512957dfa0 [43696060.124142] RBP: 000056512957dfa0 R08: 000056512957dfa0 R09: 0000000000000000 [43696060.133117] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [43696060.142136] R13: 000056512957dfa0 R14: 0000000000000001 R15: 000000000000018c [43696060.151067] FS: 000056512a0b6500 GS: 0000000000000000 [43696063.070961] exe[500572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba871c6ab8 ax:0 si:7eba871c6bf0 di:19 [43696070.050469] exe[605740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d85528ab8 ax:0 si:7f1d85528bf0 di:19 [43696072.365129] exe[614167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d85528ab8 ax:0 si:7f1d85528bf0 di:19 [43696094.141769] exe[642191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57920b7ab8 ax:0 si:7f57920b7bf0 di:19 [43696097.672615] exe[504550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed06a4abab8 ax:0 si:7ed06a4abbf0 di:19 [43696100.650885] potentially unexpected fatal signal 5. [43696100.656197] CPU: 23 PID: 644531 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696100.668184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696100.677790] RIP: 0033:0x7fffffffe062 [43696100.681768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696100.700934] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43696100.706556] RAX: 0000562ddf216000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696100.714091] RDX: 0000000000000005 RSI: 00000000001a2000 RDI: 0000562ddf216000 [43696100.721597] RBP: 000000c000049b98 R08: 0000000000000025 R09: 000000000003a000 [43696100.729101] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000049a40 [43696100.736606] R13: 000000c000141508 R14: 000000c000007a40 R15: 0000000000000010 [43696100.744108] FS: 00007fb69279c6c0 GS: 0000000000000000 [43696109.729713] potentially unexpected fatal signal 5. [43696109.734950] CPU: 1 PID: 488361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696109.746827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696109.756434] RIP: 0033:0x7fffffffe062 [43696109.760428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696109.779670] RSP: 002b:000000c000445be8 EFLAGS: 00000297 [43696109.785286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696109.794269] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696109.801798] RBP: 000000c000445c80 R08: 0000000000000000 R09: 0000000000000000 [43696109.810710] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000445c70 [43696109.819654] R13: 000000c000262000 R14: 000000c00054a8c0 R15: 0000000000000014 [43696109.828536] FS: 00000000023a2ab0 GS: 0000000000000000 [43696111.484319] potentially unexpected fatal signal 5. [43696111.489609] CPU: 68 PID: 645555 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696111.502318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696111.511941] RIP: 0033:0x7fffffffe062 [43696111.515902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696111.535075] RSP: 002b:000000c000845be8 EFLAGS: 00000297 [43696111.540677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696111.548252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696111.555850] RBP: 000000c000845c80 R08: 0000000000000000 R09: 0000000000000000 [43696111.564735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000845c70 [43696111.573684] R13: 000000c000852000 R14: 000000c000588e00 R15: 000000000000001b [43696111.582613] FS: 000000c000600798 GS: 0000000000000000 [43696116.640274] potentially unexpected fatal signal 5. [43696116.645486] CPU: 92 PID: 617147 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696116.657483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696116.667155] RIP: 0033:0x7fffffffe062 [43696116.671151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696116.690376] RSP: 002b:000000c000417b90 EFLAGS: 00000297 [43696116.696002] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696116.703541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696116.711093] RBP: 000000c000417c28 R08: 0000000000000000 R09: 0000000000000000 [43696116.719696] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000417c18 [43696116.728638] R13: 000000c0003baae0 R14: 000000c000184380 R15: 0000000000000015 [43696116.737572] FS: 000000c00013ce98 GS: 0000000000000000 [43696116.866075] potentially unexpected fatal signal 5. [43696116.871346] CPU: 79 PID: 645880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696116.883400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696116.894363] RIP: 0033:0x7fffffffe062 [43696116.898357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696116.917641] RSP: 002b:000000c000417b90 EFLAGS: 00000297 [43696116.924633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696116.932282] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696116.941322] RBP: 000000c000417c28 R08: 0000000000000000 R09: 0000000000000000 [43696116.948951] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000417c18 [43696116.957894] R13: 000000c0003baae0 R14: 000000c000184380 R15: 0000000000000015 [43696116.965654] FS: 000000c00013ce98 GS: 0000000000000000 [43696156.574645] potentially unexpected fatal signal 5. [43696156.579864] CPU: 32 PID: 650072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696156.592037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696156.601733] RIP: 0033:0x7fffffffe062 [43696156.605940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696156.625254] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [43696156.632392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696156.641464] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696156.650402] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [43696156.659519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075fc70 [43696156.668473] R13: 000000c000770000 R14: 000000c000170c40 R15: 000000000000001d [43696156.677501] FS: 000000c00013c798 GS: 0000000000000000 [43696522.051957] exe[685808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f128873aab8 ax:0 si:7f128873abf0 di:19 [43696523.933288] exe[686537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9a18b7ab8 ax:0 si:7fb9a18b7bf0 di:19 [43696552.373534] exe[683995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf16320ab8 ax:0 si:7edf16320bf0 di:19 [43696566.651319] exe[689470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88836a721 cs:33 sp:7f9a09d94508 ax:8 si:1 di:7f9a09d94600 [43696582.270857] exe[688474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fdfffeab8 ax:0 si:7f6fdfffebf0 di:19 [43696595.466884] exe[697293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2143dbfab8 ax:0 si:7f2143dbfbf0 di:19 [43696597.271774] exe[688228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4a5f55ab8 ax:0 si:7fe4a5f55bf0 di:19 [43696614.168035] exe[689385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d9877aab8 ax:0 si:7f3d9877abf0 di:19 [43696632.975326] exe[690146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cf4524ab8 ax:0 si:7f6cf4524bf0 di:19 [43696634.366867] exe[703225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bb99eab8 ax:0 si:7fa9bb99ebf0 di:19 [43696642.972927] exe[701929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c02822ab8 ax:0 si:7f9c02822bf0 di:19 [43696652.119452] exe[697114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13f515eab8 ax:0 si:7f13f515ebf0 di:19 [43696658.682878] exe[687866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd70e89ab8 ax:0 si:7ecd70e89bf0 di:19 [43696681.738649] exe[706577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c8e1e3ab8 ax:0 si:7f7c8e1e3bf0 di:19 [43696702.351471] exe[687026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f001d301ab8 ax:0 si:7f001d301bf0 di:19 [43696710.315625] exe[699976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ff1c7eab8 ax:0 si:7f3ff1c7ebf0 di:19 [43696710.338225] exe[710878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ff1c5dab8 ax:0 si:7f3ff1c5dbf0 di:19 [43696715.780837] potentially unexpected fatal signal 5. [43696715.786054] CPU: 94 PID: 709812 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696715.791125] potentially unexpected fatal signal 5. [43696715.798095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696715.803212] CPU: 46 PID: 700389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696715.803214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696715.803220] RIP: 0033:0x7fffffffe062 [43696715.803224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696715.803225] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [43696715.803227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696715.803228] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696715.803229] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [43696715.803230] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007b5c70 [43696715.803231] R13: 000000000958d625 R14: 000000c00050a8c0 R15: 000000000000001b [43696715.803232] FS: 000000c00013c798 GS: 0000000000000000 [43696715.811535] potentially unexpected fatal signal 5. [43696715.812933] RIP: 0033:0x7fffffffe062 [43696715.826242] CPU: 58 PID: 711744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696715.826244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696715.826251] RIP: 0033:0x7fffffffe062 [43696715.826254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696715.826256] RSP: 002b:000000c0006e1be8 EFLAGS: 00000297 [43696715.826258] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696715.826259] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696715.826259] RBP: 000000c0006e1c80 R08: 0000000000000000 R09: 0000000000000000 [43696715.826260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e1c70 [43696715.826261] R13: 000000c0006f2000 R14: 000000c000345180 R15: 000000000000001b [43696715.826263] FS: 000000c000180098 GS: 0000000000000000 [43696716.031690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696716.052284] RSP: 002b:000000c0006e1be8 EFLAGS: 00000297 [43696716.059257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696716.068188] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696716.077125] RBP: 000000c0006e1c80 R08: 0000000000000000 R09: 0000000000000000 [43696716.086042] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e1c70 [43696716.094946] R13: 000000c0006f2000 R14: 000000c000345180 R15: 000000000000001b [43696716.103859] FS: 000000c000180098 GS: 0000000000000000 [43696730.369155] potentially unexpected fatal signal 11. [43696730.374463] CPU: 78 PID: 715999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696730.386464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696730.396119] RIP: 0033:0x55b12bc3199b [43696730.400123] Code: 23 1d 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 41 7c 0d 00 48 8d 15 45 8e [43696730.419417] RSP: 002b:00007f148d1f2700 EFLAGS: 00010206 [43696730.426431] RAX: 0000000000006b61 RBX: 0000000000008040 RCX: 000055b12c984470 [43696730.435405] RDX: 0000000000008041 RSI: 000055b12c98c4a0 RDI: 0000000000000004 [43696730.444322] RBP: 000055b12be03ca0 R08: 000000000b96fcfa R09: 0000000000000008 [43696730.453265] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [43696730.462193] R13: 0000000000000076 R14: 000055b12be03d00 R15: 0000000000000000 [43696730.471126] FS: 000055b12c971500 GS: 0000000000000000 [43696740.017811] exe[686018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d567c4ab8 ax:0 si:7f2d567c4bf0 di:19 [43696745.790205] exe[689976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2deaa1ab8 ax:0 si:7fc2deaa1bf0 di:19 [43696755.526787] potentially unexpected fatal signal 5. [43696755.531995] CPU: 35 PID: 719973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696755.543971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696755.553611] RIP: 0033:0x7fffffffe062 [43696755.557595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696755.576809] RSP: 002b:000000c0005b5b90 EFLAGS: 00000297 [43696755.583872] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696755.592811] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696755.601749] RBP: 000000c0005b5c28 R08: 0000000000000000 R09: 0000000000000000 [43696755.610674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b5c18 [43696755.619604] R13: 000000c00034d770 R14: 000000c000246380 R15: 0000000000000013 [43696755.628485] FS: 00000000020a6d30 GS: 0000000000000000 [43696779.257548] potentially unexpected fatal signal 5. [43696779.262855] CPU: 10 PID: 724307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43696779.274837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43696779.284532] RIP: 0033:0x7fffffffe062 [43696779.288517] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43696779.307723] RSP: 002b:000000c0001fdb90 EFLAGS: 00000297 [43696779.314711] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43696779.323654] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43696779.332558] RBP: 000000c0001fdc28 R08: 0000000000000000 R09: 0000000000000000 [43696779.340103] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001fdc18 [43696779.349001] R13: 000000c0001a5230 R14: 000000c0004c2c40 R15: 0000000000000014 [43696779.356541] FS: 000000c00013ce98 GS: 0000000000000000 [43696983.626353] exe[735433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c079feab8 ax:0 si:7f8c079febf0 di:19 [43697004.091292] exe[716262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ee8ffeab8 ax:0 si:7f1ee8ffebf0 di:19 [43697132.989438] potentially unexpected fatal signal 5. [43697132.994675] CPU: 83 PID: 759806 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43697133.006710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43697133.016383] RIP: 0033:0x7fffffffe062 [43697133.020406] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43697133.040969] RSP: 002b:000000c000049b10 EFLAGS: 00000297 [43697133.047985] RAX: 00000000000000d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [43697133.057081] RDX: 0000000000000000 RSI: 000000c00004a000 RDI: 0000000000012f00 [43697133.066015] RBP: 000000c000049b98 R08: 000000c000b96010 R09: 0000000000000000 [43697133.074940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000049a40 [43697133.083849] R13: 0000000002ba6d80 R14: 000000c0001b08c0 R15: 0000000000000011 [43697133.092880] FS: 00000000059bc3c0 GS: 0000000000000000 [43697145.647873] exe[760373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d944bf39 cs:33 sp:7f11852b07e8 ax:0 si:5628d94e6744 di:ffffffffff600000 [43697148.549455] exe[751906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb40e3ab8 ax:0 si:7fcdb40e3bf0 di:19 [43697228.270144] exe[758655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1255489ab8 ax:0 si:7f1255489bf0 di:19 [43697231.988290] exe[771566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ca115ab8 ax:0 si:7fe3ca115bf0 di:19 [43697231.988586] exe[771298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ca0f4ab8 ax:0 si:7fe3ca0f4bf0 di:19 [43697239.538123] exe[773015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbaeafeab8 ax:0 si:7ffbaeafebf0 di:19 [43697242.170026] exe[761727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09f4d6dab8 ax:0 si:7f09f4d6dbf0 di:19 [43697281.173717] exe[774337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98ca88aab8 ax:0 si:7f98ca88abf0 di:19 [43697306.131912] exe[763930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6c734aab8 ax:0 si:7fa6c734abf0 di:19 [43697327.937568] exe[768737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561db4a4cf39 cs:33 sp:7f82300757e8 ax:0 si:561db4ae7744 di:ffffffffff600000 [43697338.806682] exe[790093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0142abab8 ax:0 si:7ff0142abbf0 di:19 [43697340.431054] exe[775484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fd1640ab8 ax:0 si:7f2fd1640bf0 di:19 [43697342.223395] exe[790135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dbace9ab8 ax:0 si:7f2dbace9bf0 di:19 [43697342.768780] exe[778846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5b11d6ab8 ax:0 si:7eb5b11d6bf0 di:19 [43697371.931393] exe[775660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01b60a0ab8 ax:0 si:7f01b60a0bf0 di:19 [43697379.285910] exe[768816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee84a8a9ab8 ax:0 si:7ee84a8a9bf0 di:19 [43697443.680483] exe[792151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f979c0a3ab8 ax:0 si:7f979c0a3bf0 di:19 [43697443.790135] exe[799557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ae06e6ab8 ax:0 si:7f5ae06e6bf0 di:19 [43697468.465308] exe[802916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f951c75cab8 ax:0 si:7f951c75cbf0 di:19 [43697521.609400] exe[797748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f1b733ab8 ax:0 si:7f8f1b733bf0 di:19 [43697578.903333] exe[819808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0396576ab8 ax:0 si:7f0396576bf0 di:19 [43697592.084712] exe[815361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1c1f53ab8 ax:0 si:7ef1c1f53bf0 di:19 [43697614.414538] exe[805934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f728f59dab8 ax:0 si:7f728f59dbf0 di:19 [43697674.489251] potentially unexpected fatal signal 5. [43697674.494482] CPU: 39 PID: 825661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43697674.506503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43697674.516125] RIP: 0033:0x7fffffffe062 [43697674.520174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43697674.539406] RSP: 002b:000000c0005b5b90 EFLAGS: 00000297 [43697674.545060] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43697674.552673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43697674.561558] RBP: 000000c0005b5c28 R08: 0000000000000000 R09: 0000000000000000 [43697674.570538] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b5c18 [43697674.579443] R13: 000000c000355710 R14: 000000c000225c00 R15: 0000000000000016 [43697674.588353] FS: 00000000020a6d30 GS: 0000000000000000 [43697701.727797] exe[829101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefb3301ab8 ax:0 si:7eefb3301bf0 di:19 [43697708.622554] exe[829187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f999cdeaab8 ax:0 si:7f999cdeabf0 di:19 [43697711.253429] exe[829319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4206eecab8 ax:0 si:7f4206eecbf0 di:19 [43697742.962016] exe[832634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d668a5ab8 ax:0 si:7f0d668a5bf0 di:19 [43697745.688673] exe[790214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa922a92ab8 ax:0 si:7fa922a92bf0 di:19 [43697745.709749] exe[787244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa922a92ab8 ax:0 si:7fa922a92bf0 di:19 [43697761.448716] exe[834431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe4de92ab8 ax:0 si:7efe4de92bf0 di:19 [43697761.476625] exe[801313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe4de71ab8 ax:0 si:7efe4de71bf0 di:19 [43697768.450280] exe[815361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1a88f9ab8 ax:0 si:7ec1a88f9bf0 di:19 [43697780.462719] exe[783502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efbf5864ab8 ax:0 si:7efbf5864bf0 di:19 [43697791.554162] exe[783170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb1d31721 cs:33 sp:7efc4ef94508 ax:8 si:1 di:7efc4ef94600 [43697791.594542] exe[820831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb1d31721 cs:33 sp:7efc4ef94508 ax:8 si:1 di:7efc4ef94600 [43697796.711058] exe[806767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4d85d8ab8 ax:0 si:7ff4d85d8bf0 di:19 [43697796.714825] exe[806787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4d85f9ab8 ax:0 si:7ff4d85f9bf0 di:19 [43697798.220169] exe[837131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ad6911ab8 ax:0 si:7f8ad6911bf0 di:19 [43697838.054735] exe[787313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04db8a6ab8 ax:0 si:7f04db8a6bf0 di:19 [43697842.787228] exe[833522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a47ee5ab8 ax:0 si:7f2a47ee5bf0 di:19 [43697873.567334] exe[841248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4cb3a26ab8 ax:0 si:7f4cb3a26bf0 di:19 [43697874.741940] potentially unexpected fatal signal 5. [43697874.747162] CPU: 36 PID: 842217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43697874.759161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43697874.768792] RIP: 0033:0x7fffffffe062 [43697874.772797] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43697874.792067] RSP: 002b:000000c0004f3b90 EFLAGS: 00000297 [43697874.797752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43697874.806708] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43697874.815633] RBP: 000000c0004f3c28 R08: 0000000000000000 R09: 0000000000000000 [43697874.824596] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f3c18 [43697874.833537] R13: 000000c000175e90 R14: 000000c000504380 R15: 0000000000000014 [43697874.842447] FS: 000000c000500098 GS: 0000000000000000 [43697878.482175] exe[828553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11d4a29ab8 ax:0 si:7f11d4a29bf0 di:19 [43697885.404375] exe[818325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea036921ab8 ax:0 si:7ea036921bf0 di:19 [43697902.072395] exe[821583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2787ffeab8 ax:0 si:7f2787ffebf0 di:19 [43697959.780350] exe[812466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af7c552f39 cs:33 sp:7f0902c917e8 ax:0 si:55af7c5ed752 di:ffffffffff600000 [43697966.719676] exe[829057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf81c3fab8 ax:0 si:7faf81c3fbf0 di:19 [43697968.803019] exe[829034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf81c60ab8 ax:0 si:7faf81c60bf0 di:19 [43697980.163758] exe[805346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ee9ea8ab8 ax:0 si:7f4ee9ea8bf0 di:19 [43697990.717383] exe[841017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff79e8feab8 ax:0 si:7ff79e8febf0 di:19 [43697991.843578] exe[803807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec08d2f1ab8 ax:0 si:7ec08d2f1bf0 di:19 [43698006.575707] exe[851771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8e72f6ab8 ax:0 si:7fc8e72f6bf0 di:19 [43698009.666439] exe[840750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5caa4a0ab8 ax:0 si:7f5caa4a0bf0 di:19 [43698009.866627] exe[824950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7e91d9ab8 ax:0 si:7ff7e91d9bf0 di:19 [43698013.553751] exe[811817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7e91d9ab8 ax:0 si:7ff7e91d9bf0 di:19 [43698037.371646] exe[853116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43e47feab8 ax:0 si:7f43e47febf0 di:19 [43698044.131738] exe[828851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ed95e9ab8 ax:0 si:7f1ed95e9bf0 di:19 [43698044.395849] exe[853349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe1f0e8ab8 ax:0 si:7ebe1f0e8bf0 di:19 [43698051.763933] exe[820542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec6e34f39 cs:33 sp:7fb5c12d57e8 ax:0 si:55cec6ecf744 di:ffffffffff600000 [43698066.937977] exe[834027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad53144ab8 ax:0 si:7fad53144bf0 di:19 [43698067.959006] exe[785746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a4cc2ab8 ax:0 si:7ed6a4cc2bf0 di:19 [43698074.790673] potentially unexpected fatal signal 5. [43698074.795865] CPU: 68 PID: 854600 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43698074.807842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43698074.817467] RIP: 0033:0x7fffffffe062 [43698074.821471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43698074.842043] RSP: 002b:000000c000635b90 EFLAGS: 00000297 [43698074.849014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43698074.856547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43698074.864084] RBP: 000000c000635c28 R08: 0000000000000000 R09: 0000000000000000 [43698074.872990] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000635c18 [43698074.881975] R13: 000000c0005931a0 R14: 000000c000501180 R15: 0000000000000014 [43698074.890875] FS: 00000000020a6d30 GS: 0000000000000000 [43698098.604747] exe[853340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecae1bfeab8 ax:0 si:7ecae1bfebf0 di:19 [43698100.431171] exe[854099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecae1bfeab8 ax:0 si:7ecae1bfebf0 di:19 [43698111.973902] exe[833191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb53e996ab8 ax:0 si:7fb53e996bf0 di:19 [43698145.557020] exe[837819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3355725ab8 ax:0 si:7f3355725bf0 di:19 [43698148.264079] exe[837849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa161022ab8 ax:0 si:7fa161022bf0 di:19 [43698182.231436] exe[856043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55923f7d7f39 cs:33 sp:7f27114387e8 ax:0 si:55923f872744 di:ffffffffff600000 [43698185.543986] exe[856012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24639ccab8 ax:0 si:7f24639ccbf0 di:19 [43698186.815465] exe[861563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9533d00ab8 ax:0 si:7f9533d00bf0 di:19 [43698194.829562] exe[841472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f6538ab8 ax:0 si:7f47f6538bf0 di:19 [43698277.368707] exe[866751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a04046ab8 ax:0 si:7f1a04046bf0 di:19 [43698287.107793] exe[852086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea28f6fbab8 ax:0 si:7ea28f6fbbf0 di:19 [43698287.754064] exe[869022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea28f6fbab8 ax:0 si:7ea28f6fbbf0 di:19 [43698303.454418] exe[858756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22c0d19ab8 ax:0 si:7f22c0d19bf0 di:19 [43698303.493294] exe[850489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22c0cd7ab8 ax:0 si:7f22c0cd7bf0 di:19 [43698314.206983] exe[859993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec18b1fab8 ax:0 si:7fec18b1fbf0 di:19 [43698314.233225] exe[860429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec18afeab8 ax:0 si:7fec18afebf0 di:19 [43698317.650799] exe[822180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d83e2f39 cs:33 sp:7f9ceef3b7e8 ax:0 si:55a7d847d744 di:ffffffffff600000 [43698321.393858] exe[871723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd54665ab8 ax:0 si:7fbd54665bf0 di:19 [43698340.778051] exe[866449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75e2c38ab8 ax:0 si:7f75e2c38bf0 di:19 [43698342.098861] exe[866770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75e2c38ab8 ax:0 si:7f75e2c38bf0 di:19 [43698344.634773] exe[875458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61159dfab8 ax:0 si:7f61159dfbf0 di:19 [43698372.740860] exe[877772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cb731cab8 ax:0 si:7f8cb731cbf0 di:19 [43698413.163697] potentially unexpected fatal signal 5. [43698413.168899] CPU: 49 PID: 875229 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43698413.180880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43698413.190512] RIP: 0033:0x7fffffffe062 [43698413.194487] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43698413.213695] RSP: 002b:000000c0005e1b10 EFLAGS: 00000297 [43698413.220687] RAX: 000055be6ec66000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43698413.229620] RDX: 0000000000000001 RSI: 000000000019a000 RDI: 000055be6ec66000 [43698413.238522] RBP: 000000c0005e1b98 R08: 0000000000000009 R09: 000000003f717000 [43698413.247430] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005e1a40 [43698413.256352] R13: 000000c000518708 R14: 000000c0003e3dc0 R15: 0000000000000012 [43698413.265252] FS: 00007f242f7fe6c0 GS: 0000000000000000 [43698430.012627] exe[809627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c5875ff39 cs:33 sp:7fda531ece88 ax:0 si:9999999999999999 di:ffffffffff600000 [43698434.638894] exe[880173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461a632ab8 ax:0 si:7f461a632bf0 di:19 [43698451.447870] exe[864665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb78c1f0ab8 ax:0 si:7fb78c1f0bf0 di:19 [43698457.133747] exe[775058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619100d6f39 cs:33 sp:7ec9b473a7e8 ax:0 si:561910171744 di:ffffffffff600000 [43698487.197859] exe[786168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3094ebab8 ax:0 si:7fc3094ebbf0 di:19 [43698495.315756] exe[860220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faaf031fab8 ax:0 si:7faaf031fbf0 di:19 [43698497.538672] exe[876081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a6e0a6ab8 ax:0 si:7f3a6e0a6bf0 di:19 [43698504.828704] exe[877500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a6e0a6ab8 ax:0 si:7f3a6e0a6bf0 di:19 [43698545.119817] exe[810615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1af8c88ab8 ax:0 si:7f1af8c88bf0 di:19 [43698545.120471] exe[845964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1af8c67ab8 ax:0 si:7f1af8c67bf0 di:19 [43698553.326697] exe[892694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfb49a0ab8 ax:0 si:7fbfb49a0bf0 di:19 [43698555.819714] exe[807805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b99ba7721 cs:33 sp:7fb79166b508 ax:8 si:1 di:7fb79166b600 [43698556.590747] exe[880118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ab8762ab8 ax:0 si:7f6ab8762bf0 di:19 [43698561.861844] exe[828122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f704c8a7ab8 ax:0 si:7f704c8a7bf0 di:19 [43698565.667353] exe[857513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7366d18ab8 ax:0 si:7f7366d18bf0 di:19 [43698575.243154] potentially unexpected fatal signal 5. [43698575.248469] CPU: 75 PID: 894267 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43698575.260470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43698575.270138] RIP: 0033:0x7fffffffe062 [43698575.274100] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43698575.293470] RSP: 002b:000000c000547b90 EFLAGS: 00000297 [43698575.299149] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43698575.308166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43698575.317214] RBP: 000000c000547c28 R08: 0000000000000000 R09: 0000000000000000 [43698575.326091] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000547c18 [43698575.335052] R13: 000000c000432480 R14: 000000c000006fc0 R15: 0000000000000016 [43698575.344126] FS: 000000c000500098 GS: 0000000000000000 [43698593.638459] exe[895502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd62acd3ab8 ax:0 si:7fd62acd3bf0 di:19 [43698621.778687] exe[807192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed2e14721 cs:33 sp:7f0fd052a508 ax:8 si:1 di:7f0fd052a600 [43698624.918745] exe[880674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff075bab8 ax:0 si:7ecff075bbf0 di:19 [43698635.978982] exe[876748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4c6514ab8 ax:0 si:7fb4c6514bf0 di:19 [43698641.037870] exe[876748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4c6514ab8 ax:0 si:7fb4c6514bf0 di:19 [43698651.305997] exe[899803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cccb5bab8 ax:0 si:7f2cccb5bbf0 di:19 [43698653.849384] exe[899857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cccb5bab8 ax:0 si:7f2cccb5bbf0 di:19 [43698670.790691] exe[886192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eab9feab8 ax:0 si:7f8eab9febf0 di:19 [43698670.825138] exe[884731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eab9bcab8 ax:0 si:7f8eab9bcbf0 di:19 [43698673.691902] exe[864586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ac36d8ab8 ax:0 si:7f6ac36d8bf0 di:19 [43698685.720655] exe[888295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5450fe9ab8 ax:0 si:7f5450fe9bf0 di:19 [43698693.777681] exe[901518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eab9ddab8 ax:0 si:7f8eab9ddbf0 di:19 [43698698.298651] exe[828750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d19863ab8 ax:0 si:7f1d19863bf0 di:19 [43698719.326907] exe[847211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb43310cab8 ax:0 si:7fb43310cbf0 di:19 [43698720.456501] exe[859066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb43310cab8 ax:0 si:7fb43310cbf0 di:19 [43698722.774026] exe[771814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56177e612f39 cs:33 sp:7f851e3ff7e8 ax:0 si:56177e6ad779 di:ffffffffff600000 [43698727.117560] exe[853861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c11e9721 cs:33 sp:7f18f26ac508 ax:8 si:1 di:7f18f26ac600 [43698742.813303] exe[876828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b90567ab8 ax:0 si:7f7b90567bf0 di:19 [43698746.939705] exe[890833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8873553ab8 ax:0 si:7f8873553bf0 di:19 [43698765.924787] exe[859815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fba25aab8 ax:0 si:7f3fba25abf0 di:19 [43698766.030966] exe[897330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fb9dfeab8 ax:0 si:7f3fb9dfebf0 di:19 [43698781.831230] exe[807375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.851606] exe[807375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.872940] exe[807375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.892755] exe[807375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.913194] exe[807375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.934150] exe[807193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.954623] exe[807348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.975085] exe[807348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698781.994711] exe[807348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698782.015254] exe[806849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a05d9f39 cs:33 sp:7fa6522e1e88 ax:0 si:20002380 di:ffffffffff600000 [43698787.537998] warn_bad_vsyscall: 23 callbacks suppressed [43698787.538002] exe[876927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6a3dab8 ax:0 si:7f21b6a3dbf0 di:19 [43698789.998498] exe[864069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e98d54ab8 ax:0 si:7f7e98d54bf0 di:19 [43698803.580339] exe[882087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6a3dab8 ax:0 si:7f21b6a3dbf0 di:19 [43698804.624734] exe[860049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0955dfab8 ax:0 si:7fd0955dfbf0 di:19 [43698813.126097] exe[873530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb38829eab8 ax:0 si:7fb38829ebf0 di:19 [43698813.126419] exe[846241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb38827cab8 ax:0 si:7fb38827cbf0 di:19 [43698815.136524] exe[878097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eece50c0ab8 ax:0 si:7eece50c0bf0 di:19 [43698818.417507] exe[878094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe0934eab8 ax:0 si:7ebe0934ebf0 di:19 [43698853.917479] exe[881459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac4ba6bab8 ax:0 si:7eac4ba6bbf0 di:19 [43698859.291225] exe[865094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9039dfeab8 ax:0 si:7f9039dfebf0 di:19 [43698860.957650] exe[896129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeadb5e0ab8 ax:0 si:7eeadb5e0bf0 di:19 [43698871.602971] exe[902541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe03215aab8 ax:0 si:7fe03215abf0 di:19 [43698875.294080] potentially unexpected fatal signal 5. [43698875.299310] CPU: 68 PID: 911924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43698875.311391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43698875.321035] RIP: 0033:0x7fffffffe062 [43698875.325014] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43698875.344200] RSP: 002b:000000c00057bb90 EFLAGS: 00000297 [43698875.351231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43698875.360130] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43698875.369017] RBP: 000000c00057bc28 R08: 0000000000000000 R09: 0000000000000000 [43698875.377930] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00057bc18 [43698875.386856] R13: 000000c00034d7a0 R14: 000000c000006fc0 R15: 0000000000000015 [43698875.395769] FS: 000000c000500098 GS: 0000000000000000 [43698893.311796] exe[877185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26fa9feab8 ax:0 si:7f26fa9febf0 di:19 [43698895.403269] exe[866627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3685be2ab8 ax:0 si:7f3685be2bf0 di:19 [43698897.938268] exe[885285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26fa9ddab8 ax:0 si:7f26fa9ddbf0 di:19 [43698940.686026] exe[917665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610b40316b7 cs:33 sp:7efc0b4a6e88 ax:5c200000 si:5610b40e25c2 di:ffffffffff600000 [43698987.700397] exe[889914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc2f08dab8 ax:0 si:7ebc2f08dbf0 di:19 [43699001.655845] exe[794840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2d832eab8 ax:0 si:7ef2d832ebf0 di:19 [43699010.252932] exe[831100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20759feab8 ax:0 si:7f20759febf0 di:19 [43699011.938394] exe[876124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faba508dab8 ax:0 si:7faba508dbf0 di:19 [43699018.626084] exe[828649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f259a2b4ab8 ax:0 si:7f259a2b4bf0 di:19 [43699027.052886] exe[859056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12f0db0ab8 ax:0 si:7f12f0db0bf0 di:19 [43699027.056187] exe[859731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12f0d8fab8 ax:0 si:7f12f0d8fbf0 di:19 [43699054.486773] exe[772243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb844c1ab8 ax:0 si:7edb844c1bf0 di:19 [43699087.357049] exe[871474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03d1838ab8 ax:0 si:7f03d1838bf0 di:19 [43699098.125277] exe[917915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613d5a3bf39 cs:33 sp:7f7d44b2d7e8 ax:0 si:5613d5ad6744 di:ffffffffff600000 [43699106.190217] exe[925495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41030f5ab8 ax:0 si:7f41030f5bf0 di:19 [43699140.288095] exe[925915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1b1f17ab8 ax:0 si:7ee1b1f17bf0 di:19 [43699175.507980] potentially unexpected fatal signal 5. [43699175.513183] CPU: 3 PID: 930685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43699175.525078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43699175.534750] RIP: 0033:0x7fffffffe062 [43699175.538735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43699175.557913] RSP: 002b:000000c000545b90 EFLAGS: 00000297 [43699175.564929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43699175.572477] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43699175.581387] RBP: 000000c000545c28 R08: 0000000000000000 R09: 0000000000000000 [43699175.590274] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000545c18 [43699175.599172] R13: 000000c0003d5710 R14: 000000c000537880 R15: 0000000000000014 [43699175.608080] FS: 000000c000180098 GS: 0000000000000000 [43699192.890864] exe[930537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde17d0aab8 ax:0 si:7fde17d0abf0 di:19 [43699195.468798] exe[776701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca28dd6ab8 ax:0 si:7eca28dd6bf0 di:19 [43699198.018373] exe[778846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed570488ab8 ax:0 si:7ed570488bf0 di:19 [43699202.441637] exe[882084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7df446ab8 ax:0 si:7ec7df446bf0 di:19 [43699219.474017] exe[859926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa89ab9bab8 ax:0 si:7fa89ab9bbf0 di:19 [43699229.355644] exe[901827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97148beab8 ax:0 si:7f97148bebf0 di:19 [43699292.310573] exe[775113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee65c527ab8 ax:0 si:7ee65c527bf0 di:19 [43699306.986552] exe[885867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba00f721 cs:33 sp:7f42a7f2e508 ax:8 si:1 di:7f42a7f2e600 [43699326.171522] exe[860009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce2bb73ab8 ax:0 si:7fce2bb73bf0 di:19 [43699335.173437] exe[880128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc085f3bab8 ax:0 si:7fc085f3bbf0 di:19 [43699351.639856] exe[859934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0614d1bab8 ax:0 si:7f0614d1bbf0 di:19 [43699372.972332] exe[878563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3a72c2ab8 ax:0 si:7fe3a72c2bf0 di:19 [43699408.564737] exe[859860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dce6e6ab8 ax:0 si:7f2dce6e6bf0 di:19 [43699419.855552] exe[839725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dfd1feab8 ax:0 si:7f6dfd1febf0 di:19 [43699419.868758] exe[839725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dfd1feab8 ax:0 si:7f6dfd1febf0 di:19 [43699425.703836] exe[899476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71409eeab8 ax:0 si:7f71409eebf0 di:19 [43699457.661616] exe[922828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f839ff73ab8 ax:0 si:7f839ff73bf0 di:19 [43699462.618593] exe[898742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbb29f6ab8 ax:0 si:7ffbb29f6bf0 di:19 [43699464.405974] exe[899551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5542339ab8 ax:0 si:7f5542339bf0 di:19 [43699537.525578] exe[877287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8860d26ab8 ax:0 si:7f8860d26bf0 di:19 [43699539.082197] exe[768756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef468e9aab8 ax:0 si:7ef468e9abf0 di:19 [43699545.032462] exe[895289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49fb0aeab8 ax:0 si:7f49fb0aebf0 di:19 [43699545.535432] exe[912940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49fb0aeab8 ax:0 si:7f49fb0aebf0 di:19 [43699560.432137] exe[864100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2edd79ab8 ax:0 si:7fe2edd79bf0 di:19 [43699568.983600] exe[946106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56480e129f39 cs:33 sp:7fc83a62b7e8 ax:0 si:56480e1c4744 di:ffffffffff600000 [43699569.017367] exe[946371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56480e129f39 cs:33 sp:7fc83a62b7e8 ax:0 si:56480e1c4744 di:ffffffffff600000 [43699576.115108] exe[863564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f1bcbaab8 ax:0 si:7f3f1bcbabf0 di:19 [43699576.152093] exe[855960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf697a2f39 cs:33 sp:7f93b2c427e8 ax:0 si:55cf6983d744 di:ffffffffff600000 [43699576.730319] exe[844179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2d25bbab8 ax:0 si:7ed2d25bbbf0 di:19 [43699577.458800] exe[933714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2119f9ab8 ax:0 si:7fa2119f9bf0 di:19 [43699579.383581] exe[783332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f40ef86f39 cs:33 sp:7fbc087497e8 ax:0 si:55f40f021744 di:ffffffffff600000 [43699591.994617] exe[941370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef251f9aab8 ax:0 si:7ef251f9abf0 di:19 [43699611.829572] exe[859781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fc652bab8 ax:0 si:7f0fc652bbf0 di:19 [43699644.595587] exe[859740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f297479eab8 ax:0 si:7f297479ebf0 di:19 [43699645.585735] exe[877723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f95bfeab8 ax:0 si:7f8f95bfebf0 di:19 [43699653.546580] exe[880122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3709050ab8 ax:0 si:7f3709050bf0 di:19 [43699656.667406] exe[952342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa713e5ab8 ax:0 si:7faa713e5bf0 di:19 [43699682.787769] exe[852086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed94bb0dab8 ax:0 si:7ed94bb0dbf0 di:19 [43699704.244044] exe[778902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3de5feab8 ax:0 si:7eb3de5febf0 di:19 [43699717.956659] exe[877395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5fa089ab8 ax:0 si:7fc5fa089bf0 di:19 [43699723.367067] exe[828326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dbe785ab8 ax:0 si:7f1dbe785bf0 di:19 [43699785.220356] exe[950360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c9ebb1f39 cs:33 sp:7fd1e41387e8 ax:0 si:559c9ec4c744 di:ffffffffff600000 [43699826.850669] exe[860227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f247d669ab8 ax:0 si:7f247d669bf0 di:19 [43699843.930663] exe[863738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a55e42ab8 ax:0 si:7f6a55e42bf0 di:19 [43699844.058140] exe[865074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a559ddab8 ax:0 si:7f6a559ddbf0 di:19 [43699873.878673] exe[903596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f739cfacab8 ax:0 si:7f739cfacbf0 di:19 [43699901.035467] exe[889927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf18b3bab8 ax:0 si:7ecf18b3bbf0 di:19 [43699920.561805] exe[908003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edcf16b1ab8 ax:0 si:7edcf16b1bf0 di:19 [43699927.890574] exe[802191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecc244eab8 ax:0 si:7eecc244ebf0 di:19 [43699933.715154] exe[852445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2fe906ab8 ax:0 si:7ed2fe906bf0 di:19 [43699933.715319] exe[785746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2fe8e5ab8 ax:0 si:7ed2fe8e5bf0 di:19 [43699942.313600] exe[945825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee03694f39 cs:33 sp:7f9928b937e8 ax:0 si:55ee0372f744 di:ffffffffff600000 [43699951.183673] exe[777233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecca579dab8 ax:0 si:7ecca579dbf0 di:19 [43699954.175439] exe[818016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb2eb87ab8 ax:0 si:7ebb2eb87bf0 di:19 [43699966.023771] exe[848158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9573933ab8 ax:0 si:7f9573933bf0 di:19 [43699971.174324] exe[938751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fd0f13ab8 ax:0 si:7f1fd0f13bf0 di:19 [43699971.453473] exe[915746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd195ddab8 ax:0 si:7edd195ddbf0 di:19 [43699996.854003] exe[901114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1d6227ab8 ax:0 si:7fd1d6227bf0 di:19 [43700044.895917] exe[969878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea19f746ab8 ax:0 si:7ea19f746bf0 di:19 [43700055.975825] exe[825556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0824141ab8 ax:0 si:7f0824141bf0 di:19 [43700064.070860] exe[876544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3857727ab8 ax:0 si:7f3857727bf0 di:19 [43700076.155782] potentially unexpected fatal signal 5. [43700076.161015] CPU: 44 PID: 970285 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43700076.172976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43700076.182581] RIP: 0033:0x7fffffffe062 [43700076.186558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43700076.205786] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [43700076.212781] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43700076.220363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43700076.229264] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [43700076.238199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e9c18 [43700076.245772] R13: 000000c000202f90 R14: 000000c0001848c0 R15: 0000000000000014 [43700076.254652] FS: 00000000020a6d30 GS: 0000000000000000 [43700101.092751] exe[794012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c227ddab8 ax:0 si:7f4c227ddbf0 di:19 [43700101.226746] exe[935441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff661f29ab8 ax:0 si:7ff661f29bf0 di:19 [43700111.450891] exe[859482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe510fbbab8 ax:0 si:7fe510fbbbf0 di:19 [43700130.904518] exe[961272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f139f687ab8 ax:0 si:7f139f687bf0 di:19 [43700147.155923] exe[864709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fcff88ab8 ax:0 si:7f6fcff88bf0 di:19 [43700157.505855] exe[820190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd01dcf721 cs:33 sp:7fe6b2712508 ax:8 si:1 di:7fe6b2712600 [43700165.266144] exe[815361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed71de61ab8 ax:0 si:7ed71de61bf0 di:19 [43700167.508526] exe[957065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed590031ab8 ax:0 si:7ed590031bf0 di:19 [43700167.666766] exe[844996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b04f11ab8 ax:0 si:7f3b04f11bf0 di:19 [43700168.642223] exe[865746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f713c3feab8 ax:0 si:7f713c3febf0 di:19 [43700189.582818] exe[853182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf21233ab8 ax:0 si:7fcf21233bf0 di:19 [43700197.494725] exe[854210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f17126c721 cs:33 sp:7f9d5d4db508 ax:8 si:1 di:7f9d5d4db600 [43700198.321103] exe[791443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6b73a6ab8 ax:0 si:7fe6b73a6bf0 di:19 [43700198.350223] exe[900195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5fdf19ab8 ax:0 si:7ed5fdf19bf0 di:19 [43700198.635842] exe[900195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5fdf19ab8 ax:0 si:7ed5fdf19bf0 di:19 [43700212.536505] exe[859921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf8508dab8 ax:0 si:7fbf8508dbf0 di:19 [43700219.995972] exe[933258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb637057ab8 ax:0 si:7fb637057bf0 di:19 [43700220.009155] exe[933258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb637057ab8 ax:0 si:7fb637057bf0 di:19 [43700220.022948] exe[933258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb637057ab8 ax:0 si:7fb637057bf0 di:19 [43700220.036475] exe[933258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb637057ab8 ax:0 si:7fb637057bf0 di:19 [43700220.050960] exe[933258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb637057ab8 ax:0 si:7fb637057bf0 di:19 [43700259.347452] exe[827532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98b29feab8 ax:0 si:7f98b29febf0 di:19 [43700264.940542] exe[903472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf885f1ab8 ax:0 si:7faf885f1bf0 di:19 [43700268.923620] exe[822084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56267078ff39 cs:33 sp:7f3e606647e8 ax:0 si:56267082a744 di:ffffffffff600000 [43700313.505980] exe[882083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec0774acab8 ax:0 si:7ec0774acbf0 di:19 [43700318.589128] exe[919988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bf5eedab8 ax:0 si:7f5bf5eedbf0 di:19 [43700318.598729] exe[878439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bf5eccab8 ax:0 si:7f5bf5eccbf0 di:19 [43700328.134738] exe[860256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4e8f7dab8 ax:0 si:7fd4e8f7dbf0 di:19 [43700328.520864] exe[784527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bf5eedab8 ax:0 si:7f5bf5eedbf0 di:19 [43700345.520849] exe[975813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce7e115ab8 ax:0 si:7fce7e115bf0 di:19 [43700357.879284] exe[878054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e875f0f39 cs:33 sp:7ea3090dd7e8 ax:0 si:556e8768b779 di:ffffffffff600000 [43700365.780537] exe[778855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaed945bab8 ax:0 si:7eaed945bbf0 di:19 [43700365.801051] exe[775098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:800000 [43700365.810231] exe[881421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:800000 [43700376.388007] potentially unexpected fatal signal 5. [43700376.393401] CPU: 68 PID: 978278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43700376.405360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43700376.414968] RIP: 0033:0x7fffffffe062 [43700376.418923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43700376.438156] RSP: 002b:000000c000545b90 EFLAGS: 00000297 [43700376.445187] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43700376.454083] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43700376.461649] RBP: 000000c000545c28 R08: 0000000000000000 R09: 0000000000000000 [43700376.469184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000545c18 [43700376.478090] R13: 000000c0003d5710 R14: 000000c000537880 R15: 0000000000000014 [43700376.486983] FS: 000000c000180098 GS: 0000000000000000 [43700381.677321] exe[956255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641dd27ff39 cs:33 sp:7f8db21fe7e8 ax:0 si:5641dd31a744 di:ffffffffff600000 [43700381.682210] exe[956268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641dd27ff39 cs:33 sp:7f8db21dd7e8 ax:0 si:5641dd31a744 di:ffffffffff600000 [43700385.630248] exe[778902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edca36feab8 ax:0 si:7edca36febf0 di:19 [43700399.222179] exe[958598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbefe4cf39 cs:33 sp:7f8d0851fe88 ax:0 si:200017c0 di:ffffffffff600000 [43700400.331773] exe[888664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb19221ab8 ax:0 si:7ecb19221bf0 di:19 [43700418.798889] exe[828955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87cdeb5ab8 ax:0 si:7f87cdeb5bf0 di:19 [43700420.798721] exe[863878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a834f3ab8 ax:0 si:7f1a834f3bf0 di:19 [43700427.442722] exe[898961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0546395ab8 ax:0 si:7f0546395bf0 di:19 [43700451.128861] exe[860420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faaecf69ab8 ax:0 si:7faaecf69bf0 di:19 [43700472.882707] exe[860177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6ce1b1ab8 ax:0 si:7ff6ce1b1bf0 di:19 [43700491.796592] exe[828974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ef332dab8 ax:0 si:7f5ef332dbf0 di:19 [43700498.559534] exe[859846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96b6676ab8 ax:0 si:7f96b6676bf0 di:19 [43700530.390294] exe[881459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef573ed6ab8 ax:0 si:7ef573ed6bf0 di:19 [43700540.819240] exe[877589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5dae4cab8 ax:0 si:7fe5dae4cbf0 di:19 [43700567.001238] exe[975430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eafdd0baab8 ax:0 si:7eafdd0babf0 di:19 [43700574.964725] exe[983243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66003ddab8 ax:0 si:7f66003ddbf0 di:19 [43700585.422392] exe[828569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa47ba0ab8 ax:0 si:7faa47ba0bf0 di:19 [43700599.403217] exe[827738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa47ba0ab8 ax:0 si:7faa47ba0bf0 di:19 [43700606.595685] exe[882706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f226ddfeab8 ax:0 si:7f226ddfebf0 di:19 [43700613.714733] exe[876865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb47ca2eab8 ax:0 si:7fb47ca2ebf0 di:19 [43700626.051964] exe[973176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85660ccab8 ax:0 si:7f85660ccbf0 di:19 [43700636.185840] exe[877240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3282777ab8 ax:0 si:7f3282777bf0 di:19 [43700663.930496] exe[978089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb78cd6eab8 ax:0 si:7eb78cd6ebf0 di:19 [43700664.333952] exe[861906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dad494ab8 ax:0 si:7f1dad494bf0 di:19 [43700664.378504] exe[978089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb78cd6eab8 ax:0 si:7eb78cd6ebf0 di:19 [43700666.330792] exe[818218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea84a55eab8 ax:0 si:7ea84a55ebf0 di:19 [43700670.983358] exe[934795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31d3bfaab8 ax:0 si:7f31d3bfabf0 di:19 [43700703.481249] exe[784869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f050c1c5ab8 ax:0 si:7f050c1c5bf0 di:19 [43700708.415063] exe[860108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff68abeaab8 ax:0 si:7ff68abeabf0 di:19 [43700715.795593] exe[806398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f050c1c5ab8 ax:0 si:7f050c1c5bf0 di:19 [43700731.245203] exe[890612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea7239ab8 ax:0 si:7f1ea7239bf0 di:19 [43700736.693944] exe[928596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb863dddab8 ax:0 si:7fb863dddbf0 di:19 [43700756.143102] exe[911213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8bcc3a6ab8 ax:0 si:7f8bcc3a6bf0 di:19 [43700759.692706] exe[812098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0369cf5ab8 ax:0 si:7f0369cf5bf0 di:19 [43700759.748073] exe[812598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0369cd4ab8 ax:0 si:7f0369cd4bf0 di:19 [43700793.563998] exe[890629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf47c53ab8 ax:0 si:7fdf47c53bf0 di:19 [43700804.978923] exe[842169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcb4c71ab8 ax:0 si:7fbcb4c71bf0 di:19 [43700815.657506] exe[890711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf47c53ab8 ax:0 si:7fdf47c53bf0 di:19 [43700816.377915] potentially unexpected fatal signal 5. [43700816.383126] CPU: 9 PID: 987181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43700816.395006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43700816.404700] RIP: 0033:0x7fffffffe062 [43700816.408654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43700816.427936] RSP: 002b:000000c0006a5be8 EFLAGS: 00000297 [43700816.433543] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43700816.441057] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43700816.448574] RBP: 000000c0006a5c80 R08: 0000000000000000 R09: 0000000000000000 [43700816.456090] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a5c70 [43700816.463604] R13: 000000c0006bc000 R14: 000000c0004bf340 R15: 000000000000001c [43700816.471182] FS: 000000c000180098 GS: 0000000000000000 [43700816.567285] potentially unexpected fatal signal 5. [43700816.572469] CPU: 4 PID: 985039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43700816.584377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43700816.595398] RIP: 0033:0x7fffffffe062 [43700816.600671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43700816.621236] RSP: 002b:000000c0006a5be8 EFLAGS: 00000297 [43700816.626850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43700816.634382] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43700816.643300] RBP: 000000c0006a5c80 R08: 0000000000000000 R09: 0000000000000000 [43700816.650845] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a5c70 [43700816.659742] R13: 000000c0006bc000 R14: 000000c0004bf340 R15: 000000000000001c [43700816.667276] FS: 000000c000180098 GS: 0000000000000000 [43700826.512649] potentially unexpected fatal signal 5. [43700826.517904] CPU: 25 PID: 960997 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43700826.529931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43700826.539578] RIP: 0033:0x7fffffffe062 [43700826.543550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43700826.562782] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [43700826.569771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43700826.578693] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43700826.587608] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [43700826.596523] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [43700826.605551] R13: 000000c0007ca000 R14: 000000c00034cfc0 R15: 0000000000000016 [43700826.614460] FS: 000000c00013ce98 GS: 0000000000000000 [43700831.254007] exe[794919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef05b943ab8 ax:0 si:7ef05b943bf0 di:19 [43700842.924690] exe[1535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf52c5fab8 ax:0 si:7faf52c5fbf0 di:19 [43700861.954903] exe[999358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea098b1ab8 ax:0 si:7fea098b1bf0 di:19 [43700882.541025] exe[2806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4db0c6eab8 ax:0 si:7f4db0c6ebf0 di:19 [43700885.311035] exe[810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea503588ab8 ax:0 si:7ea503588bf0 di:19 [43700885.327265] exe[782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea503567ab8 ax:0 si:7ea503567bf0 di:19 [43700886.270100] exe[901420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14505fbab8 ax:0 si:7f14505fbbf0 di:19 [43700887.657384] exe[1314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44c2887ab8 ax:0 si:7f44c2887bf0 di:19 [43700887.677607] exe[2338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44c2887ab8 ax:0 si:7f44c2887bf0 di:19 [43700910.418423] exe[6022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede431ffab8 ax:0 si:7ede431ffbf0 di:19 [43700918.236844] exe[902029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede431ffab8 ax:0 si:7ede431ffbf0 di:19 [43700924.483234] exe[13554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee877688ab8 ax:0 si:7ee877688bf0 di:19 [43700931.507705] exe[15142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7eab3dab8 ax:0 si:7fa7eab3dbf0 di:19 [43700936.700167] exe[934928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f922b2fdab8 ax:0 si:7f922b2fdbf0 di:19 [43700943.815676] exe[15986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02d6c97ab8 ax:0 si:7f02d6c97bf0 di:19 [43700963.451272] exe[928565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fc0e3bab8 ax:0 si:7f9fc0e3bbf0 di:19 [43700980.771774] exe[2270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8972ffeab8 ax:0 si:7f8972ffebf0 di:19 [43700983.225488] exe[1350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6154b7721 cs:33 sp:7f93b88f1508 ax:8 si:1 di:7f93b88f1600 [43700983.263598] exe[1350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6154b7721 cs:33 sp:7f93b888e508 ax:8 si:1 di:7f93b888e600 [43700987.393492] exe[3604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf1ced1ab8 ax:0 si:7edf1ced1bf0 di:19 [43700989.671535] exe[934584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c92ffeab8 ax:0 si:7f5c92ffebf0 di:19 [43700990.190156] exe[914110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddec3c3ab8 ax:0 si:7fddec3c3bf0 di:19 [43700995.040641] exe[24806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb71a62bab8 ax:0 si:7fb71a62bbf0 di:19 [43700999.019400] exe[1117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6849141ab8 ax:0 si:7f6849141bf0 di:19 [43701007.205777] exe[998374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec752f28ab8 ax:0 si:7ec752f28bf0 di:19 [43701019.420190] exe[912058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99d5473ab8 ax:0 si:7f99d5473bf0 di:19 [43701049.030433] exe[15915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f39a85f721 cs:33 sp:7fa57616d508 ax:8 si:1 di:7fa57616d600 [43701055.369753] exe[27078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be767b4f39 cs:33 sp:7eada547ae88 ax:0 si:20001600 di:ffffffffff600000 [43701055.706943] exe[22598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b203a1ab8 ax:0 si:7f5b203a1bf0 di:19 [43701082.562663] exe[25117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb7101721 cs:33 sp:7fc0b515e508 ax:8 si:1 di:7fc0b515e600 [43701084.623832] exe[29965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f257030eab8 ax:0 si:7f257030ebf0 di:19 [43701115.766013] exe[858933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35b31e1ab8 ax:0 si:7f35b31e1bf0 di:19 [43701149.422408] exe[975875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf70bfeab8 ax:0 si:7edf70bfebf0 di:19 [43701150.925211] exe[913654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f763c8a6ab8 ax:0 si:7f763c8a6bf0 di:19 [43701154.236832] exe[18127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcdea98ab8 ax:0 si:7efcdea98bf0 di:19 [43701213.738989] exe[16483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c14d36721 cs:33 sp:7fdae7ec7508 ax:8 si:1 di:7fdae7ec7600 [43701229.957902] exe[28917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee62827ab8 ax:0 si:7eee62827bf0 di:19 [43701229.972937] exe[28917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee623feab8 ax:0 si:7eee623febf0 di:19 [43701230.538745] exe[18820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f432fe87ab8 ax:0 si:7f432fe87bf0 di:19 [43701234.112429] exe[40133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb5b7bcab8 ax:0 si:7efb5b7bcbf0 di:19 [43701253.004346] exe[40758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62df4ceab8 ax:0 si:7f62df4cebf0 di:19 [43701255.495465] exe[926248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadb990aab8 ax:0 si:7fadb990abf0 di:19 [43701270.115804] exe[40213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf40b38ab8 ax:0 si:7edf40b38bf0 di:19 [43701277.135645] potentially unexpected fatal signal 5. [43701277.140841] CPU: 5 PID: 38114 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43701277.152673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43701277.162319] RIP: 0033:0x7fffffffe062 [43701277.166389] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43701277.186989] RSP: 002b:000000c00048db90 EFLAGS: 00000297 [43701277.194021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43701277.202999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43701277.211974] RBP: 000000c00048dc28 R08: 0000000000000000 R09: 0000000000000000 [43701277.220947] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00048dc18 [43701277.229888] R13: 000000c00037eae0 R14: 000000c000184380 R15: 0000000000000013 [43701277.238853] FS: 000000c00013ce98 GS: 0000000000000000 [43701279.483910] exe[18262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb30a8c2ab8 ax:0 si:7fb30a8c2bf0 di:19 [43701286.670466] exe[40668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0bd9edab8 ax:0 si:7ef0bd9edbf0 di:19 [43701286.670648] exe[42781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0bd9ccab8 ax:0 si:7ef0bd9ccbf0 di:19 [43701316.098395] exe[22468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d2b12aab8 ax:0 si:7f3d2b12abf0 di:19 [43701347.505645] exe[44124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79ac719ab8 ax:0 si:7f79ac719bf0 di:19 [43701347.696483] exe[43495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d4126dab8 ax:0 si:7f7d4126dbf0 di:19 [43701354.764523] exe[2837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0174bedab8 ax:0 si:7f0174bedbf0 di:19 [43701354.780936] exe[2837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0174bedab8 ax:0 si:7f0174bedbf0 di:19 [43701372.177732] exe[36216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eced5a47ab8 ax:0 si:7eced5a47bf0 di:19 [43701449.385219] exe[51934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1794fffab8 ax:0 si:7f1794fffbf0 di:19 [43701459.684626] exe[25997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b716e82f39 cs:33 sp:7fdd56f8d7e8 ax:0 si:55b716f1d779 di:ffffffffff600000 [43701467.581005] exe[50520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b20b63ab8 ax:0 si:7f3b20b63bf0 di:19 [43701491.194052] exe[40723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf7563ab8 ax:0 si:7fbcf7563bf0 di:19 [43701508.810082] exe[54676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaad639ab8 ax:0 si:7ffaad639bf0 di:19 [43701532.695837] exe[35098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4a4495ab8 ax:0 si:7ec4a4495bf0 di:19 [43701532.709036] exe[35097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4a4474ab8 ax:0 si:7ec4a4474bf0 di:19 [43701542.687046] exe[51444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0775680ab8 ax:0 si:7f0775680bf0 di:19 [43701576.822678] exe[934455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb911366ab8 ax:0 si:7fb911366bf0 di:19 [43701589.081042] exe[55716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae253aeab8 ax:0 si:7fae253aebf0 di:19 [43701623.846026] exe[52789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3305feab8 ax:0 si:7ff3305febf0 di:19 [43701637.889739] exe[33481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac1c915ab8 ax:0 si:7fac1c915bf0 di:19 [43701690.078398] exe[61425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49a7580ab8 ax:0 si:7f49a7580bf0 di:19 [43701713.917316] exe[64627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effa2b8dab8 ax:0 si:7effa2b8dbf0 di:19 [43701717.236497] exe[61393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13afc62ab8 ax:0 si:7f13afc62bf0 di:19 [43701747.979365] exe[67112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dcb2f3ab8 ax:0 si:7f4dcb2f3bf0 di:19 [43701763.874949] exe[31302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f476e42aab8 ax:0 si:7f476e42abf0 di:19 [43701773.721694] exe[43821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb142ad5ab8 ax:0 si:7eb142ad5bf0 di:19 [43701777.283383] potentially unexpected fatal signal 5. [43701777.288761] CPU: 35 PID: 62368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43701777.300648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43701777.310320] RIP: 0033:0x7fffffffe062 [43701777.314308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43701777.334917] RSP: 002b:000000c0005a5b90 EFLAGS: 00000297 [43701777.340580] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43701777.349473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43701777.357014] RBP: 000000c0005a5c28 R08: 0000000000000000 R09: 0000000000000000 [43701777.365922] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a5c18 [43701777.373461] R13: 000000c00041c3f0 R14: 000000c000584380 R15: 0000000000000016 [43701777.382382] FS: 00000000020a6d30 GS: 0000000000000000 [43701812.536589] exe[63325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3fa8afab8 ax:0 si:7fb3fa8afbf0 di:19 [43701812.537719] exe[63077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3fa8d0ab8 ax:0 si:7fb3fa8d0bf0 di:19 [43701826.456541] exe[58257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8efe778ab8 ax:0 si:7f8efe778bf0 di:19 [43701846.502897] exe[66878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39cf4c3ab8 ax:0 si:7f39cf4c3bf0 di:19 [43701847.122599] exe[72133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18c88faab8 ax:0 si:7f18c88fabf0 di:19 [43701850.189302] exe[43263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ec4036b7 cs:33 sp:7f5c92256e88 ax:5c200000 si:5604ec4b45c2 di:ffffffffff600000 [43701852.836458] exe[69495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3960d76ab8 ax:0 si:7f3960d76bf0 di:19 [43701853.211034] exe[58717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563befad4f39 cs:33 sp:7f5c87f687e8 ax:0 si:563befb6f752 di:ffffffffff600000 [43701869.713433] exe[67306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec54f191ab8 ax:0 si:7ec54f191bf0 di:19 [43701882.930939] exe[974086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5567feab8 ax:0 si:7fe5567febf0 di:19 [43701891.836274] exe[66549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8467f56ab8 ax:0 si:7f8467f56bf0 di:19 [43701907.578137] exe[1105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdeadf97ab8 ax:0 si:7fdeadf97bf0 di:19 [43701950.700422] exe[944558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2bcf9e6ab8 ax:0 si:7f2bcf9e6bf0 di:19 [43701967.811883] exe[66975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f9d9e0ab8 ax:0 si:7f9f9d9e0bf0 di:19 [43701967.838600] exe[66975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f9d9bfab8 ax:0 si:7f9f9d9bfbf0 di:19 [43701991.269596] exe[72133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4432576ab8 ax:0 si:7f4432576bf0 di:19 [43701998.569223] exe[80726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea4ab88ab8 ax:0 si:7eea4ab88bf0 di:19 [43702053.071081] exe[65168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6fe330ab8 ax:0 si:7fe6fe330bf0 di:19 [43702066.087630] exe[998305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed2413aab8 ax:0 si:7eed2413abf0 di:19 [43702082.793721] exe[925509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb46c144ab8 ax:0 si:7fb46c144bf0 di:19 [43702087.238067] exe[83129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ab75d7ab8 ax:0 si:7f8ab75d7bf0 di:19 [43702087.253504] exe[67603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [43702110.151557] exe[21166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f738a7feab8 ax:0 si:7f738a7febf0 di:19 [43702172.630672] exe[45961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06ef4f2ab8 ax:0 si:7f06ef4f2bf0 di:19 [43702176.599548] exe[78558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eedeb4721 cs:33 sp:7fae3736c508 ax:8 si:1 di:7fae3736c600 [43702178.603643] exe[53527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8bc8a3cab8 ax:0 si:7f8bc8a3cbf0 di:19 [43702178.603825] exe[53874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8bc85feab8 ax:0 si:7f8bc85febf0 di:19 [43702203.247070] exe[89699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c8078ab8 ax:0 si:7fb5c8078bf0 di:19 [43702203.277390] exe[53906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c8036ab8 ax:0 si:7fb5c8036bf0 di:19 [43702210.718621] exe[83116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f435b884ab8 ax:0 si:7f435b884bf0 di:19 [43702221.323100] exe[36110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3e0a9aab8 ax:0 si:7eb3e0a9abf0 di:19 [43702236.591958] exe[24932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90916cdab8 ax:0 si:7f90916cdbf0 di:19 [43702244.031474] exe[944572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacfe1b8ab8 ax:0 si:7eacfe1b8bf0 di:19 [43702244.048086] exe[976020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacfe1b8ab8 ax:0 si:7eacfe1b8bf0 di:19 [43702244.064560] exe[944572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacfe1b8ab8 ax:0 si:7eacfe1b8bf0 di:19 [43702244.807266] exe[92625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e2b2f9ab8 ax:0 si:7f4e2b2f9bf0 di:19 [43702245.456518] exe[60673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90916cdab8 ax:0 si:7f90916cdbf0 di:19 [43702245.457029] exe[19356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90916acab8 ax:0 si:7f90916acbf0 di:19 [43702277.909495] potentially unexpected fatal signal 5. [43702277.914719] CPU: 9 PID: 97135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43702277.926556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43702277.936191] RIP: 0033:0x7fffffffe062 [43702277.940180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43702277.960741] RSP: 002b:000000c0001fbb90 EFLAGS: 00000297 [43702277.967742] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43702277.976656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43702277.985566] RBP: 000000c0001fbc28 R08: 0000000000000000 R09: 0000000000000000 [43702277.994498] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fbc18 [43702278.003409] R13: 000000c00016f230 R14: 000000c00055ac40 R15: 0000000000000014 [43702278.012318] FS: 00000000020a6d30 GS: 0000000000000000 [43702297.450785] exe[36110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba7ac22ab8 ax:0 si:7eba7ac22bf0 di:19 [43702301.937174] exe[30967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb660ffeab8 ax:0 si:7fb660ffebf0 di:19 [43702308.456255] exe[25759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1ba12bab8 ax:0 si:7ed1ba12bbf0 di:19 [43702319.461725] exe[882035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec06cc56ab8 ax:0 si:7ec06cc56bf0 di:19 [43702327.900589] exe[83101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa760039ab8 ax:0 si:7fa760039bf0 di:19 [43702361.039660] exe[62447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee0dd8c5ab8 ax:0 si:7ee0dd8c5bf0 di:19 [43702377.534962] exe[78965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9c2df6ab8 ax:0 si:7fe9c2df6bf0 di:19 [43702411.792518] exe[941126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68dda34ab8 ax:0 si:7f68dda34bf0 di:19 [43702414.084543] exe[65709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4686882ab8 ax:0 si:7f4686882bf0 di:19 [43702461.644665] exe[104956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec57ebfdab8 ax:0 si:7ec57ebfdbf0 di:19 [43702462.876231] exe[29272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560038e8d721 cs:33 sp:7f23a876a508 ax:8 si:1 di:7f23a876a600 [43702462.915841] exe[47098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560038e8d721 cs:33 sp:7f23a876a508 ax:8 si:1 di:7f23a876a600 [43702489.316631] exe[66560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3570dcaab8 ax:0 si:7f3570dcabf0 di:19 [43702538.886447] exe[946722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab1236f39 cs:33 sp:7ff57a7917e8 ax:0 si:561ab12d1744 di:ffffffffff600000 [43702556.221276] exe[101011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83badb0ab8 ax:0 si:7f83badb0bf0 di:19 [43702577.047156] exe[66949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8bbaf5ab8 ax:0 si:7ee8bbaf5bf0 di:19 [43702578.009771] potentially unexpected fatal signal 5. [43702578.014975] CPU: 49 PID: 106955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43702578.026985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43702578.036640] RIP: 0033:0x7fffffffe062 [43702578.040735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43702578.061313] RSP: 002b:000000c00064fb90 EFLAGS: 00000297 [43702578.068312] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43702578.077235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43702578.086154] RBP: 000000c00064fc28 R08: 0000000000000000 R09: 0000000000000000 [43702578.095084] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064fc18 [43702578.102643] R13: 000000c0004ae3c0 R14: 000000c0005476c0 R15: 0000000000000012 [43702578.111608] FS: 000000c00013c798 GS: 0000000000000000 [43702583.212074] exe[31156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80f1846ab8 ax:0 si:7f80f1846bf0 di:19 [43702583.739019] exe[62711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6da266ab8 ax:0 si:7ff6da266bf0 di:19 [43702594.050719] exe[102303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f768f727ab8 ax:0 si:7f768f727bf0 di:19 [43702596.620065] exe[96843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49973feab8 ax:0 si:7f49973febf0 di:19 [43702613.551399] exe[114219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d3bd86ab8 ax:0 si:7f3d3bd86bf0 di:19 [43702624.279991] exe[85317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5e57feab8 ax:0 si:7ef5e57febf0 di:19 [43702642.442051] exe[104447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562019302f39 cs:33 sp:7f0d9ab0fe88 ax:0 si:20000080 di:ffffffffff600000 [43702643.658642] exe[56667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec56cfdaab8 ax:0 si:7ec56cfdabf0 di:19 [43702643.658707] exe[43835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec56cfb9ab8 ax:0 si:7ec56cfb9bf0 di:19 [43702648.635732] exe[34454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb0c1ef39 cs:33 sp:7fad5c86a7e8 ax:0 si:557cb0cb9744 di:ffffffffff600000 [43702651.272207] exe[65482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcc5bfeab8 ax:0 si:7efcc5bfebf0 di:19 [43702672.046194] exe[96237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc89d244ab8 ax:0 si:7fc89d244bf0 di:19 [43702677.988038] potentially unexpected fatal signal 5. [43702677.993241] CPU: 95 PID: 116884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43702678.005203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43702678.014850] RIP: 0033:0x7fffffffe062 [43702678.018847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43702678.038023] RSP: 002b:000000c0002c1b90 EFLAGS: 00000297 [43702678.045042] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43702678.052586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43702678.060141] RBP: 000000c0002c1c28 R08: 0000000000000000 R09: 0000000000000000 [43702678.067703] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002c1c18 [43702678.075251] R13: 000000c00041af00 R14: 000000c000242fc0 R15: 0000000000000013 [43702678.084144] FS: 00000000020a6d30 GS: 0000000000000000 [43702678.209385] exe[71765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f099b52dab8 ax:0 si:7f099b52dbf0 di:19 [43702688.803390] exe[114844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18cf637ab8 ax:0 si:7f18cf637bf0 di:19 [43702695.752475] exe[18148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62ed6f0ab8 ax:0 si:7f62ed6f0bf0 di:19 [43702696.535616] exe[115739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff86a4d7ab8 ax:0 si:7ff86a4d7bf0 di:19 [43702711.195613] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702711.241666] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702711.370702] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702711.407012] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702711.547477] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702711.592177] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702711.742180] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702711.785968] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702711.908927] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702711.943727] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702716.232237] warn_bad_vsyscall: 51 callbacks suppressed [43702716.232241] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702716.357572] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702716.391013] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702716.554045] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702716.612586] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702716.761305] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702716.805258] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702716.927690] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702716.967967] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702717.082659] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702721.318788] warn_bad_vsyscall: 57 callbacks suppressed [43702721.318791] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702721.364887] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702721.508274] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702721.538780] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702721.663016] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702721.707126] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702721.847161] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702721.885850] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702722.004625] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702722.040855] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702726.324135] warn_bad_vsyscall: 59 callbacks suppressed [43702726.324139] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702726.447620] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702726.482943] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702726.601643] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702726.639567] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702726.772163] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702726.806815] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702726.925504] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702726.976754] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702727.095305] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702731.404016] warn_bad_vsyscall: 61 callbacks suppressed [43702731.404020] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702731.448861] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702731.470786] exe[47235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb561312ab8 ax:0 si:7eb561312bf0 di:19 [43702731.555557] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702731.590708] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702731.720555] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702731.763277] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702731.872702] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702731.906778] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702732.030129] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702736.482585] warn_bad_vsyscall: 64 callbacks suppressed [43702736.482588] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702736.518656] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702736.629163] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702736.665148] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a2aab8 ax:0 si:7f9730a2abf0 di:19 [43702736.758856] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702736.801719] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702736.915451] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702736.948188] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702737.072977] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702737.101541] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702741.537770] warn_bad_vsyscall: 64 callbacks suppressed [43702741.537774] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702741.578064] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702741.695837] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702741.728857] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702741.863748] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702741.905325] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a09ab8 ax:0 si:7f9730a09bf0 di:19 [43702742.012789] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702742.048681] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702742.176386] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702742.210027] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702746.575305] warn_bad_vsyscall: 56 callbacks suppressed [43702746.575309] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702746.624361] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702746.757780] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702746.791326] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702746.906193] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702746.949854] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702747.067834] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702747.100386] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702747.222091] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702747.256471] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702751.666144] warn_bad_vsyscall: 62 callbacks suppressed [43702751.666147] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702751.708420] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702751.818479] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702751.861555] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702751.973432] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702752.004970] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702752.119482] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702752.155065] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702752.251315] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702752.284709] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702756.675165] warn_bad_vsyscall: 64 callbacks suppressed [43702756.675168] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702756.791143] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702756.820588] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702756.917987] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702756.948814] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702757.065972] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702757.098494] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702757.213052] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702757.242264] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702757.383059] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702761.757748] warn_bad_vsyscall: 62 callbacks suppressed [43702761.757752] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702761.796597] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702761.912256] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702761.950609] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702762.084479] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702762.117651] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702762.218492] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702762.254349] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702762.362676] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702762.398291] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702766.790976] warn_bad_vsyscall: 58 callbacks suppressed [43702766.790980] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702766.833882] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702766.952348] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702766.983970] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702767.090847] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702767.124138] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702767.238098] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702767.277150] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702767.437730] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702767.471366] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702771.859302] warn_bad_vsyscall: 60 callbacks suppressed [43702771.859306] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702771.898365] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702771.999001] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702772.031823] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702772.149701] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702772.186689] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702772.311284] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702772.346574] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702772.467844] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702772.502804] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702776.891461] warn_bad_vsyscall: 62 callbacks suppressed [43702776.891465] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702776.930979] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702777.042758] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702777.078143] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702777.185906] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702777.222467] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702777.343598] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702777.379991] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702777.501433] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702777.558363] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702781.998997] warn_bad_vsyscall: 50 callbacks suppressed [43702781.999001] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702782.043643] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702782.164455] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702782.203507] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702782.314892] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702782.368223] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702782.492522] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702782.526651] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702782.647015] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702782.681337] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702787.027469] warn_bad_vsyscall: 54 callbacks suppressed [43702787.027473] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702787.070367] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702787.213824] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702787.254837] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702787.391575] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702787.428912] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702787.545436] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702787.574173] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702787.689368] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702787.721083] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702792.051325] warn_bad_vsyscall: 62 callbacks suppressed [43702792.051329] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702792.102832] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702792.212263] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702792.249641] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702792.349422] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702792.378651] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702792.478474] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702792.509631] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702792.620163] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702792.669392] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.152220] warn_bad_vsyscall: 65 callbacks suppressed [43702797.152225] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.202432] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702797.311489] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.344863] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702797.462602] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.492194] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702797.590152] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.621339] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702797.738902] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a6cab8 ax:0 si:7f9730a6cbf0 di:19 [43702797.787516] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9730a4bab8 ax:0 si:7f9730a4bbf0 di:19 [43702802.232028] warn_bad_vsyscall: 26 callbacks suppressed [43702802.232047] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702802.269921] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702802.380682] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702802.412790] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702802.547784] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702802.588892] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702802.718061] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702802.762059] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702802.884121] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702802.916549] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702807.236324] warn_bad_vsyscall: 61 callbacks suppressed [43702807.236328] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702807.282265] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702807.393585] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702807.427280] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702807.564640] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702807.606138] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702807.742343] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702807.782003] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702807.895868] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702807.928378] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702812.279040] warn_bad_vsyscall: 60 callbacks suppressed [43702812.279045] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702812.314158] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702812.424548] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702812.465112] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702812.593986] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702812.636898] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702812.784534] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702812.829714] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702812.946412] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702812.982989] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702817.298153] warn_bad_vsyscall: 53 callbacks suppressed [43702817.298156] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702817.414377] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702817.452048] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702817.570565] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702817.607645] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702817.742911] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702817.774501] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702817.889736] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702817.923942] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702818.065880] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.361661] warn_bad_vsyscall: 61 callbacks suppressed [43702822.361666] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.407373] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.519914] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.557672] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702822.660981] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.693581] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702822.816344] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.861013] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702822.960678] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702822.993531] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702827.432577] warn_bad_vsyscall: 62 callbacks suppressed [43702827.432580] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702827.478530] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702827.597021] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702827.636099] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702827.746917] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702827.801400] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702827.911899] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702827.944868] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702828.061937] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702828.106360] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702832.539366] warn_bad_vsyscall: 63 callbacks suppressed [43702832.539369] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702832.580518] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702832.723120] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702832.770079] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702832.893205] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702832.926932] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702833.053752] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702833.092770] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702833.209325] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702833.241222] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702837.662759] warn_bad_vsyscall: 64 callbacks suppressed [43702837.662762] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702837.723054] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702837.839061] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702837.872893] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702838.004667] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702838.044080] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702838.159586] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702838.198055] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702838.350732] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702838.392869] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702842.675818] warn_bad_vsyscall: 60 callbacks suppressed [43702842.675823] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702842.717158] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702842.844166] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702842.875459] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702842.981266] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702843.017202] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702843.148980] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702843.183967] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702843.297909] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702843.338177] exe[119422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702847.751414] warn_bad_vsyscall: 60 callbacks suppressed [43702847.751417] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702847.792602] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702847.923132] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702847.962121] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702848.105461] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702848.144347] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702848.271914] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702848.305369] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702848.421949] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702848.459257] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702852.758709] warn_bad_vsyscall: 60 callbacks suppressed [43702852.758720] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702852.816405] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702852.981733] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702853.032818] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702853.180272] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702853.228843] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702853.362260] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702853.411913] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702853.536249] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702853.578315] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702857.898659] warn_bad_vsyscall: 62 callbacks suppressed [43702857.898663] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702857.938818] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702858.044747] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702858.081423] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702858.205479] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702858.242273] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702858.351877] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702858.395979] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702858.512712] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702858.545174] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702862.956532] warn_bad_vsyscall: 60 callbacks suppressed [43702862.956536] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702862.998066] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702863.123331] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702863.158447] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702863.280000] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702863.314332] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702863.433898] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702863.473010] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d284ab8 ax:0 si:7ff53d284bf0 di:19 [43702863.588096] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702863.629096] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702867.983579] warn_bad_vsyscall: 58 callbacks suppressed [43702867.983583] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.035146] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702868.160688] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.200403] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702868.329114] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.368791] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702868.505397] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.553969] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.671448] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702868.710407] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.005815] warn_bad_vsyscall: 58 callbacks suppressed [43702873.005818] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702873.133258] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.176045] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702873.313660] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.352282] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702873.472218] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.510856] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.628982] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702873.667734] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702873.798334] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.095403] warn_bad_vsyscall: 55 callbacks suppressed [43702878.095408] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.140408] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702878.343553] potentially unexpected fatal signal 5. [43702878.348761] CPU: 60 PID: 121204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43702878.360765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43702878.370443] RIP: 0033:0x7fffffffe062 [43702878.374478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43702878.393720] RSP: 002b:000000c0005a5b90 EFLAGS: 00000297 [43702878.400695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43702878.409607] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43702878.418521] RBP: 000000c0005a5c28 R08: 0000000000000000 R09: 0000000000000000 [43702878.427425] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a5c18 [43702878.436351] R13: 000000c000355710 R14: 000000c0004b7500 R15: 0000000000000015 [43702878.445259] FS: 000000c000180098 GS: 0000000000000000 [43702878.446641] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.502250] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702878.629505] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.667097] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702878.783993] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.823904] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702878.950649] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702878.985107] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702883.108813] warn_bad_vsyscall: 49 callbacks suppressed [43702883.108824] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702883.287445] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702883.341547] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702883.497188] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702883.534512] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702883.668713] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702883.713600] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702883.868238] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702883.916442] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702884.033975] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.157505] warn_bad_vsyscall: 55 callbacks suppressed [43702888.157509] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.194923] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702888.319784] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.353389] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702888.469067] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.503532] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702888.612219] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.650136] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702888.787038] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2c6ab8 ax:0 si:7ff53d2c6bf0 di:19 [43702888.822682] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff53d2a5ab8 ax:0 si:7ff53d2a5bf0 di:19 [43702893.217631] warn_bad_vsyscall: 22 callbacks suppressed [43702893.217634] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702893.263209] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702893.386803] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702893.421710] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702893.533477] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702893.564671] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702893.662723] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702893.700344] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702893.811001] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702893.841645] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702898.239288] warn_bad_vsyscall: 65 callbacks suppressed [43702898.239293] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702898.279193] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702898.416032] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702898.447217] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702898.557392] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702898.591790] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702898.689263] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702898.716111] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702898.844399] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702898.886026] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702903.346903] warn_bad_vsyscall: 64 callbacks suppressed [43702903.346907] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702903.392364] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702903.510576] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702903.548581] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702903.671744] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702903.703268] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702903.837249] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702903.874693] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702903.975973] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702904.013810] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702908.466816] warn_bad_vsyscall: 56 callbacks suppressed [43702908.466819] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702908.518902] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702908.654442] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702908.697202] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702908.821866] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702908.866851] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702909.024522] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702909.070350] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702909.199549] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702909.231080] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702913.532455] warn_bad_vsyscall: 55 callbacks suppressed [43702913.532459] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702913.575945] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702913.691852] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702913.730995] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702913.842018] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702913.891835] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702914.007788] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702914.050900] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702914.190119] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702914.267985] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297367ab8 ax:0 si:7f1297367bf0 di:19 [43702918.579031] warn_bad_vsyscall: 54 callbacks suppressed [43702918.579058] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702918.633831] exe[120524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702918.762916] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702918.796235] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702918.896987] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702918.931009] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702919.064442] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702919.100512] exe[122518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702919.252640] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702919.294539] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702923.588299] warn_bad_vsyscall: 56 callbacks suppressed [43702923.588303] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702923.632762] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702923.763237] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702923.798418] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702923.940272] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702923.977632] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702924.078863] exe[23562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf13516ab8 ax:0 si:7fdf13516bf0 di:19 [43702924.105570] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702924.158047] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702924.268968] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702928.715513] warn_bad_vsyscall: 59 callbacks suppressed [43702928.715518] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702928.756314] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702928.882787] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702928.917707] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702929.034191] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702929.067313] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702929.177857] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702929.217867] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702929.338015] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702929.375689] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702933.819675] warn_bad_vsyscall: 60 callbacks suppressed [43702933.819678] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702933.863265] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702933.996016] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702934.033041] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702934.153510] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702934.188649] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702934.327004] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702934.361874] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702934.505254] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702934.544900] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702938.888791] warn_bad_vsyscall: 54 callbacks suppressed [43702938.888796] exe[118759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702938.931721] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702939.060593] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702939.110815] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702939.234401] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702939.274744] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702939.405360] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702939.453025] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702939.570345] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702939.610314] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702944.000717] warn_bad_vsyscall: 58 callbacks suppressed [43702944.000721] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702944.042817] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702944.169302] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702944.204862] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702944.327982] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702944.366178] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702944.492176] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702944.528603] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702944.669462] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702944.706399] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.071005] warn_bad_vsyscall: 54 callbacks suppressed [43702949.071010] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.113878] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297367ab8 ax:0 si:7f1297367bf0 di:19 [43702949.236552] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.274891] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702949.398457] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.443857] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702949.555002] exe[118768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.589421] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702949.707948] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702949.748245] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702954.153614] warn_bad_vsyscall: 58 callbacks suppressed [43702954.153618] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702954.191817] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702954.291178] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702954.326427] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297367ab8 ax:0 si:7f1297367bf0 di:19 [43702954.441810] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702954.491713] exe[118638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702954.618089] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702954.655908] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702954.791529] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702954.835729] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702959.177521] warn_bad_vsyscall: 56 callbacks suppressed [43702959.177525] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702959.213511] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702959.326538] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702959.374876] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702959.523813] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702959.559163] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702959.682606] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702959.717079] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702959.826029] exe[129025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702959.858164] exe[129025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702964.202508] warn_bad_vsyscall: 61 callbacks suppressed [43702964.202512] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702964.327171] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702964.360786] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702964.470027] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702964.514498] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702964.648728] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702964.695543] exe[129025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702964.818867] exe[129025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702964.859597] exe[120443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702965.037711] exe[118622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.267869] warn_bad_vsyscall: 57 callbacks suppressed [43702969.267893] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.325260] exe[118377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702969.461668] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.504893] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.615454] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.653114] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.788631] exe[118344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.832166] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702969.950988] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702969.990470] exe[129025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702974.315439] warn_bad_vsyscall: 60 callbacks suppressed [43702974.315443] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702974.352420] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702974.500969] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702974.539726] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702974.677786] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702974.714460] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702974.849594] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702974.889682] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702974.998721] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702975.038520] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702979.366445] warn_bad_vsyscall: 54 callbacks suppressed [43702979.366448] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702979.415130] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702979.584917] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702979.653106] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702979.781799] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702979.817568] exe[126667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702980.003695] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702980.048256] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702980.215645] exe[118485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12973a9ab8 ax:0 si:7f12973a9bf0 di:19 [43702980.264490] exe[118636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1297388ab8 ax:0 si:7f1297388bf0 di:19 [43702985.658145] warn_bad_vsyscall: 35 callbacks suppressed [43702985.658150] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702985.700401] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702985.814127] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702985.847452] exe[118763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702985.956048] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702985.992287] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702986.101697] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702986.141135] exe[119048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702986.268943] exe[118539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702986.306460] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702990.681684] warn_bad_vsyscall: 59 callbacks suppressed [43702990.681687] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702990.829273] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702990.867977] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702990.986471] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702991.023598] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702991.153102] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702991.193352] exe[118341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702991.314410] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702991.346980] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702991.471448] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702995.706050] warn_bad_vsyscall: 58 callbacks suppressed [43702995.706054] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702995.838158] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702995.925188] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702996.075676] exe[118367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702996.109335] exe[118375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702996.245899] exe[119420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702996.278037] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702996.445987] exe[129044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43702996.483812] exe[118337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c821ab8 ax:0 si:7f7b1c821bf0 di:19 [43702996.610593] exe[124720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b1c842ab8 ax:0 si:7f7b1c842bf0 di:19 [43703001.074473] warn_bad_vsyscall: 49 callbacks suppressed [43703001.074477] exe[104010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc92ecc0ab8 ax:0 si:7fc92ecc0bf0 di:19 [43703008.677318] exe[98470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd750ee8ab8 ax:0 si:7fd750ee8bf0 di:19 [43703026.753748] exe[950147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b7ba9f39 cs:33 sp:7efcf2d1e7e8 ax:0 si:55d6b7c44744 di:ffffffffff600000 [43703035.121711] exe[121015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d3196aab8 ax:0 si:7f5d3196abf0 di:19 [43703063.394195] exe[94910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fab055ab8 ax:0 si:7f7fab055bf0 di:19 [43703066.217421] exe[94396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fab055ab8 ax:0 si:7f7fab055bf0 di:19 [43703102.039441] exe[67621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef411d2ab8 ax:0 si:7fef411d2bf0 di:19 [43703102.636817] exe[110207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed66abf39 cs:33 sp:7f45405a27e8 ax:0 si:555ed6746744 di:ffffffffff600000 [43703111.368162] exe[122395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1ef119ab8 ax:0 si:7fa1ef119bf0 di:19 [43703124.709717] exe[126519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb96e7ceab8 ax:0 si:7eb96e7cebf0 di:19 [43703137.344404] exe[9695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812be5a721 cs:33 sp:7fafa72ef508 ax:8 si:1 di:7fafa72ef600 [43703139.294149] exe[990476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a228bab8 ax:0 si:7eb8a228bbf0 di:19 [43703148.747556] exe[3354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef85303bab8 ax:0 si:7ef85303bbf0 di:19 [43703158.854299] exe[63598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f154b761ab8 ax:0 si:7f154b761bf0 di:19 [43703158.941915] exe[62535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f154b761ab8 ax:0 si:7f154b761bf0 di:19 [43703159.871077] exe[137458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51fa575ab8 ax:0 si:7f51fa575bf0 di:19 [43703169.907341] exe[25713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa9952bab8 ax:0 si:7efa9952bbf0 di:19 [43703171.965470] exe[128226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6cbce9ab8 ax:0 si:7fd6cbce9bf0 di:19 [43703178.523827] exe[119853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0ab62eab8 ax:0 si:7eb0ab62ebf0 di:19 [43703189.080533] exe[971545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef504867ab8 ax:0 si:7ef504867bf0 di:19 [43703189.080629] exe[880933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef504888ab8 ax:0 si:7ef504888bf0 di:19 [43703196.385069] exe[972783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61cc774ab8 ax:0 si:7f61cc774bf0 di:19 [43703199.655147] exe[41022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f659fefaab8 ax:0 si:7f659fefabf0 di:19 [43703210.730302] exe[52388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb28acfdab8 ax:0 si:7eb28acfdbf0 di:19 [43703239.292727] exe[944572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9782c5ab8 ax:0 si:7ea9782c5bf0 di:19 [43703264.512774] exe[944572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9782c5ab8 ax:0 si:7ea9782c5bf0 di:19 [43703274.236451] exe[130819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec229e4fab8 ax:0 si:7ec229e4fbf0 di:19 [43703290.970190] exe[65796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec38287ab8 ax:0 si:7fec38287bf0 di:19 [43703307.989350] exe[66263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73e699bab8 ax:0 si:7f73e699bbf0 di:19 [43703312.472882] exe[147131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef635699ab8 ax:0 si:7ef635699bf0 di:19 [43703321.723679] exe[998899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dae938cf39 cs:33 sp:7efe2eeefe88 ax:0 si:20007640 di:ffffffffff600000 [43703321.724650] exe[16529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dae938cf39 cs:33 sp:7efe2eecee88 ax:0 si:20007640 di:ffffffffff600000 [43703324.144812] exe[143552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f450cffeab8 ax:0 si:7f450cffebf0 di:19 [43703324.167794] exe[137382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [43703330.930522] exe[65987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8c186dab8 ax:0 si:7fa8c186dbf0 di:19 [43703330.948334] exe[65987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8c184cab8 ax:0 si:7fa8c184cbf0 di:19 [43703360.155885] exe[137382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c02afaab8 ax:0 si:7f2c02afabf0 di:19 [43703368.602597] exe[66232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb56fafab8 ax:0 si:7fbb56fafbf0 di:19 [43703378.659562] potentially unexpected fatal signal 5. [43703378.664784] CPU: 28 PID: 148373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43703378.676778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43703378.686403] RIP: 0033:0x7fffffffe062 [43703378.690417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43703378.710998] RSP: 002b:000000c00056fb90 EFLAGS: 00000297 [43703378.717986] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43703378.726912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43703378.735845] RBP: 000000c00056fc28 R08: 0000000000000000 R09: 0000000000000000 [43703378.744801] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00056fc18 [43703378.753708] R13: 000000c000202f90 R14: 000000c0004f3180 R15: 0000000000000018 [43703378.762657] FS: 000000c00013ce98 GS: 0000000000000000 [43703397.077885] exe[105602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ced75eab8 ax:0 si:7f7ced75ebf0 di:19 [43703397.147652] exe[72669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ced75eab8 ax:0 si:7f7ced75ebf0 di:19 [43703397.578925] exe[128799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9ec30cab8 ax:0 si:7fa9ec30cbf0 di:19 [43703397.961642] exe[46007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd44f95aab8 ax:0 si:7fd44f95abf0 di:19 [43703401.246256] exe[62748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9ec30cab8 ax:0 si:7fa9ec30cbf0 di:19 [43703405.500862] exe[124075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9ec30cab8 ax:0 si:7fa9ec30cbf0 di:19 [43703412.887472] exe[155046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9ec30cab8 ax:0 si:7fa9ec30cbf0 di:19 [43703412.917835] exe[155046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9ec2caab8 ax:0 si:7fa9ec2cabf0 di:19 [43703412.955022] exe[65987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f340e3e5ab8 ax:0 si:7f340e3e5bf0 di:19 [43703434.463917] exe[6728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a209da721 cs:33 sp:7f597596e508 ax:8 si:1 di:7f597596e600 [43703447.569772] exe[153092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a519966f39 cs:33 sp:7f6599f677e8 ax:0 si:55a519a01744 di:ffffffffff600000 [43703464.451173] exe[59124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb99ceeaab8 ax:0 si:7fb99ceeabf0 di:19 [43703471.364619] exe[143552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e91f65ab8 ax:0 si:7f3e91f65bf0 di:19 [43703479.704767] exe[94942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faaeeb29ab8 ax:0 si:7faaeeb29bf0 di:19 [43703479.722896] exe[95585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [43703480.020837] exe[917677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c0fbbab8 ax:0 si:7f35c0fbbbf0 di:19 [43703493.126774] exe[885354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c0fbbab8 ax:0 si:7f35c0fbbbf0 di:19 [43703506.979252] exe[82810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee058ffeab8 ax:0 si:7ee058ffebf0 di:19 [43703507.269449] exe[976020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb14194ab8 ax:0 si:7ecb14194bf0 di:19 [43703507.894668] exe[82039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee058fddab8 ax:0 si:7ee058fddbf0 di:19 [43703507.894718] exe[82804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee058ffeab8 ax:0 si:7ee058ffebf0 di:19 [43703534.971327] exe[82810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf26744ab8 ax:0 si:7edf26744bf0 di:19 [43703556.771780] exe[102432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8419d1cab8 ax:0 si:7f8419d1cbf0 di:19 [43703570.447284] exe[45967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf22030ab8 ax:0 si:7fbf22030bf0 di:19 [43703570.475795] exe[49495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf22030ab8 ax:0 si:7fbf22030bf0 di:19 [43703597.131931] exe[21384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf0d7a4ab8 ax:0 si:7fbf0d7a4bf0 di:19 [43703620.633590] exe[936198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72f6d6bab8 ax:0 si:7f72f6d6bbf0 di:19 [43703621.777632] exe[164971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4cf22eab8 ax:0 si:7ec4cf22ebf0 di:19 [43703627.635414] exe[162253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc532836ab8 ax:0 si:7fc532836bf0 di:19 [43703645.718394] exe[125280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d78ba721 cs:33 sp:7f1c2b026508 ax:8 si:1 di:7f1c2b026600 [43703645.744993] exe[43228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d78ba721 cs:33 sp:7f1c2b026508 ax:8 si:1 di:7f1c2b026600 [43703651.717985] exe[65937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12c17b9ab8 ax:0 si:7f12c17b9bf0 di:19 [43703668.970960] exe[77925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2df25dcab8 ax:0 si:7f2df25dcbf0 di:19 [43703672.200502] exe[95160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2df25dcab8 ax:0 si:7f2df25dcbf0 di:19 [43703678.826966] potentially unexpected fatal signal 5. [43703678.832199] CPU: 19 PID: 168459 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43703678.844163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43703678.853775] RIP: 0033:0x7fffffffe062 [43703678.857755] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43703678.876925] RSP: 002b:000000c000431b90 EFLAGS: 00000297 [43703678.882557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43703678.890128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43703678.899049] RBP: 000000c000431c28 R08: 0000000000000000 R09: 0000000000000000 [43703678.907955] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000431c18 [43703678.915483] R13: 000000c00016ae40 R14: 000000c000006fc0 R15: 0000000000000014 [43703678.924431] FS: 000000c00013ce98 GS: 0000000000000000 [43703681.481055] exe[58580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef3a605eab8 ax:0 si:7ef3a605ebf0 di:19 [43703682.356240] exe[65563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faafb522ab8 ax:0 si:7faafb522bf0 di:19 [43703683.841826] exe[73864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7936d9aab8 ax:0 si:7f7936d9abf0 di:19 [43703703.089355] exe[36133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebafe319ab8 ax:0 si:7ebafe319bf0 di:19 [43703722.405176] exe[88922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c9811fab8 ax:0 si:7f8c9811fbf0 di:19 [43703722.405437] exe[143454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c980feab8 ax:0 si:7f8c980febf0 di:19 [43703731.647469] exe[23332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8a7f75ab8 ax:0 si:7ef8a7f75bf0 di:19 [43703737.462598] exe[35874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a89a778721 cs:33 sp:7fd272207508 ax:8 si:1 di:7fd272207600 [43703747.009183] exe[58580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee17891bab8 ax:0 si:7ee17891bbf0 di:19 [43703747.989093] exe[33806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56175f3fcf39 cs:33 sp:7f0d6f82b7e8 ax:0 si:56175f497779 di:ffffffffff600000 [43703755.480197] exe[170522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56204b5d1f39 cs:33 sp:7f46e75aa7e8 ax:0 si:56204b66c744 di:ffffffffff600000 [43703755.734895] exe[20207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39e1c67ab8 ax:0 si:7f39e1c67bf0 di:19 [43703761.079886] exe[94356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd732e33ab8 ax:0 si:7fd732e33bf0 di:19 [43703768.986545] exe[94679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd732e33ab8 ax:0 si:7fd732e33bf0 di:19 [43703818.776287] exe[144559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f178c150ab8 ax:0 si:7f178c150bf0 di:19 [43703818.776827] exe[123415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f178c12fab8 ax:0 si:7f178c12fbf0 di:19 [43703857.427741] exe[94849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44da89dab8 ax:0 si:7f44da89dbf0 di:19 [43703863.056155] exe[62994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6483502ab8 ax:0 si:7f6483502bf0 di:19 [43703869.221807] exe[52913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639e0968f39 cs:33 sp:7ef7c99bd7e8 ax:0 si:5639e0a03744 di:ffffffffff600000 [43703870.917335] exe[44043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3a06bdab8 ax:0 si:7fa3a06bdbf0 di:19 [43703881.857545] exe[176760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef679030ab8 ax:0 si:7ef679030bf0 di:19 [43703890.112323] exe[167284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f760a5feab8 ax:0 si:7f760a5febf0 di:19 [43703899.319444] exe[94431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0ed737ab8 ax:0 si:7fc0ed737bf0 di:19 [43703901.011220] exe[96132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb45de4ab8 ax:0 si:7feb45de4bf0 di:19 [43703905.165608] exe[77873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb45de4ab8 ax:0 si:7feb45de4bf0 di:19 [43703906.109525] exe[117660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf10de7ab8 ax:0 si:7faf10de7bf0 di:19 [43703914.511592] exe[167204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d9042cab8 ax:0 si:7f0d9042cbf0 di:19 [43703931.778781] exe[11853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f74860721 cs:33 sp:7fac34d8a508 ax:8 si:1 di:7fac34d8a600 [43703940.494346] exe[62624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8257aafab8 ax:0 si:7f8257aafbf0 di:19 [43703976.123209] exe[35603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c4f477721 cs:33 sp:7fe5d3999508 ax:8 si:1 di:7fe5d3999600 [43703979.047279] potentially unexpected fatal signal 5. [43703979.052497] CPU: 39 PID: 181652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43703979.064580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43703979.074183] RIP: 0033:0x7fffffffe062 [43703979.078144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43703979.097388] RSP: 002b:000000c0003bfb90 EFLAGS: 00000297 [43703979.104397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43703979.111956] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43703979.119516] RBP: 000000c0003bfc28 R08: 0000000000000000 R09: 0000000000000000 [43703979.127040] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003bfc18 [43703979.134584] R13: 000000c000404ae0 R14: 000000c000584380 R15: 0000000000000014 [43703979.142160] FS: 000000c00013c798 GS: 0000000000000000 [43703984.484631] exe[173998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebbab318ab8 ax:0 si:7ebbab318bf0 di:19 [43703984.595427] exe[126444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27c243dab8 ax:0 si:7f27c243dbf0 di:19 [43704026.379914] exe[52024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4b7698ab8 ax:0 si:7fc4b7698bf0 di:19 [43704037.257159] exe[63109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc921cdaab8 ax:0 si:7fc921cdabf0 di:19 [43704044.725985] exe[21177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e2ea40ab8 ax:0 si:7f0e2ea40bf0 di:19 [43704079.036185] potentially unexpected fatal signal 5. [43704079.041408] CPU: 67 PID: 188174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704079.053370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704079.063002] RIP: 0033:0x7fffffffe062 [43704079.066962] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704079.086147] RSP: 002b:000000c00055fb90 EFLAGS: 00000297 [43704079.091775] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704079.100808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704079.109735] RBP: 000000c00055fc28 R08: 0000000000000000 R09: 0000000000000000 [43704079.118623] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055fc18 [43704079.126176] R13: 000000c000355710 R14: 000000c000006fc0 R15: 0000000000000012 [43704079.133739] FS: 00000000020a6d30 GS: 0000000000000000 [43704094.730155] exe[89673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb233054ab8 ax:0 si:7fb233054bf0 di:19 [43704122.981757] exe[983502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6392434ab8 ax:0 si:7f6392434bf0 di:19 [43704140.815060] exe[103904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0cfda8cab8 ax:0 si:7f0cfda8cbf0 di:19 [43704151.153948] exe[36091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed09224cab8 ax:0 si:7ed09224cbf0 di:19 [43704155.165737] exe[20536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0cfda8cab8 ax:0 si:7f0cfda8cbf0 di:19 [43704175.970209] exe[17736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5061313ab8 ax:0 si:7f5061313bf0 di:19 [43704179.150919] potentially unexpected fatal signal 5. [43704179.156123] CPU: 85 PID: 188212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704179.168096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704179.177699] RIP: 0033:0x7fffffffe062 [43704179.181670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704179.200853] RSP: 002b:000000c000565b90 EFLAGS: 00000297 [43704179.206582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704179.214102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704179.221654] RBP: 000000c000565c28 R08: 0000000000000000 R09: 0000000000000000 [43704179.229188] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000565c18 [43704179.236847] R13: 000000c000412150 R14: 000000c000244380 R15: 0000000000000012 [43704179.244399] FS: 00000000020a6d30 GS: 0000000000000000 [43704198.569032] exe[56460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ca285721 cs:33 sp:7f85ef058508 ax:8 si:1 di:7f85ef058600 [43704215.792071] exe[84970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af225f6721 cs:33 sp:7fc4eea2c508 ax:8 si:1 di:7fc4eea2c600 [43704224.874280] exe[112817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbda3f1ab8 ax:0 si:7fdbda3f1bf0 di:19 [43704225.198924] exe[192558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985a109ab8 ax:0 si:7f985a109bf0 di:19 [43704231.948815] exe[902015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc8ef83ab8 ax:0 si:7edc8ef83bf0 di:19 [43704256.475131] exe[140582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc4b544ab8 ax:0 si:7ebc4b544bf0 di:19 [43704256.492937] exe[140582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc4b544ab8 ax:0 si:7ebc4b544bf0 di:19 [43704294.847996] exe[131622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea63c2adab8 ax:0 si:7ea63c2adbf0 di:19 [43704298.872644] exe[190086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb683899ab8 ax:0 si:7eb683899bf0 di:19 [43704299.645618] exe[192540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f34040ab8 ax:0 si:7f3f34040bf0 di:19 [43704303.020972] exe[176459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a7d79fab8 ax:0 si:7f1a7d79fbf0 di:19 [43704303.071247] exe[21674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a7d75dab8 ax:0 si:7f1a7d75dbf0 di:19 [43704330.804405] exe[100788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9af8b5ab8 ax:0 si:7ff9af8b5bf0 di:19 [43704365.100573] exe[880873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea18ba3cab8 ax:0 si:7ea18ba3cbf0 di:19 [43704372.609710] exe[60066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f794b018ab8 ax:0 si:7f794b018bf0 di:19 [43704374.128798] exe[3604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec0b1a76ab8 ax:0 si:7ec0b1a76bf0 di:19 [43704391.158454] exe[23192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd70ae3cab8 ax:0 si:7fd70ae3cbf0 di:19 [43704427.702350] potentially unexpected fatal signal 5. [43704427.707675] CPU: 75 PID: 207975 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704427.719655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704427.729311] RIP: 0033:0x7fffffffe062 [43704427.733345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704427.753919] RSP: 002b:000000c00062bb90 EFLAGS: 00000297 [43704427.761067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704427.770013] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704427.778920] RBP: 000000c00062bc28 R08: 0000000000000000 R09: 0000000000000000 [43704427.787913] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00062bc18 [43704427.796839] R13: 000000c000168e40 R14: 000000c00047f180 R15: 0000000000000015 [43704427.805765] FS: 000000c000180098 GS: 0000000000000000 [43704429.065303] potentially unexpected fatal signal 5. [43704429.070521] CPU: 2 PID: 207984 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704429.082421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704429.092070] RIP: 0033:0x7fffffffe062 [43704429.096068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704429.115429] RSP: 002b:000000c0005ffbe8 EFLAGS: 00000297 [43704429.121040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704429.128610] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704429.136187] RBP: 000000c0005ffc80 R08: 0000000000000000 R09: 0000000000000000 [43704429.143739] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ffc70 [43704429.152665] R13: 000000c000606000 R14: 000000c000363dc0 R15: 0000000000000015 [43704429.161560] FS: 00000000023a2ab0 GS: 0000000000000000 [43704437.303416] potentially unexpected fatal signal 5. [43704437.308649] CPU: 41 PID: 37932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704437.320606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704437.330286] RIP: 0033:0x7fffffffe062 [43704437.334284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704437.349448] potentially unexpected fatal signal 5. [43704437.353488] RSP: 002b:000000c0001e3be8 EFLAGS: 00000297 [43704437.358683] CPU: 51 PID: 136241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43704437.358687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43704437.365670] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704437.365671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704437.365671] RBP: 000000c0001e3c80 R08: 0000000000000000 R09: 0000000000000000 [43704437.365672] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001e3c70 [43704437.365673] R13: 000000c000386000 R14: 000000c000170c40 R15: 0000000000000015 [43704437.365674] FS: 000000c00013ce98 GS: 0000000000000000 [43704437.443467] RIP: 0033:0x7fffffffe062 [43704437.448827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43704437.469358] RSP: 002b:000000c0001e3be8 EFLAGS: 00000297 [43704437.476364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43704437.485249] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43704437.494231] RBP: 000000c0001e3c80 R08: 0000000000000000 R09: 0000000000000000 [43704437.503180] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001e3c70 [43704437.512090] R13: 000000c000386000 R14: 000000c000170c40 R15: 0000000000000015 [43704437.521013] FS: 000000c00013ce98 GS: 0000000000000000 [43704438.795145] exe[208408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe40490fab8 ax:0 si:7fe40490fbf0 di:19 [43704479.061241] exe[209097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55fc5feab8 ax:0 si:7f55fc5febf0 di:19 [43704483.668524] exe[208402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfa4671ab8 ax:0 si:7fcfa4671bf0 di:19 [43704488.003128] exe[92600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c777dab8 ax:0 si:7f43c777dbf0 di:19 [43704488.032574] exe[92600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c777dab8 ax:0 si:7f43c777dbf0 di:19 [43704489.879213] exe[192158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c777dab8 ax:0 si:7f43c777dbf0 di:19 [43704492.633060] exe[192118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c777dab8 ax:0 si:7f43c777dbf0 di:19 [43704515.447879] exe[212103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cca61cf39 cs:33 sp:7fdd4041d7e8 ax:0 si:564cca6b7744 di:ffffffffff600000 [43704542.855710] exe[218612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0cbdf39 cs:33 sp:7f4b803e97e8 ax:0 si:5654e0d58744 di:ffffffffff600000 [43704543.775193] exe[218073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ac825bab8 ax:0 si:7f2ac825bbf0 di:19 [43704566.452391] exe[221539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c6cd77ab8 ax:0 si:7f2c6cd77bf0 di:19 [43704569.252078] exe[219889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf87e53ab8 ax:0 si:7fcf87e53bf0 di:19 [43704586.047427] exe[210632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabac176ab8 ax:0 si:7eabac176bf0 di:19 [43704596.413294] exe[229442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b8d860ab8 ax:0 si:7f1b8d860bf0 di:19 [43704602.214075] exe[52248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0911147ab8 ax:0 si:7f0911147bf0 di:19 [43704616.275259] exe[229544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5f9d2dab8 ax:0 si:7fc5f9d2dbf0 di:19 [43704632.313653] exe[227077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe248dfab8 ax:0 si:7fbe248dfbf0 di:19 [43704647.268171] exe[226785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eece7687ab8 ax:0 si:7eece7687bf0 di:19 [43704668.314817] exe[222467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f624acf7ab8 ax:0 si:7f624acf7bf0 di:19 [43704671.687326] exe[234833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31a05feab8 ax:0 si:7f31a05febf0 di:19 [43704694.161936] exe[237867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc848951ab8 ax:0 si:7fc848951bf0 di:19 [43704699.876423] exe[232975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc594b0aab8 ax:0 si:7fc594b0abf0 di:19 [43704711.710894] exe[192140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d6a2c5ab8 ax:0 si:7f8d6a2c5bf0 di:19 [43704751.094325] exe[230039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ef6b0721 cs:33 sp:7f81f2f89508 ax:8 si:1 di:7f81f2f89600 [43704751.113271] exe[230039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ef6b0721 cs:33 sp:7f81f2f89508 ax:8 si:1 di:7f81f2f89600 [43704779.106129] exe[210622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb79b68ab8 ax:0 si:7edb79b68bf0 di:19 [43704798.547677] exe[247771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcae914ab8 ax:0 si:7fdcae914bf0 di:19 [43704805.146591] exe[192319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8dc074ab8 ax:0 si:7fc8dc074bf0 di:19 [43704807.217005] exe[156591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6259a7eab8 ax:0 si:7f6259a7ebf0 di:19 [43704812.072817] exe[248021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ee7bd5ab8 ax:0 si:7f3ee7bd5bf0 di:19 [43704847.572526] exe[245737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56b78a3ab8 ax:0 si:7f56b78a3bf0 di:19 [43704861.117979] exe[248267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a594fcab8 ax:0 si:7f0a594fcbf0 di:19 [43704863.513901] exe[239187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4507294ab8 ax:0 si:7f4507294bf0 di:19 [43704886.087712] exe[253374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcaa20ecab8 ax:0 si:7fcaa20ecbf0 di:19 [43704886.960294] exe[94945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d1338fab8 ax:0 si:7f5d1338fbf0 di:19 [43704943.696290] exe[192334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49c00afab8 ax:0 si:7f49c00afbf0 di:19 [43704965.605571] exe[95351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febec890ab8 ax:0 si:7febec890bf0 di:19 [43704974.839397] exe[67408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4a9740ab8 ax:0 si:7fe4a9740bf0 di:19 [43704993.043748] exe[234785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f557e976ab8 ax:0 si:7f557e976bf0 di:19 [43704993.063028] exe[261015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f557e955ab8 ax:0 si:7f557e955bf0 di:19 [43704996.671376] exe[192351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ee3c59ab8 ax:0 si:7f2ee3c59bf0 di:19 [43705022.349675] exe[186107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab2d5cf39 cs:33 sp:7fd8ef13c7e8 ax:0 si:557ab2df7744 di:ffffffffff600000 [43705088.954964] exe[258768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2d3336ab8 ax:0 si:7ee2d3336bf0 di:19 [43705096.489886] exe[265132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6fb7feab8 ax:0 si:7ff6fb7febf0 di:19 [43705097.539207] exe[71649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac50c61ab8 ax:0 si:7fac50c61bf0 di:19 [43705120.092672] exe[248567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4e1778ab8 ax:0 si:7ff4e1778bf0 di:19 [43705135.112925] exe[221205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f79752ab8 ax:0 si:7f6f79752bf0 di:19 [43705136.608922] exe[246328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5709cfdab8 ax:0 si:7f5709cfdbf0 di:19 [43705145.612211] exe[239485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e2cee5ab8 ax:0 si:7f3e2cee5bf0 di:19 [43705158.663790] exe[255051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5926451ab8 ax:0 si:7f5926451bf0 di:19 [43705169.018720] exe[269774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3de435fab8 ax:0 si:7f3de435fbf0 di:19 [43705232.413943] exe[269607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5c1266ab8 ax:0 si:7fc5c1266bf0 di:19 [43705255.416930] exe[274423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e120edab8 ax:0 si:7f5e120edbf0 di:19 [43705255.445369] exe[274372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e120edab8 ax:0 si:7f5e120edbf0 di:19 [43705260.093156] exe[239485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4e488ab8 ax:0 si:7fdb4e488bf0 di:19 [43705269.099056] exe[266830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05a445cab8 ax:0 si:7f05a445cbf0 di:19 [43705273.466088] exe[245132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4cfcbfdab8 ax:0 si:7f4cfcbfdbf0 di:19 [43705273.966211] exe[247360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b753b9ab8 ax:0 si:7f1b753b9bf0 di:19 [43705279.902399] potentially unexpected fatal signal 5. [43705279.907689] CPU: 93 PID: 278784 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705279.919664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705279.929378] RIP: 0033:0x7fffffffe062 [43705279.933412] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705279.953996] RSP: 002b:000000c0005dfb90 EFLAGS: 00000297 [43705279.959628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705279.967187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705279.974749] RBP: 000000c0005dfc28 R08: 0000000000000000 R09: 0000000000000000 [43705279.982288] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005dfc18 [43705279.991219] R13: 000000c000355770 R14: 000000c000499880 R15: 0000000000000013 [43705280.000112] FS: 000000c000229598 GS: 0000000000000000 [43705283.301337] exe[268023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0bddd4ab8 ax:0 si:7eb0bddd4bf0 di:19 [43705285.378148] exe[222168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ce96fab8 ax:0 si:7fe3ce96fbf0 di:19 [43705301.445146] exe[264048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c37657ab8 ax:0 si:7f9c37657bf0 di:19 [43705307.260561] exe[253748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e27fc6ab8 ax:0 si:7f0e27fc6bf0 di:19 [43705307.285767] exe[252371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e27f84ab8 ax:0 si:7f0e27f84bf0 di:19 [43705317.238383] exe[265072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07a2d6fab8 ax:0 si:7f07a2d6fbf0 di:19 [43705326.828764] exe[42438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27d53c0ab8 ax:0 si:7f27d53c0bf0 di:19 [43705344.374804] exe[274317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c8c6fbab8 ax:0 si:7f4c8c6fbbf0 di:19 [43705393.047471] exe[266976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa06dddab8 ax:0 si:7faa06dddbf0 di:19 [43705394.387806] exe[270589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46746cfab8 ax:0 si:7f46746cfbf0 di:19 [43705418.195240] exe[269514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71b9a9cab8 ax:0 si:7f71b9a9cbf0 di:19 [43705434.615325] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.632502] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.649266] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.666244] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.682087] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.697932] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.714466] exe[73331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.730049] exe[72410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.748434] exe[72410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705434.763379] exe[72410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f578107eab8 ax:0 si:7f578107ebf0 di:19 [43705445.979772] warn_bad_vsyscall: 23 callbacks suppressed [43705445.979776] exe[264401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb77b08dab8 ax:0 si:7fb77b08dbf0 di:19 [43705450.644627] exe[903868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65334efab8 ax:0 si:7f65334efbf0 di:19 [43705469.293883] exe[235663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9e5ca8ab8 ax:0 si:7ef9e5ca8bf0 di:19 [43705510.394585] exe[263701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f212fd0fab8 ax:0 si:7f212fd0fbf0 di:19 [43705512.166088] exe[276211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53d49e4ab8 ax:0 si:7f53d49e4bf0 di:19 [43705530.396589] exe[254124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84ec139ab8 ax:0 si:7f84ec139bf0 di:19 [43705532.934627] exe[254920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6b1bfeab8 ax:0 si:7fa6b1bfebf0 di:19 [43705541.967431] exe[267121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec932da7ab8 ax:0 si:7ec932da7bf0 di:19 [43705575.791496] exe[294624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3920762ab8 ax:0 si:7f3920762bf0 di:19 [43705580.153136] potentially unexpected fatal signal 5. [43705580.158396] CPU: 84 PID: 287525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705580.170383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705580.179997] RIP: 0033:0x7fffffffe062 [43705580.183982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705580.204545] RSP: 002b:000000c00033fb90 EFLAGS: 00000297 [43705580.211538] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705580.220457] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705580.229364] RBP: 000000c00033fc28 R08: 0000000000000000 R09: 0000000000000000 [43705580.238286] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00033fc18 [43705580.247200] R13: 000000c00038f710 R14: 000000c0004f21c0 R15: 0000000000000013 [43705580.256106] FS: 000000c00013ce98 GS: 0000000000000000 [43705580.695904] exe[246357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f8948bab8 ax:0 si:7f5f8948bbf0 di:19 [43705638.321027] exe[246711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f172a908ab8 ax:0 si:7f172a908bf0 di:19 [43705640.056198] exe[161791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559872320f39 cs:33 sp:7ffaf72667e8 ax:0 si:5598723bb744 di:ffffffffff600000 [43705644.393557] exe[263202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa462cbcab8 ax:0 si:7fa462cbcbf0 di:19 [43705686.631228] exe[281669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc0f167ab8 ax:0 si:7fdc0f167bf0 di:19 [43705704.854702] exe[270146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb651be2ab8 ax:0 si:7eb651be2bf0 di:19 [43705707.489203] exe[212913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb651be2ab8 ax:0 si:7eb651be2bf0 di:19 [43705710.153352] potentially unexpected fatal signal 5. [43705710.158649] CPU: 41 PID: 295863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705710.170671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705710.180363] RIP: 0033:0x7fffffffe062 [43705710.184353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705710.205007] RSP: 002b:000000c00058dbe8 EFLAGS: 00000297 [43705710.210637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705710.218215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705710.225757] RBP: 000000c00058dc80 R08: 0000000000000000 R09: 0000000000000000 [43705710.233285] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058dc70 [43705710.240814] R13: 0000000059807cea R14: 000000c000241a40 R15: 0000000000000017 [43705710.248363] FS: 000000c00013c798 GS: 0000000000000000 [43705710.331594] potentially unexpected fatal signal 5. [43705710.337018] CPU: 41 PID: 294114 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705710.350406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705710.361393] RIP: 0033:0x7fffffffe062 [43705710.366722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705710.387286] RSP: 002b:000000c00058dbe8 EFLAGS: 00000297 [43705710.394298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705710.403198] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705710.410777] RBP: 000000c00058dc80 R08: 0000000000000000 R09: 0000000000000000 [43705710.419724] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058dc70 [43705710.428618] R13: 0000000059807cea R14: 000000c000241a40 R15: 0000000000000017 [43705710.437550] FS: 000000c00013c798 GS: 0000000000000000 [43705716.338858] potentially unexpected fatal signal 5. [43705716.344067] CPU: 4 PID: 209871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705716.355973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705716.359804] potentially unexpected fatal signal 5. [43705716.365639] RIP: 0033:0x7fffffffe062 [43705716.370827] CPU: 19 PID: 303874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705716.370832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705716.374808] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705716.374809] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [43705716.374811] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705716.374812] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705716.374812] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [43705716.374813] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053fc18 [43705716.374814] R13: 000000c000168e40 R14: 000000c000246700 R15: 0000000000000016 [43705716.374814] FS: 000000c000500098 GS: 0000000000000000 [43705716.468726] RIP: 0033:0x7fffffffe062 [43705716.474090] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705716.494641] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [43705716.501687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705716.510597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705716.519536] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [43705716.528438] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [43705716.537358] R13: 000000c000168e40 R14: 000000c000246700 R15: 0000000000000016 [43705716.544903] FS: 000000c000500098 GS: 0000000000000000 [43705716.893523] potentially unexpected fatal signal 5. [43705716.899394] CPU: 22 PID: 252889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705716.912730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705716.922375] RIP: 0033:0x7fffffffe062 [43705716.927704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705716.948265] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [43705716.955250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705716.962778] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705716.967295] potentially unexpected fatal signal 5. [43705716.971698] RBP: 000000c000769c80 R08: 0000000000000000 R09: 0000000000000000 [43705716.976909] CPU: 39 PID: 293916 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705716.976913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705716.985835] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000769c70 [43705716.985836] R13: 000000c000782000 R14: 000000c000241dc0 R15: 0000000000000016 [43705716.985837] FS: 000000c00013c798 GS: 0000000000000000 [43705717.028167] RIP: 0033:0x7fffffffe062 [43705717.032175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705717.051371] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [43705717.058359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705717.067290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705717.076214] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [43705717.083772] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000757c70 [43705717.091333] R13: 000000c000796000 R14: 000000c000513a40 R15: 000000000000001a [43705717.098899] FS: 000000c000180098 GS: 0000000000000000 [43705717.142287] potentially unexpected fatal signal 5. [43705717.147821] CPU: 75 PID: 278413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705717.161136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705717.170783] RIP: 0033:0x7fffffffe062 [43705717.176134] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705717.196730] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [43705717.203754] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705717.211329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705717.220239] RBP: 000000c000769c80 R08: 0000000000000000 R09: 0000000000000000 [43705717.229129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000769c70 [43705717.238062] R13: 000000c000782000 R14: 000000c000241dc0 R15: 0000000000000016 [43705717.246971] FS: 000000c00013c798 GS: 0000000000000000 [43705717.288718] potentially unexpected fatal signal 5. [43705717.293959] CPU: 90 PID: 232809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705717.307322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705717.318315] RIP: 0033:0x7fffffffe062 [43705717.323678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705717.342878] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [43705717.349916] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705717.358827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705717.367752] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [43705717.376684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000757c70 [43705717.384268] R13: 000000c000796000 R14: 000000c000513a40 R15: 000000000000001a [43705717.393168] FS: 000000c000180098 GS: 0000000000000000 [43705750.702320] potentially unexpected fatal signal 5. [43705750.707536] CPU: 6 PID: 311554 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43705750.719422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43705750.729070] RIP: 0033:0x7fffffffe062 [43705750.733127] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43705750.753771] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [43705750.760790] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43705750.769690] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43705750.778623] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [43705750.787529] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [43705750.796438] R13: 000000c000770800 R14: 000000c0005816c0 R15: 0000000000000019 [43705750.805363] FS: 000000c00013c798 GS: 0000000000000000 [43706143.902425] exe[345482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3ec0b7ab8 ax:0 si:7fc3ec0b7bf0 di:19 [43706153.156287] exe[347778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f315cba2ab8 ax:0 si:7f315cba2bf0 di:19 [43706157.815070] exe[349944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ae523fab8 ax:0 si:7f5ae523fbf0 di:19 [43706179.672084] potentially unexpected fatal signal 5. [43706179.677316] CPU: 80 PID: 353837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706179.689345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706179.698985] RIP: 0033:0x7fffffffe062 [43706179.703026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706179.723568] RSP: 002b:000000c0002afb90 EFLAGS: 00000297 [43706179.730559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706179.739515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706179.748426] RBP: 000000c0002afc28 R08: 0000000000000000 R09: 0000000000000000 [43706179.757355] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002afc18 [43706179.766429] R13: 000000c00019bf20 R14: 000000c00023ce00 R15: 0000000000000014 [43706179.775476] FS: 00000000020a6d30 GS: 0000000000000000 [43706187.843819] exe[356565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3982ecbab8 ax:0 si:7f3982ecbbf0 di:19 [43706193.832232] exe[350365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66d1918ab8 ax:0 si:7f66d1918bf0 di:19 [43706203.056793] exe[347065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eadb6901ab8 ax:0 si:7eadb6901bf0 di:19 [43706247.518149] exe[350398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71cac28ab8 ax:0 si:7f71cac28bf0 di:19 [43706250.861891] exe[358586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee65f2caab8 ax:0 si:7ee65f2cabf0 di:19 [43706254.959001] exe[362879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c31ff2ab8 ax:0 si:7f8c31ff2bf0 di:19 [43706266.176488] exe[363778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53c03feab8 ax:0 si:7f53c03febf0 di:19 [43706268.528767] exe[360377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2663bcab8 ax:0 si:7fe2663bcbf0 di:19 [43706288.292175] exe[364145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde7a6fcab8 ax:0 si:7fde7a6fcbf0 di:19 [43706291.225227] exe[345473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd57930ab8 ax:0 si:7fdd57930bf0 di:19 [43706301.370540] exe[350644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0655e25ab8 ax:0 si:7f0655e25bf0 di:19 [43706310.252112] potentially unexpected fatal signal 5. [43706310.257323] CPU: 58 PID: 343925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706310.262533] potentially unexpected fatal signal 5. [43706310.269350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706310.274498] CPU: 38 PID: 367774 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706310.274501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706310.274506] RIP: 0033:0x7fffffffe062 [43706310.274508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706310.274509] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [43706310.274510] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706310.274511] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706310.274511] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [43706310.274512] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007bdc70 [43706310.274512] R13: 000000c0007ca000 R14: 000000c000457dc0 R15: 0000000000000019 [43706310.274513] FS: 000000c000221598 GS: 0000000000000000 [43706310.388898] RIP: 0033:0x7fffffffe062 [43706310.394288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706310.414831] RSP: 002b:000000c0004e9be8 EFLAGS: 00000297 [43706310.421827] RAX: 0000000000000354 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706310.430724] RDX: 0000000000000000 RSI: 000000c0004ea000 RDI: 0000000000012f00 [43706310.439766] RBP: 000000c0004e9c80 R08: 000000c000a26790 R09: 0000000000000000 [43706310.448661] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e9c70 [43706310.457584] R13: 000000c0004f0000 R14: 000000c00047f500 R15: 000000000000001a [43706310.466500] FS: 000000c00013ce98 GS: 0000000000000000 [43706312.231373] potentially unexpected fatal signal 5. [43706312.236628] CPU: 74 PID: 348325 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706312.248633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706312.258314] RIP: 0033:0x7fffffffe062 [43706312.262343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706312.282910] RSP: 002b:000000c00076dbe8 EFLAGS: 00000297 [43706312.289912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706312.298867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706312.307783] RBP: 000000c00076dc80 R08: 0000000000000000 R09: 0000000000000000 [43706312.316688] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00076dc70 [43706312.325608] R13: 000000c00080c000 R14: 000000c000173180 R15: 0000000000000018 [43706312.334536] FS: 00000000023a2ab0 GS: 0000000000000000 [43706317.115050] potentially unexpected fatal signal 5. [43706317.120285] CPU: 70 PID: 368646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706317.132432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706317.142153] RIP: 0033:0x7fffffffe062 [43706317.146245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706317.156430] potentially unexpected fatal signal 5. [43706317.166832] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [43706317.167508] potentially unexpected fatal signal 5. [43706317.167513] CPU: 23 PID: 363979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706317.167516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706317.167522] RIP: 0033:0x7fffffffe062 [43706317.167525] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706317.167527] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [43706317.167530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706317.167531] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706317.167532] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [43706317.167533] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [43706317.167534] R13: 000000c00077a000 R14: 000000c0004ace00 R15: 0000000000000018 [43706317.167535] FS: 000000c00058e098 GS: 0000000000000000 [43706317.173336] CPU: 7 PID: 339526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706317.173338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706317.173344] RIP: 0033:0x7fffffffe062 [43706317.173347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706317.173348] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [43706317.173350] RAX: 0000000000000f2a RBX: 0000000000000000 RCX: 00007fffffffe05a [43706317.173351] RDX: 0000000000000000 RSI: 000000c000768000 RDI: 0000000000012f00 [43706317.173352] RBP: 000000c000767c80 R08: 000000c0003bee20 R09: 0000000000000000 [43706317.173353] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [43706317.173354] R13: 000000c00077a000 R14: 000000c0004ace00 R15: 0000000000000018 [43706317.173355] FS: 000000c00058e098 GS: 0000000000000000 [43706317.408176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706317.417096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706317.426010] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [43706317.434910] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [43706317.443873] R13: 000000c00077a000 R14: 000000c0004ace00 R15: 0000000000000018 [43706317.452793] FS: 000000c00058e098 GS: 0000000000000000 [43706351.608360] exe[362796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e1782721 cs:33 sp:7fb0a50bd508 ax:8 si:1 di:7fb0a50bd600 [43706580.727242] potentially unexpected fatal signal 5. [43706580.732465] CPU: 63 PID: 392699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43706580.744446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43706580.754075] RIP: 0033:0x7fffffffe062 [43706580.758032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43706580.777241] RSP: 002b:000000c00057bb90 EFLAGS: 00000297 [43706580.782880] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43706580.791806] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43706580.800734] RBP: 000000c00057bc28 R08: 0000000000000000 R09: 0000000000000000 [43706580.809680] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00057bc18 [43706580.818607] R13: 000000c00035d8c0 R14: 000000c000006fc0 R15: 0000000000000015 [43706580.827557] FS: 00000000020a6d30 GS: 0000000000000000 [43706712.601548] exe[399522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a99dcdab8 ax:0 si:7f5a99dcdbf0 di:19 [43706737.828342] exe[400981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed13e9ddab8 ax:0 si:7ed13e9ddbf0 di:19 [43706760.644911] exe[410105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4534735ab8 ax:0 si:7f4534735bf0 di:19 [43706762.286466] exe[410113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c48a7cab8 ax:0 si:7f9c48a7cbf0 di:19 [43706784.447449] exe[401068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec28c9feab8 ax:0 si:7ec28c9febf0 di:19 [43706787.268557] exe[404632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec663d18ab8 ax:0 si:7ec663d18bf0 di:19 [43706788.316671] exe[413501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffae2484ab8 ax:0 si:7ffae2484bf0 di:19 [43706797.054276] exe[416514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a6b30f39 cs:33 sp:7f97d10517e8 ax:0 si:5604a6bcb744 di:ffffffffff600000 [43706809.701243] exe[412340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa907be2ab8 ax:0 si:7fa907be2bf0 di:19 [43706815.403443] exe[402142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f091f225ab8 ax:0 si:7f091f225bf0 di:19 [43706830.180225] exe[413350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f949feab8 ax:0 si:7f3f949febf0 di:19 [43706835.565238] exe[402761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23cceb0ab8 ax:0 si:7f23cceb0bf0 di:19 [43706838.991542] exe[424003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd58f6feab8 ax:0 si:7fd58f6febf0 di:19 [43706849.300237] exe[425287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faba4557ab8 ax:0 si:7faba4557bf0 di:19 [43706850.378072] exe[420042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22848ecab8 ax:0 si:7f22848ecbf0 di:19 [43706865.342090] exe[407555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2cf918ab8 ax:0 si:7ec2cf918bf0 di:19 [43706872.931916] exe[424149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f037113aab8 ax:0 si:7f037113abf0 di:19 [43706872.931971] exe[427498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f037115bab8 ax:0 si:7f037115bbf0 di:19 [43706873.369812] exe[409083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160656cf39 cs:33 sp:7f210698f7e8 ax:0 si:561606607779 di:ffffffffff600000 [43706874.498943] exe[427584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f882db49ab8 ax:0 si:7f882db49bf0 di:19 [43706884.840327] exe[409088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558173d8cf39 cs:33 sp:7f89acc917e8 ax:0 si:558173e27744 di:ffffffffff600000 [43706900.057228] exe[425111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d39ac4ab8 ax:0 si:7f5d39ac4bf0 di:19 [43706942.593797] exe[424225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe8516ab8 ax:0 si:7fcbe8516bf0 di:19 [43706955.595905] exe[436670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8af78b9ab8 ax:0 si:7f8af78b9bf0 di:19 [43706970.283698] exe[414302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90dbdc1ab8 ax:0 si:7f90dbdc1bf0 di:19 [43706970.316906] exe[413315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90dbd7fab8 ax:0 si:7f90dbd7fbf0 di:19 [43706984.035302] exe[407628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf499f8ab8 ax:0 si:7ecf499f8bf0 di:19 [43706993.065007] exe[405548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d665b1ab8 ax:0 si:7f9d665b1bf0 di:19 [43707008.225140] exe[423753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5875f0eab8 ax:0 si:7f5875f0ebf0 di:19 [43707031.779715] exe[442077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefebefcab8 ax:0 si:7eefebefcbf0 di:19 [43707060.595235] exe[445576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb1f93bab8 ax:0 si:7ecb1f93bbf0 di:19 [43707073.411930] exe[401036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6a99cab8 ax:0 si:7eab6a99cbf0 di:19 [43707091.629397] exe[416304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e44af9ab8 ax:0 si:7f6e44af9bf0 di:19 [43707093.394232] exe[416911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4e4caab8 ax:0 si:7ece4e4cabf0 di:19 [43707095.349543] exe[433083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e44af9ab8 ax:0 si:7f6e44af9bf0 di:19 [43707105.729245] exe[426011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563883760f39 cs:33 sp:7fad3b0e27e8 ax:0 si:5638837fb744 di:ffffffffff600000 [43707125.385154] exe[411463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee9a675ab8 ax:0 si:7fee9a675bf0 di:19 [43707128.180985] exe[412685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f376cb21ab8 ax:0 si:7f376cb21bf0 di:19 [43707148.974447] exe[422990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef21091ab8 ax:0 si:7fef21091bf0 di:19 [43707152.525955] exe[450941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef21091ab8 ax:0 si:7fef21091bf0 di:19 [43707213.750338] exe[404240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea04f646ab8 ax:0 si:7ea04f646bf0 di:19 [43707218.970729] exe[444149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6b5561ab8 ax:0 si:7fa6b5561bf0 di:19 [43707223.171770] exe[453081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f391be3fab8 ax:0 si:7f391be3fbf0 di:19 [43707226.466039] exe[414424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5166af2ab8 ax:0 si:7f5166af2bf0 di:19 [43707258.642044] exe[444241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6ef113ab8 ax:0 si:7fe6ef113bf0 di:19 [43707265.857966] exe[405765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8daf8f4ab8 ax:0 si:7f8daf8f4bf0 di:19 [43707281.246948] potentially unexpected fatal signal 5. [43707281.252236] CPU: 28 PID: 460431 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43707281.264228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43707281.273910] RIP: 0033:0x7fffffffe062 [43707281.277905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43707281.298492] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [43707281.305503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43707281.314446] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43707281.323355] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [43707281.332441] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e5c18 [43707281.341406] R13: 000000c000355770 R14: 000000c000504380 R15: 0000000000000014 [43707281.350370] FS: 000000c000580098 GS: 0000000000000000 [43707308.725948] exe[437517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff32f6fdab8 ax:0 si:7ff32f6fdbf0 di:19 [43707308.750049] exe[416268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff32f6fdab8 ax:0 si:7ff32f6fdbf0 di:19 [43707308.767822] exe[452737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff32f6fdab8 ax:0 si:7ff32f6fdbf0 di:19 [43707308.782743] exe[416254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff32f6fdab8 ax:0 si:7ff32f6fdbf0 di:19 [43707315.364365] exe[451335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efebb76cab8 ax:0 si:7efebb76cbf0 di:19 [43707320.880043] exe[407620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb14911ab8 ax:0 si:7ebb14911bf0 di:19 [43707337.156792] exe[437452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2bb77feab8 ax:0 si:7f2bb77febf0 di:19 [43707381.304273] potentially unexpected fatal signal 5. [43707381.309487] CPU: 93 PID: 461447 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43707381.321545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43707381.331210] RIP: 0033:0x7fffffffe062 [43707381.335199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43707381.354427] RSP: 002b:000000c00063db90 EFLAGS: 00000297 [43707381.360066] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43707381.368986] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43707381.376547] RBP: 000000c00063dc28 R08: 0000000000000000 R09: 0000000000000000 [43707381.384093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00063dc18 [43707381.392983] R13: 000000c00035b920 R14: 000000c000504380 R15: 0000000000000015 [43707381.400529] FS: 00000000020a6d30 GS: 0000000000000000 [43707381.651518] exe[466088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc95765ab8 ax:0 si:7ecc95765bf0 di:19 [43707421.772706] exe[457327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec31fbfeab8 ax:0 si:7ec31fbfebf0 di:19 [43707423.110076] exe[405444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd561e8f39 cs:33 sp:7f2e7f0dc7e8 ax:0 si:55bd56283744 di:ffffffffff600000 [43707433.341175] exe[446187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f832ca25ab8 ax:0 si:7f832ca25bf0 di:19 [43707439.557086] exe[461047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d9a908ab8 ax:0 si:7f8d9a908bf0 di:19 [43707439.792504] exe[460471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea71fa22ab8 ax:0 si:7ea71fa22bf0 di:19 [43707443.640041] exe[413598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69cc940ab8 ax:0 si:7f69cc940bf0 di:19 [43707446.982840] exe[455888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635dfabe6b7 cs:33 sp:7f6b901b6e88 ax:5c200000 si:5635dfb6f5c2 di:ffffffffff600000 [43707452.015371] exe[469641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec252f76ab8 ax:0 si:7ec252f76bf0 di:19 [43707452.696050] exe[459776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02bd046ab8 ax:0 si:7f02bd046bf0 di:19 [43707458.692281] exe[443428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f53b26721 cs:33 sp:7f28b26a9508 ax:8 si:1 di:7f28b26a9600 [43707470.962136] exe[414000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707470.981391] exe[435070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707470.998717] exe[425618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.019251] exe[413123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.034146] exe[413038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.059661] exe[413703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.080337] exe[413703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.103375] exe[425618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.118647] exe[414072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707471.135709] exe[414000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad5dd6aab8 ax:0 si:7fad5dd6abf0 di:19 [43707482.381368] warn_bad_vsyscall: 55 callbacks suppressed [43707482.381372] exe[407546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7f98e7ab8 ax:0 si:7ed7f98e7bf0 di:19 [43707485.000530] exe[450958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefedb74ab8 ax:0 si:7fefedb74bf0 di:19 [43707485.212183] exe[407606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec901451ab8 ax:0 si:7ec901451bf0 di:19 [43707504.866803] exe[443564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56286fa6a721 cs:33 sp:7f94ac365508 ax:8 si:1 di:7f94ac365600 [43707509.650415] exe[444336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febabcf2ab8 ax:0 si:7febabcf2bf0 di:19 [43707529.689698] exe[413244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff22d0eeab8 ax:0 si:7ff22d0eebf0 di:19 [43707531.711773] exe[471225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c9b5feab8 ax:0 si:7f3c9b5febf0 di:19 [43707592.576926] exe[411068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9cc884ab8 ax:0 si:7fb9cc884bf0 di:19 [43707593.127853] exe[477856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc8883cab8 ax:0 si:7fcc8883cbf0 di:19 [43707619.045830] exe[404244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a1ac0ab8 ax:0 si:7ef6a1ac0bf0 di:19 [43707645.434791] exe[484132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc7992eab8 ax:0 si:7fbc7992ebf0 di:19 [43707649.268736] exe[474303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd52fc7eab8 ax:0 si:7fd52fc7ebf0 di:19 [43707681.651563] potentially unexpected fatal signal 5. [43707681.656793] CPU: 77 PID: 480415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43707681.668800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43707681.678416] RIP: 0033:0x7fffffffe062 [43707681.682383] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43707681.701578] RSP: 002b:000000c0002a7b90 EFLAGS: 00000297 [43707681.708582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43707681.716116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43707681.725062] RBP: 000000c0002a7c28 R08: 0000000000000000 R09: 0000000000000000 [43707681.733992] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002a7c18 [43707681.742894] R13: 000000c0002ae570 R14: 000000c000584380 R15: 0000000000000016 [43707681.751818] FS: 00000000020a6d30 GS: 0000000000000000 [43707695.822689] exe[469345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01aff6dab8 ax:0 si:7f01aff6dbf0 di:19 [43707706.346810] exe[411529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd79403aab8 ax:0 si:7fd79403abf0 di:19 [43707749.810296] exe[426540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c7532721 cs:33 sp:7f2a414c1508 ax:8 si:1 di:7f2a414c1600 [43707813.042204] exe[461058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa07a341ab8 ax:0 si:7fa07a341bf0 di:19 [43707813.845288] exe[468490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a392d71f39 cs:33 sp:7f328a60a7e8 ax:0 si:55a392e0c752 di:ffffffffff600000 [43707828.296050] exe[405482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45ef81eab8 ax:0 si:7f45ef81ebf0 di:19 [43707846.064691] exe[473707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda2a746ab8 ax:0 si:7fda2a746bf0 di:19 [43707850.626107] exe[457327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0f33c0ab8 ax:0 si:7eb0f33c0bf0 di:19 [43707946.078981] exe[429145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea10bdabab8 ax:0 si:7ea10bdabbf0 di:19 [43707949.788092] exe[479175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52d8f06ab8 ax:0 si:7f52d8f06bf0 di:19 [43707950.036833] exe[474857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ef82d9ab8 ax:0 si:7f5ef82d9bf0 di:19 [43707975.449540] exe[499140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba4e5c1ab8 ax:0 si:7eba4e5c1bf0 di:19 [43707996.256079] exe[487207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece448d0ab8 ax:0 si:7ece448d0bf0 di:19 [43708011.474118] exe[450833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd7faf39 cs:33 sp:7f24a2d2b7e8 ax:0 si:5573dd895779 di:ffffffffff600000 [43708020.539769] exe[477633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c58dc1ab8 ax:0 si:7f1c58dc1bf0 di:19 [43708024.374338] exe[501934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0a2579ab8 ax:0 si:7ff0a2579bf0 di:19 [43708024.469665] exe[501934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0a2579ab8 ax:0 si:7ff0a2579bf0 di:19 [43708040.213236] exe[500335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d0492eab8 ax:0 si:7f6d0492ebf0 di:19 [43708048.185893] exe[492668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecdb846aab8 ax:0 si:7ecdb846abf0 di:19 [43708080.229529] exe[473395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff44cc69ab8 ax:0 si:7ff44cc69bf0 di:19 [43708104.399742] exe[436678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbc5ec2ab8 ax:0 si:7ecbc5ec2bf0 di:19 [43708108.213512] exe[411592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f828bb4dab8 ax:0 si:7f828bb4dbf0 di:19 [43708114.379560] exe[457249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efbd1bebab8 ax:0 si:7efbd1bebbf0 di:19 [43708134.406099] exe[511048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb271026ab8 ax:0 si:7eb271026bf0 di:19 [43708140.819132] exe[474582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d80b90ab8 ax:0 si:7f5d80b90bf0 di:19 [43708144.000558] exe[479642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52f8129ab8 ax:0 si:7f52f8129bf0 di:19 [43708165.839543] exe[412182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc3d2b8ab8 ax:0 si:7ecc3d2b8bf0 di:19 [43708175.258844] exe[459946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a30e35ab8 ax:0 si:7f0a30e35bf0 di:19 [43708185.357978] exe[500497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b743beab8 ax:0 si:7f5b743bebf0 di:19 [43708204.355646] exe[479411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6e7663ab8 ax:0 si:7fb6e7663bf0 di:19 [43708221.752241] exe[454377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff982bbdab8 ax:0 si:7ff982bbdbf0 di:19 [43708227.428505] exe[514626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8bbd1cab8 ax:0 si:7ed8bbd1cbf0 di:19 [43708233.874193] exe[488257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03e991f39 cs:33 sp:7f3aac9417e8 ax:0 si:55a03ea2c752 di:ffffffffff600000 [43708238.467028] exe[407995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1942ce9ab8 ax:0 si:7f1942ce9bf0 di:19 [43708242.478151] exe[410143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01cb719ab8 ax:0 si:7f01cb719bf0 di:19 [43708243.899533] exe[463157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6105f721 cs:33 sp:7fce11d90508 ax:8 si:1 di:7fce11d90600 [43708244.195443] exe[501626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22e0566ab8 ax:0 si:7f22e0566bf0 di:19 [43708245.176015] exe[494334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22e0566ab8 ax:0 si:7f22e0566bf0 di:19 [43708260.844868] exe[407547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba4ee43ab8 ax:0 si:7eba4ee43bf0 di:19 [43708267.901172] exe[467462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d5c085ab8 ax:0 si:7f7d5c085bf0 di:19 [43708274.893922] exe[475531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f686f3e9ab8 ax:0 si:7f686f3e9bf0 di:19 [43708275.494600] exe[414276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16a14b2ab8 ax:0 si:7f16a14b2bf0 di:19 [43708284.207895] exe[472119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.222133] exe[457208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.234806] exe[472119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.252396] exe[472119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.266241] exe[470072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.280829] exe[470083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.296498] exe[472119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.311243] exe[470083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.328332] exe[470083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708284.341252] exe[472119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9173feab8 ax:0 si:7ed9173febf0 di:19 [43708299.206103] warn_bad_vsyscall: 55 callbacks suppressed [43708299.206107] exe[473673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56dd22aab8 ax:0 si:7f56dd22abf0 di:19 [43708310.801819] exe[495877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e613f4ab8 ax:0 si:7f6e613f4bf0 di:19 [43708316.777164] exe[451696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67875cfab8 ax:0 si:7f67875cfbf0 di:19 [43708319.536407] exe[468847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ef5d8ab8 ax:0 si:7ed3ef5d8bf0 di:19 [43708325.310578] exe[434205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a247fa721 cs:33 sp:7ff1f1986508 ax:8 si:1 di:7ff1f1986600 [43708376.125484] exe[407597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3b677eab8 ax:0 si:7ec3b677ebf0 di:19 [43708376.298289] exe[522878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f249cabeab8 ax:0 si:7f249cabebf0 di:19 [43708381.896078] exe[437331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3b677eab8 ax:0 si:7ec3b677ebf0 di:19 [43708396.156817] exe[474079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19c21feab8 ax:0 si:7f19c21febf0 di:19 [43708431.857879] exe[446288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe614215ab8 ax:0 si:7fe614215bf0 di:19 [43708435.321109] exe[444459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b59133ab8 ax:0 si:7f3b59133bf0 di:19 [43708446.522558] exe[504035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee580ac0ab8 ax:0 si:7ee580ac0bf0 di:19 [43708446.522951] exe[508440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee580a9fab8 ax:0 si:7ee580a9fbf0 di:19 [43708447.238951] exe[517998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a921feab8 ax:0 si:7f5a921febf0 di:19 [43708470.990384] exe[450218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc3c1feab8 ax:0 si:7ebc3c1febf0 di:19 [43708509.520462] exe[484662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0ee3aeab8 ax:0 si:7fd0ee3aebf0 di:19 [43708511.674578] exe[462397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6604afdab8 ax:0 si:7f6604afdbf0 di:19 [43708542.200011] exe[510708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1dbfd3ab8 ax:0 si:7fc1dbfd3bf0 di:19 [43708542.769741] exe[518391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1dbfd3ab8 ax:0 si:7fc1dbfd3bf0 di:19 [43708554.118761] exe[444579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f029f65eab8 ax:0 si:7f029f65ebf0 di:19 [43708574.990870] exe[451759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7386eab8 ax:0 si:7f5e7386ebf0 di:19 [43708587.819277] exe[452352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a00ba6ab8 ax:0 si:7f1a00ba6bf0 di:19 [43708587.835911] exe[452352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a00ba6ab8 ax:0 si:7f1a00ba6bf0 di:19 [43708589.117561] exe[404268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24937feab8 ax:0 si:7f24937febf0 di:19 [43708598.613360] exe[452215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4865096ab8 ax:0 si:7f4865096bf0 di:19 [43708599.971999] exe[498755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a1e3fbab8 ax:0 si:7f1a1e3fbbf0 di:19 [43708617.416858] exe[520342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f867b0ab8 ax:0 si:7f1f867b0bf0 di:19 [43708619.673526] exe[524753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8f1b26ab8 ax:0 si:7ed8f1b26bf0 di:19 [43708637.378245] exe[414184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ac8f65ab8 ax:0 si:7f8ac8f65bf0 di:19 [43708656.852145] exe[498594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f215bc79ab8 ax:0 si:7f215bc79bf0 di:19 [43708661.459743] exe[410892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53f1afaab8 ax:0 si:7f53f1afabf0 di:19 [43708710.760175] exe[494173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572adb73f39 cs:33 sp:7f9b6bb707e8 ax:0 si:5572adc0e744 di:ffffffffff600000 [43708730.625612] exe[475364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fc11e5ab8 ax:0 si:7f3fc11e5bf0 di:19 [43708742.149786] exe[410991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc286f65ab8 ax:0 si:7fc286f65bf0 di:19 [43708745.087901] exe[411444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7734d73ab8 ax:0 si:7f7734d73bf0 di:19 [43708748.135649] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.154848] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.177714] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.198463] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.218856] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.239266] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.259286] exe[419486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.280614] exe[495804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.300998] exe[495804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708748.322069] exe[495804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858b721f39 cs:33 sp:7ff9e746e7e8 ax:0 si:55858b7bc744 di:ffffffffff600000 [43708757.072896] warn_bad_vsyscall: 55 callbacks suppressed [43708757.072899] exe[453115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f570605aab8 ax:0 si:7f570605abf0 di:19 [43708758.015310] exe[451292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6563feab8 ax:0 si:7fd6563febf0 di:19 [43708758.039673] exe[451561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6563ddab8 ax:0 si:7fd6563ddbf0 di:19 [43708762.418255] exe[405764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.447003] exe[405764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.479332] exe[405764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.509935] exe[416844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.538479] exe[494004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.571044] exe[404797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.602491] exe[435212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.631897] exe[416844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.662524] exe[494808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708762.690424] exe[494004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595483c7f39 cs:33 sp:7fed7bfde7e8 ax:0 si:559548462744 di:ffffffffff600000 [43708782.841906] warn_bad_vsyscall: 37 callbacks suppressed [43708782.841911] exe[428134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7d9c90ab8 ax:0 si:7fa7d9c90bf0 di:19 [43708782.866274] exe[428134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7d9c90ab8 ax:0 si:7fa7d9c90bf0 di:19 [43708794.620690] exe[537117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b23bfdab8 ax:0 si:7f0b23bfdbf0 di:19 [43708834.429242] exe[504273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5a459fab8 ax:0 si:7fc5a459fbf0 di:19 [43708898.530862] exe[543962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec6f167ab8 ax:0 si:7eec6f167bf0 di:19 [43708924.650468] exe[542129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbbc5b7ab8 ax:0 si:7ffbbc5b7bf0 di:19 [43708930.325812] exe[522630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f558f8a9ab8 ax:0 si:7f558f8a9bf0 di:19 [43708943.576325] exe[544067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b3a1c1ab8 ax:0 si:7f1b3a1c1bf0 di:19 [43708961.753534] exe[515742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2d54cbab8 ax:0 si:7fd2d54cbbf0 di:19 [43709038.282005] exe[404654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa54725cab8 ax:0 si:7fa54725cbf0 di:19 [43709038.315327] exe[425916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa54725cab8 ax:0 si:7fa54725cbf0 di:19 [43709038.801044] exe[533252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426ef68ab8 ax:0 si:7f426ef68bf0 di:19 [43709051.714768] exe[547483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff73673bab8 ax:0 si:7ff73673bbf0 di:19 [43709051.984979] exe[527967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea0a8789ab8 ax:0 si:7ea0a8789bf0 di:19 [43709063.277938] exe[519881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88884d1ab8 ax:0 si:7f88884d1bf0 di:19 [43709068.207954] exe[479040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88884d1ab8 ax:0 si:7f88884d1bf0 di:19 [43709081.790304] exe[451304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1260fddab8 ax:0 si:7f1260fddbf0 di:19 [43709082.612686] potentially unexpected fatal signal 5. [43709082.617892] CPU: 86 PID: 557488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43709082.629865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43709082.639523] RIP: 0033:0x7fffffffe062 [43709082.643517] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43709082.662700] RSP: 002b:000000c0001fdb90 EFLAGS: 00000297 [43709082.669709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43709082.677248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43709082.684785] RBP: 000000c0001fdc28 R08: 0000000000000000 R09: 0000000000000000 [43709082.692325] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fdc18 [43709082.699872] R13: 000000c00001a570 R14: 000000c000184700 R15: 0000000000000014 [43709082.708826] FS: 000000c000180098 GS: 0000000000000000 [43709122.536862] exe[461859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0a8f3cab8 ax:0 si:7fb0a8f3cbf0 di:19 [43709146.021985] exe[478506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2739ffab8 ax:0 si:7fb2739ffbf0 di:19 [43709147.437526] exe[525110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb035cedab8 ax:0 si:7fb035cedbf0 di:19 [43709151.459004] exe[477464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2739ffab8 ax:0 si:7fb2739ffbf0 di:19 [43709182.286200] exe[465940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16e42bbab8 ax:0 si:7f16e42bbbf0 di:19 [43709196.810500] exe[429749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd76b5721 cs:33 sp:7fe6bea59508 ax:8 si:1 di:7fe6bea59600 [43709199.598651] exe[559698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19baeb1ab8 ax:0 si:7f19baeb1bf0 di:19 [43709199.621260] exe[451723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19baeb1ab8 ax:0 si:7f19baeb1bf0 di:19 [43709200.589268] exe[501672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f046b8aeab8 ax:0 si:7f046b8aebf0 di:19 [43709202.709565] exe[411679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5127bbab8 ax:0 si:7fa5127bbbf0 di:19 [43709210.652072] exe[503464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae3f7f39 cs:33 sp:7fa0ac4777e8 ax:0 si:55d6ae492744 di:ffffffffff600000 [43709218.840576] exe[556753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d465d8ab8 ax:0 si:7f5d465d8bf0 di:19 [43709233.692102] exe[488138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffacffd6ab8 ax:0 si:7ffacffd6bf0 di:19 [43709251.612384] exe[473813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70a385eab8 ax:0 si:7f70a385ebf0 di:19 [43709256.598566] exe[412647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a9792fab8 ax:0 si:7f2a9792fbf0 di:19 [43709307.684301] exe[444390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc258fd0ab8 ax:0 si:7fc258fd0bf0 di:19 [43709307.684751] exe[444677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc258fafab8 ax:0 si:7fc258fafbf0 di:19 [43709374.307207] exe[546361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f6c46721 cs:33 sp:7ff811ad7508 ax:8 si:1 di:7ff811ad7600 [43709401.052696] exe[452049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91c0b76ab8 ax:0 si:7f91c0b76bf0 di:19 [43709402.204911] exe[516295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358486c721 cs:33 sp:7fced699d508 ax:8 si:1 di:7fced699d600 [43709405.510583] exe[504624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dbafc5ab8 ax:0 si:7f5dbafc5bf0 di:19 [43709407.409725] exe[477635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9480069ab8 ax:0 si:7f9480069bf0 di:19 [43709414.797912] exe[475531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb51366aab8 ax:0 si:7fb51366abf0 di:19 [43709421.655356] exe[510353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcccc38aab8 ax:0 si:7fcccc38abf0 di:19 [43709438.000368] exe[468867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.013208] exe[468846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.025832] exe[468867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.039399] exe[457294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.052941] exe[468867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.066403] exe[468846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.079938] exe[457294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.093523] exe[468867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.107070] exe[457294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709438.123472] exe[468867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4514dab8 ax:0 si:7eae4514dbf0 di:19 [43709451.609370] warn_bad_vsyscall: 55 callbacks suppressed [43709451.609373] exe[576076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe54e8f0ab8 ax:0 si:7fe54e8f0bf0 di:19 [43709453.893607] exe[575738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe54e8f0ab8 ax:0 si:7fe54e8f0bf0 di:19 [43709459.821261] exe[477782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f531affeab8 ax:0 si:7f531affebf0 di:19 [43709473.224429] exe[468847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf51323ab8 ax:0 si:7ecf51323bf0 di:19 [43709479.188834] exe[475226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f481bc76ab8 ax:0 si:7f481bc76bf0 di:19 [43709502.386876] exe[513832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98e9dfeab8 ax:0 si:7f98e9dfebf0 di:19 [43709514.949270] exe[478920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe71a090ab8 ax:0 si:7fe71a090bf0 di:19 [43709517.087169] exe[515063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb1732dab8 ax:0 si:7fbb1732dbf0 di:19 [43709536.241941] exe[505354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c42d34ab8 ax:0 si:7f4c42d34bf0 di:19 [43709536.243389] exe[523518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c42d13ab8 ax:0 si:7f4c42d13bf0 di:19 [43709539.684960] exe[575813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff86fad5ab8 ax:0 si:7ff86fad5bf0 di:19 [43709547.278643] exe[411679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86e87feab8 ax:0 si:7f86e87febf0 di:19 [43709554.620849] exe[411123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac943a7ab8 ax:0 si:7fac943a7bf0 di:19 [43709561.586525] exe[415348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92b5b88ab8 ax:0 si:7f92b5b88bf0 di:19 [43709603.451180] exe[559681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f29f64ab8 ax:0 si:7f3f29f64bf0 di:19 [43709609.154013] exe[478630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63867c4ab8 ax:0 si:7f63867c4bf0 di:19 [43709609.154843] exe[478468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63867a3ab8 ax:0 si:7f63867a3bf0 di:19 [43709642.577710] exe[586689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec93319eab8 ax:0 si:7ec93319ebf0 di:19 [43709644.084360] exe[457281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2f335fab8 ax:0 si:7ec2f335fbf0 di:19 [43709652.141611] exe[562716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a4a9abab8 ax:0 si:7f7a4a9abbf0 di:19 [43709697.186753] exe[453978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd7d3b1ab8 ax:0 si:7fbd7d3b1bf0 di:19 [43709700.287542] exe[580892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff167ea1ab8 ax:0 si:7ff167ea1bf0 di:19 [43709729.652799] exe[546695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdfe606b7 cs:33 sp:7f6f919d2e88 ax:5c200000 si:55ffdff115c2 di:ffffffffff600000 [43709748.304407] exe[446234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cbda97ab8 ax:0 si:7f9cbda97bf0 di:19 [43709777.034933] exe[580708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eadbab8eab8 ax:0 si:7eadbab8ebf0 di:19 [43709783.091078] potentially unexpected fatal signal 5. [43709783.096281] CPU: 53 PID: 590603 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43709783.108294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43709783.117917] RIP: 0033:0x7fffffffe062 [43709783.121879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43709783.141105] RSP: 002b:000000c00056fb90 EFLAGS: 00000297 [43709783.148092] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43709783.157024] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43709783.165924] RBP: 000000c00056fc28 R08: 0000000000000000 R09: 0000000000000000 [43709783.174844] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00056fc18 [43709783.183783] R13: 000000c000456150 R14: 000000c000184700 R15: 0000000000000013 [43709783.192682] FS: 00000000020a6d30 GS: 0000000000000000 [43709793.532092] exe[477123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0384437ab8 ax:0 si:7f0384437bf0 di:19 [43709799.090331] exe[500246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40d1ee2ab8 ax:0 si:7f40d1ee2bf0 di:19 [43709835.845560] exe[593295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb4f4b57ab8 ax:0 si:7eb4f4b57bf0 di:19 [43709837.484511] exe[560741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e72fe2ab8 ax:0 si:7f7e72fe2bf0 di:19 [43709840.069415] exe[455988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea1c9db2ab8 ax:0 si:7ea1c9db2bf0 di:19 [43709868.084631] exe[448535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717da90ab8 ax:0 si:7f717da90bf0 di:19 [43709871.793595] exe[493500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6479fdab8 ax:0 si:7ea6479fdbf0 di:19 [43709885.396344] exe[523453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56236cf8c721 cs:33 sp:7fab2d6b0508 ax:8 si:1 di:7fab2d6b0600 [43709906.713000] exe[414423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38c1dfeab8 ax:0 si:7f38c1dfebf0 di:19 [43709908.310313] exe[545768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8cf75721 cs:33 sp:7f800f423508 ax:8 si:1 di:7f800f423600 [43709933.053639] exe[578620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0509d65ab8 ax:0 si:7f0509d65bf0 di:19 [43709942.440498] exe[434456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5145106ab8 ax:0 si:7f5145106bf0 di:19 [43709946.205827] exe[451995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5145106ab8 ax:0 si:7f5145106bf0 di:19 [43709979.901880] exe[576982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea219bcfab8 ax:0 si:7ea219bcfbf0 di:19 [43709996.129514] exe[411316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff653781ab8 ax:0 si:7ff653781bf0 di:19 [43710013.051994] exe[529521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06cab8 ax:0 si:7ee11c06cbf0 di:19 [43710013.847242] exe[521300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e89902f39 cs:33 sp:7fae0e6407e8 ax:0 si:559e8999d744 di:ffffffffff600000 [43710023.613260] exe[579811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fb0e4cab8 ax:0 si:7f3fb0e4cbf0 di:19 [43710082.728590] exe[566461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cf687bab8 ax:0 si:7f9cf687bbf0 di:19 [43710085.088215] exe[461668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bb43feab8 ax:0 si:7f4bb43febf0 di:19 [43710089.930824] exe[552293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d96cbaab8 ax:0 si:7f0d96cbabf0 di:19 [43710099.285583] exe[593295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee3adddab8 ax:0 si:7eee3adddbf0 di:19 [43710099.825613] exe[578668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18f1fb6ab8 ax:0 si:7f18f1fb6bf0 di:19 [43710103.510812] exe[411994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fece6180ab8 ax:0 si:7fece6180bf0 di:19 [43710121.106219] exe[443774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56ea9feab8 ax:0 si:7f56ea9febf0 di:19 [43710164.594898] exe[443899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c6562bab8 ax:0 si:7f2c6562bbf0 di:19 [43710181.998383] exe[591664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0c63d7ab8 ax:0 si:7ed0c63d7bf0 di:19 [43710187.377967] exe[521612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdc997aab8 ax:0 si:7efdc997abf0 di:19 [43710250.003334] exe[425885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82c7d1cab8 ax:0 si:7f82c7d1cbf0 di:19 [43710252.827642] exe[607068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88bdafab8 ax:0 si:7ed88bdafbf0 di:19 [43710253.061599] exe[542701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeece2fab8 ax:0 si:7faeece2fbf0 di:19 [43710255.535456] exe[611076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa31f55ab8 ax:0 si:7eaa31f55bf0 di:19 [43710255.947792] exe[578217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1227371ab8 ax:0 si:7f1227371bf0 di:19 [43710271.687204] exe[479975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40cd768ab8 ax:0 si:7f40cd768bf0 di:19 [43710322.324035] potentially unexpected fatal signal 5. [43710322.329277] CPU: 33 PID: 575739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43710322.341309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43710322.350943] RIP: 0033:0x7fffffffe062 [43710322.354968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43710322.375619] RSP: 002b:000000c000557be8 EFLAGS: 00000297 [43710322.382723] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43710322.382887] potentially unexpected fatal signal 5. [43710322.391939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43710322.397158] CPU: 32 PID: 543136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [43710322.404695] RBP: 000000c000557c80 R08: 0000000000000000 R09: 0000000000000000 [43710322.404697] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000557c70 [43710322.404698] R13: 000000c000392000 R14: 000000c0004bf500 R15: 000000000000001a [43710322.404700] FS: 00000000023a2ab0 GS: 0000000000000000 [43710322.449086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [43710322.458748] RIP: 0033:0x7fffffffe062 [43710322.464097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [43710322.484691] RSP: 002b:000000c000557be8 EFLAGS: 00000297 [43710322.491696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [43710322.500666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [43710322.509581] RBP: 000000c000557c80 R08: 0000000000000000 R09: 0000000000000000 [43710322.518502] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000557c70 [43710322.527414] R13: 000000c000392000 R14: 000000c0004bf500 R15: 000000000000001a [43710322.536343] FS: 00000000023a2ab0 GS: 0000000000000000 [43710332.600999] exe[616129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fd6b86ab8 ax:0 si:7f9fd6b86bf0 di:19 [43710355.219326] exe[618013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e83561ab8 ax:0 si:7f6e83561bf0 di:19 [43710357.896697] exe[621901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebfb3efdab8 ax:0 si:7ebfb3efdbf0 di:19 [43710357.896814] exe[617972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebfb3edcab8 ax:0 si:7ebfb3edcbf0 di:19 [43710366.570813] exe[615374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3d1ebaab8 ax:0 si:7fa3d1ebabf0 di:19 [43710371.268199] exe[559430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe23b1d1ab8 ax:0 si:7fe23b1d1bf0 di:19 [43710376.318487] exe[621689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea1ab6dbab8 ax:0 si:7ea1ab6dbbf0 di:19 [43710381.603773] exe[623622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbddfe7aab8 ax:0 si:7fbddfe7abf0 di:19 [43710382.967980] exe[620449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb5d8a2ab8 ax:0 si:7efb5d8a2bf0 di:19