D1121 00:27:27.808299 198113 sampler.go:191] Time: Adjusting syscall overhead down to 875 I1121 00:27:41.958983 198907 main.go:189] *************************** I1121 00:27:41.959156 198907 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-cover-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller341919842] I1121 00:27:41.959328 198907 main.go:191] Version 0.0.0 I1121 00:27:41.959365 198907 main.go:192] GOOS: linux I1121 00:27:41.959384 198907 main.go:193] GOARCH: amd64 I1121 00:27:41.959402 198907 main.go:194] PID: 198907 I1121 00:27:41.959423 198907 main.go:195] UID: 0, GID: 0 I1121 00:27:41.959498 198907 main.go:196] Configuration: I1121 00:27:41.959530 198907 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I1121 00:27:41.959583 198907 main.go:198] Platform: systrap I1121 00:27:41.959671 198907 main.go:199] FileAccess: shared I1121 00:27:41.959706 198907 main.go:200] Directfs: true I1121 00:27:41.959735 198907 main.go:201] Overlay: none I1121 00:27:41.959763 198907 main.go:202] Network: sandbox, logging: false I1121 00:27:41.959794 198907 main.go:203] Strace: false, max size: 1024, syscalls: I1121 00:27:41.959817 198907 main.go:204] IOURING: false I1121 00:27:41.959850 198907 main.go:205] Debug: true I1121 00:27:41.959867 198907 main.go:206] Systemd: false I1121 00:27:41.959892 198907 main.go:207] *************************** W1121 00:27:41.959927 198907 main.go:212] Block the TERM signal. This is only safe in tests! D1121 00:27:41.960098 198907 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1121 00:27:41.965302 198907 container.go:673] Signal container, cid: ci-gvisor-systrap-1-race-cover-0, signal: signal 0 (0) D1121 00:27:41.965377 198907 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.965414 198907 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.965697 198907 urpc.go:568] urpc: successfully marshalled 112 bytes. D1121 00:27:41.966190 198113 urpc.go:611] urpc: unmarshal success. D1121 00:27:41.966779 198113 controller.go:662] containerManager.Signal: cid: ci-gvisor-systrap-1-race-cover-0, PID: 0, signal: 0, mode: Process D1121 00:27:41.967199 198113 urpc.go:568] urpc: successfully marshalled 37 bytes. D1121 00:27:41.967396 198907 urpc.go:611] urpc: unmarshal success. D1121 00:27:41.967555 198907 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller341919842 D1121 00:27:41.967702 198907 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1121 00:27:41.967832 198907 container.go:592] Execute in container, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller341919842 D1121 00:27:41.967900 198907 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.967976 198907 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.968852 198907 urpc.go:568] urpc: successfully marshalled 642 bytes. D1121 00:27:41.969173 198113 urpc.go:611] urpc: unmarshal success. D1121 00:27:41.970296 198113 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller341919842 I1121 00:27:41.971836 198113 kernel.go:860] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller341919842] D1121 00:27:41.977460 198113 syscalls.go:262] Allocating stack with size of 8388608 bytes D1121 00:27:41.980682 198113 loader.go:1194] updated processes: map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000882120 {ci-gvisor-systrap-1-race-cover-0 7}:0xc0005efd40] D1121 00:27:41.980923 198113 urpc.go:568] urpc: successfully marshalled 36 bytes. D1121 00:27:41.981102 198907 urpc.go:611] urpc: unmarshal success. D1121 00:27:41.981271 198907 container.go:661] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-cover-0 D1121 00:27:41.981317 198907 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.981383 198907 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:27:41.981716 198907 urpc.go:568] urpc: successfully marshalled 94 bytes. D1121 00:27:41.981985 198113 urpc.go:611] urpc: unmarshal success. D1121 00:27:41.982206 198113 controller.go:601] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7 D1121 00:27:41.992649 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b5af:sysno 204 D1121 00:27:41.992983 198113 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 60000 D1121 00:27:41.993557 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 1 D1121 00:27:41.993996 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b5af trap addr 60050 ([184 204 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1121 00:27:41.996425 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad33:sysno 257 D1121 00:27:41.996523 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 2 D1121 00:27:41.996647 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad33 trap addr 600a0 ([184 1 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1121 00:27:41.999025 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b2bd:sysno 9 D1121 00:27:41.999102 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 3 D1121 00:27:41.999196 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b2bd trap addr 600f0 ([184 9 0 0 0 15 5] -> [255 36 37 240 0 6 0]) D1121 00:27:42.019714 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b073:sysno 14 D1121 00:27:42.019822 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 4 D1121 00:27:42.019977 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b073 trap addr 60140 ([184 14 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1121 00:27:42.022590 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ae40:sysno 186 D1121 00:27:42.022669 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 5 D1121 00:27:42.022776 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ae40 trap addr 60190 ([184 186 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1121 00:27:42.023095 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b0b4:sysno 13 D1121 00:27:42.023152 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 6 D1121 00:27:42.023242 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b0b4 trap addr 601e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1121 00:27:42.043497 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b48b:sysno 56 D1121 00:27:42.043635 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 7 D1121 00:27:42.043767 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b48b trap addr 60230 ([184 56 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1121 00:27:42.045221 198113 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46b4ac:sysno 186 D1121 00:27:42.045304 198113 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0009ca300 8 D1121 00:27:42.045454 198113 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46b4ac trap addr 60280 ([184 186 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1121 00:27:42.049834 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b41c:sysno 202 D1121 00:27:42.049935 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 9 D1121 00:27:42.050182 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b41c trap addr 602d0 ([184 202 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1121 00:27:42.053793 198113 usertrap_amd64.go:212] [ 7: 11] Found the pattern at ip 46ae16:sysno 35 D1121 00:27:42.053895 198113 usertrap_amd64.go:122] [ 7: 11] Allocate a new trap: 0xc0009ca300 10 D1121 00:27:42.054049 198113 usertrap_amd64.go:225] [ 7: 11] Apply the binary patch addr 46ae16 trap addr 60320 ([184 35 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1121 00:27:42.055756 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46adc9:sysno 293 D1121 00:27:42.055855 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 11 D1121 00:27:42.056023 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46adc9 trap addr 60370 ([184 37 1 0 0 15 5] -> [255 36 37 112 3 6 0]) D1121 00:27:42.067340 198113 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aec0:sysno 39 D1121 00:27:42.067442 198113 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0009ca300 12 D1121 00:27:42.067820 198113 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aec0 trap addr 603c0 ([184 39 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1121 00:27:42.068354 198113 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aeef:sysno 234 D1121 00:27:42.068445 198113 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0009ca300 13 D1121 00:27:42.068615 198113 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aeef trap addr 60410 ([184 234 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1121 00:27:42.069155 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.069493 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.082327 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.082692 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.096975 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.097417 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D1121 00:27:42.097501 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.114252 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.120169 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.123734 198113 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad8e:sysno 1 D1121 00:27:42.123861 198113 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0009ca300 14 D1121 00:27:42.124091 198113 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad8e trap addr 60460 ([184 1 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1121 00:27:42.125578 198113 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46adad:sysno 0 D1121 00:27:42.125748 198113 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc0009ca300 15 D1121 00:27:42.125918 198113 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46adad trap addr 604b0 ([184 0 0 0 0 15 5] -> [255 36 37 176 4 6 0]) 2023/11/21 00:27:42 ignoring optional flag "sandboxArg"="0" D1121 00:27:42.142330 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.142691 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.164867 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.165207 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.496787 198113 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46b580:sysno 24 D1121 00:27:42.496914 198113 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0009ca300 16 D1121 00:27:42.496999 198113 task_signals.go:470] [ 7: 12] Notified of signal 23 D1121 00:27:42.497068 198113 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46b580 trap addr 60500 ([184 24 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1121 00:27:42.497489 198113 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1121 00:27:42.502570 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:27:42.502784 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:42.502935 198113 task_signals.go:470] [ 7: 12] Notified of signal 23 D1121 00:27:42.503221 198113 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1121 00:27:42.503322 198113 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1121 00:27:42.509243 198113 task_signals.go:470] [ 7: 13] Notified of signal 23 D1121 00:27:42.509512 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.509571 198113 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D1121 00:27:42.509643 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:42.511391 198113 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1121 00:27:42.511836 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:42.512726 198113 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D1121 00:27:42.512874 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:42.515461 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.516202 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.517602 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.517855 198113 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D1121 00:27:42.517921 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.532365 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.532660 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.543980 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.544306 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.562403 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.562883 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.585047 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.585399 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.607537 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.607959 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 2023/11/21 00:27:42 parsed 1 programs D1121 00:27:42.635344 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.635778 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.637559 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.638130 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.651429 198113 task_signals.go:470] [ 7: 11] Notified of signal 23 D1121 00:27:42.651864 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.663760 198113 task_signals.go:481] [ 7: 11] No task notified of signal 23 D1121 00:27:42.664822 198113 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:42.687808 198113 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D1121 00:27:42.693034 198113 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:42.694072 198113 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1121 00:27:42.705610 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d668901e3:sysno 218 D1121 00:27:42.705911 198113 usertrap_amd64.go:106] [ 16: 16] Map a usertrap vma at 64000 D1121 00:27:42.706443 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 1 D1121 00:27:42.706813 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d668901e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1121 00:27:42.709057 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d66890276:sysno 334 D1121 00:27:42.709127 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 2 D1121 00:27:42.709281 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d66890276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) I1121 00:27:42.709691 198113 compat.go:120] Unsupported syscall rseq(0x556d674d6da0,0x20,0x0,0x53053053,0x0,0x556d668fa3a4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1121 00:27:42.712942 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d668a0509:sysno 318 D1121 00:27:42.713028 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 3 D1121 00:27:42.713179 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d668a0509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1121 00:27:42.715852 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d66886740:sysno 12 D1121 00:27:42.715912 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 4 D1121 00:27:42.716069 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d66886740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1121 00:27:42.721443 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d66886ba0:sysno 10 D1121 00:27:42.721521 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 5 D1121 00:27:42.721681 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d66886ba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1121 00:27:42.723269 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d66884260:sysno 39 D1121 00:27:42.723394 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 6 D1121 00:27:42.723650 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d66884260 trap addr 641e0 ([184 39 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1121 00:27:42.727400 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d6688565a:sysno 257 D1121 00:27:42.727469 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 7 D1121 00:27:42.727637 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d6688565a trap addr 64230 ([184 1 1 0 0 15 5] -> [255 36 37 48 66 6 0]) D1121 00:27:42.732324 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d66885583:sysno 262 D1121 00:27:42.732432 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 8 D1121 00:27:42.732612 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d66885583 trap addr 64280 ([184 6 1 0 0 15 5] -> [255 36 37 128 66 6 0]) D1121 00:27:42.740164 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d668855e0:sysno 258 D1121 00:27:42.740260 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 9 D1121 00:27:42.740433 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d668855e0 trap addr 642d0 ([184 2 1 0 0 15 5] -> [255 36 37 208 66 6 0]) D1121 00:27:42.741389 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d668857e9:sysno 1 D1121 00:27:42.741493 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 10 D1121 00:27:42.741713 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d668857e9 trap addr 64320 ([184 1 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1121 00:27:42.745558 198113 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 556d668881e3:sysno 165 D1121 00:27:42.745634 198113 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc000808630 11 D1121 00:27:42.745794 198113 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 556d668881e3 trap addr 64370 ([184 165 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1121 00:27:42.759279 198113 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:42.770744 198113 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:42.770994 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:42.771347 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:42.771419 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:42.773772 198113 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/21 00:27:42 executed programs: 0 D1121 00:27:42.785965 198113 task_signals.go:470] [ 7: 13] Notified of signal 23 D1121 00:27:42.787781 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:42.789213 198113 task_signals.go:470] [ 7: 13] Notified of signal 23 D1121 00:27:42.789826 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:42.800395 198113 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:42.803717 198113 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1121 00:27:42.820415 198113 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D1121 00:27:42.823767 198113 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:42.824431 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:42.829560 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bcc1e3:sysno 218 D1121 00:27:42.829777 198113 usertrap_amd64.go:106] [ 18: 18] Map a usertrap vma at 65000 D1121 00:27:42.830337 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 1 D1121 00:27:42.830713 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bcc1e3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D1121 00:27:42.833080 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bcc276:sysno 334 D1121 00:27:42.833134 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 2 D1121 00:27:42.833271 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bcc276 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D1121 00:27:42.836408 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bdc509:sysno 318 D1121 00:27:42.836489 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 3 D1121 00:27:42.836672 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bdc509 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D1121 00:27:42.838949 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc2740:sysno 12 D1121 00:27:42.839011 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 4 D1121 00:27:42.839190 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc2740 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D1121 00:27:42.843700 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc2ba0:sysno 10 D1121 00:27:42.843768 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 5 D1121 00:27:42.843946 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc2ba0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D1121 00:27:42.846526 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc3e86:sysno 157 D1121 00:27:42.846602 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 6 D1121 00:27:42.846707 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc3e86 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D1121 00:27:42.848760 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc2b1c:sysno 9 D1121 00:27:42.848829 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 7 D1121 00:27:42.848963 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc2b1c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D1121 00:27:42.850101 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc0260:sysno 39 D1121 00:27:42.850209 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 8 D1121 00:27:42.850383 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc0260 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D1121 00:27:42.853545 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc19a9:sysno 3 D1121 00:27:42.853669 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 9 D1121 00:27:42.853828 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc19a9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D1121 00:27:42.858716 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bee640:sysno 83 D1121 00:27:42.858836 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 10 D1121 00:27:42.859009 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bee640 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D1121 00:27:42.861202 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc15b0:sysno 90 D1121 00:27:42.861253 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 11 D1121 00:27:42.861407 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc15b0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D1121 00:27:42.862083 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc1a60:sysno 80 D1121 00:27:42.862140 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 12 D1121 00:27:42.862266 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc1a60 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D1121 00:27:42.863161 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31b85ff8:sysno 13 D1121 00:27:42.863219 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 13 D1121 00:27:42.863351 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31b85ff8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D1121 00:27:42.867793 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc1a30:sysno 33 D1121 00:27:42.867856 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 14 D1121 00:27:42.868131 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc1a30 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D1121 00:27:42.869443 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc4240:sysno 272 D1121 00:27:42.869514 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 15 D1121 00:27:42.869700 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc4240 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D1121 00:27:42.871492 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bbfb0c:sysno 56 D1121 00:27:42.871563 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 16 D1121 00:27:42.871716 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bbfb0c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D1121 00:27:42.906790 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bbf4cc:sysno 61 D1121 00:27:42.906886 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 17 D1121 00:27:42.907794 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bbf4cc trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D1121 00:27:42.910827 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bbfb46:sysno 273 D1121 00:27:42.911068 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 17 D1121 00:27:42.912302 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bbfb46 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D1121 00:27:42.924572 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc41e3:sysno 165 D1121 00:27:42.924674 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 18 D1121 00:27:42.924837 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc41e3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1121 00:27:42.928001 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc02a0:sysno 112 D1121 00:27:42.928090 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 19 D1121 00:27:42.928237 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc02a0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D1121 00:27:42.930728 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc165a:sysno 257 D1121 00:27:42.930811 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 20 D1121 00:27:42.930954 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc165a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D1121 00:27:42.943706 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc17e9:sysno 1 D1121 00:27:42.943841 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 21 D1121 00:27:42.944096 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc17e9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D1121 00:27:42.951738 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc4860:sysno 41 D1121 00:27:42.951845 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 22 D1121 00:27:42.951982 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc4860 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D1121 00:27:42.954614 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc2844:sysno 16 D1121 00:27:42.954682 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 23 D1121 00:27:42.954812 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc2844 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D1121 00:27:42.956939 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc23a0:sysno 3 D1121 00:27:42.957126 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 24 D1121 00:27:42.957455 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc23a0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D1121 00:27:42.961504 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc477c:sysno 44 D1121 00:27:42.961592 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 25 D1121 00:27:42.961740 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc477c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D1121 00:27:42.962666 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc46c2:sysno 45 D1121 00:27:42.962744 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 26 D1121 00:27:42.962894 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc46c2 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W1121 00:27:42.974339 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:42.978013 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.035561 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.037382 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.038478 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.039489 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.040424 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.041459 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.042382 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.043440 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.044497 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.045414 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.046403 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.047364 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.047976 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.048861 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.049722 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.050817 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.051900 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.052811 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.055932 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.059054 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.060326 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.061342 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.064696 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.068436 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.069524 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.070391 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.072878 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.076012 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.076906 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.077778 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.081259 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.084130 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1121 00:27:43.085029 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.089099 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.089952 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.093360 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.097449 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.099935 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.100867 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.103371 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.105587 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.107831 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.109817 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.111829 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.114048 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.114987 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.117017 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.119001 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.120169 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.121173 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1121 00:27:43.128498 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.139255 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.159856 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.188315 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.194183 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.200566 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.206376 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.212411 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.218216 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.224127 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.229908 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.236259 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.242353 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.247507 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.253068 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.258442 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.263924 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.276144 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.304290 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.310440 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.316273 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.321927 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.327688 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.333615 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.339287 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.345246 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.350879 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.356992 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.363536 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.369482 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.375515 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.381480 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.387318 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.392924 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.398278 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.403915 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.409641 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.415491 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.421455 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.426859 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.432833 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.439362 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1121 00:27:43.446670 198113 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 D1121 00:27:43.466645 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc15e0:sysno 258 D1121 00:27:43.466740 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 27 D1121 00:27:43.466881 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc15e0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D1121 00:27:43.470664 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bc4683:sysno 55 D1121 00:27:43.470721 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 28 D1121 00:27:43.470882 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bc4683 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D1121 00:27:43.499734 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bbf4cc:sysno 61 D1121 00:27:43.499847 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 29 D1121 00:27:43.500806 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bbf4cc trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1121 00:27:43.504816 198113 usertrap_amd64.go:212] [ 19( 1): 19( 1)] Found the pattern at ip 558f31bedeac:sysno 230 D1121 00:27:43.504888 198113 usertrap_amd64.go:122] [ 19( 1): 19( 1)] Allocate a new trap: 0xc0009ca000 30 D1121 00:27:43.505095 198113 usertrap_amd64.go:225] [ 19( 1): 19( 1)] Apply the binary patch addr 558f31bedeac trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D1121 00:27:43.512656 198113 usertrap_amd64.go:212] [ 20( 2): 20( 2)] Found the pattern at ip 558f31bee5a0:sysno 109 D1121 00:27:43.512904 198113 usertrap_amd64.go:122] [ 20( 2): 20( 2)] Allocate a new trap: 0xc000d5c000 29 D1121 00:27:43.513358 198113 usertrap_amd64.go:225] [ 20( 2): 20( 2)] Apply the binary patch addr 558f31bee5a0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1121 00:27:43.519294 198113 usertrap_amd64.go:212] [ 20( 2): 20( 2)] Found the pattern at ip 558f31bc2260:sysno 266 D1121 00:27:43.519388 198113 usertrap_amd64.go:122] [ 20( 2): 20( 2)] Allocate a new trap: 0xc000d5c000 30 D1121 00:27:43.519552 198113 usertrap_amd64.go:225] [ 20( 2): 20( 2)] Apply the binary patch addr 558f31bc2260 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D1121 00:27:43.539117 198113 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:43.547009 198113 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:43.547201 198113 task_signals.go:443] [ 19( 1): 19( 1)] Discarding ignored signal 17 D1121 00:27:43.547386 198113 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:43.555180 198113 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:43.581611 198113 task_exit.go:361] [ 19( 1): 19( 1)] Init process terminating, killing namespace D1121 00:27:43.582003 198113 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:43.582477 198113 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1121 00:27:43.583007 198113 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:43.588366 198113 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 558f31bc17e9:sysno 1 D1121 00:27:43.588477 198113 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc0002de210 18 D1121 00:27:43.588614 198113 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 558f31bc17e9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1121 00:27:43.590845 198113 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:43.592763 198113 task_signals.go:481] [ 18: 18] No task notified of signal 9 D1121 00:27:43.602707 198113 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:43.603067 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:43.603354 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:43.603463 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:43.604185 198113 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:43.606529 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:43.616435 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:43.624207 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:43.624781 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:43.637678 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:43.637885 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:44.643214 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:44.643513 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:44.654382 198113 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:44.655375 198113 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1121 00:27:44.672852 198113 syscalls.go:262] [ 21: 21] Allocating stack with size of 8388608 bytes D1121 00:27:44.676134 198113 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:44.676735 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:44.680312 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe5b1e3:sysno 218 D1121 00:27:44.680487 198113 usertrap_amd64.go:106] [ 21: 21] Map a usertrap vma at 67000 D1121 00:27:44.681021 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 1 D1121 00:27:44.681341 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe5b1e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1121 00:27:44.683802 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe5b276:sysno 334 D1121 00:27:44.683893 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 2 D1121 00:27:44.684064 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe5b276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) I1121 00:27:44.686054 198113 watchdog.go:295] Watchdog starting loop, tasks: 17, discount: 0s D1121 00:27:44.687407 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe6b509:sysno 318 D1121 00:27:44.687477 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 3 D1121 00:27:44.687675 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe6b509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1121 00:27:44.690207 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe51740:sysno 12 D1121 00:27:44.690284 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 4 D1121 00:27:44.690422 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe51740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1121 00:27:44.695911 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe51ba0:sysno 10 D1121 00:27:44.696000 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 5 D1121 00:27:44.696139 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe51ba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1121 00:27:44.698650 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe52e86:sysno 157 D1121 00:27:44.698715 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 6 D1121 00:27:44.698847 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe52e86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1121 00:27:44.701394 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe51b1c:sysno 9 D1121 00:27:44.701473 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 7 D1121 00:27:44.701635 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe51b1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1121 00:27:44.702671 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe4f260:sysno 39 D1121 00:27:44.702742 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 8 D1121 00:27:44.702853 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe4f260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1121 00:27:44.705382 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe509a9:sysno 3 D1121 00:27:44.705455 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 9 D1121 00:27:44.705572 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe509a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1121 00:27:44.708762 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe7d640:sysno 83 D1121 00:27:44.708823 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 10 D1121 00:27:44.708940 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe7d640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1121 00:27:44.711935 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe505b0:sysno 90 D1121 00:27:44.712005 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 11 D1121 00:27:44.712222 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe505b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1121 00:27:44.712839 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe50a60:sysno 80 D1121 00:27:44.712908 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 12 D1121 00:27:44.713002 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe50a60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1121 00:27:44.714280 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe14ff8:sysno 13 D1121 00:27:44.714357 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 13 D1121 00:27:44.714613 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe14ff8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1121 00:27:44.717669 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe50a30:sysno 33 D1121 00:27:44.717774 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 14 D1121 00:27:44.717940 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe50a30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1121 00:27:44.720887 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe53240:sysno 272 D1121 00:27:44.720958 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 15 D1121 00:27:44.721090 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe53240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1121 00:27:44.722977 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe4eb0c:sysno 56 D1121 00:27:44.723065 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 16 D1121 00:27:44.723197 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe4eb0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1121 00:27:44.735393 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe4eb46:sysno 273 D1121 00:27:44.735949 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 17 D1121 00:27:44.736681 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe4e4cc:sysno 61 D1121 00:27:44.736762 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 17 D1121 00:27:44.738266 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe4eb46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:27:44.738324 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe4e4cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:27:44.753670 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe531e3:sysno 165 D1121 00:27:44.753842 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 18 D1121 00:27:44.754037 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe531e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:27:44.758308 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe4f2a0:sysno 112 D1121 00:27:44.758493 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 19 D1121 00:27:44.758667 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe4f2a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1121 00:27:44.761531 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe5065a:sysno 257 D1121 00:27:44.761608 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 20 D1121 00:27:44.761822 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe5065a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1121 00:27:44.774562 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe507e9:sysno 1 D1121 00:27:44.774645 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 21 D1121 00:27:44.774785 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe507e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1121 00:27:44.781722 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe53860:sysno 41 D1121 00:27:44.781807 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 22 D1121 00:27:44.781940 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe53860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1121 00:27:44.784049 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe51844:sysno 16 D1121 00:27:44.784113 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 23 D1121 00:27:44.784241 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe51844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1121 00:27:44.785864 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe513a0:sysno 3 D1121 00:27:44.785922 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 24 D1121 00:27:44.786046 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe513a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1121 00:27:44.787425 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe5377c:sysno 44 D1121 00:27:44.787475 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 25 D1121 00:27:44.787599 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe5377c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1121 00:27:44.788326 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe536c2:sysno 45 D1121 00:27:44.788376 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 26 D1121 00:27:44.788475 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe536c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W1121 00:27:44.791773 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.794599 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.812574 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.814286 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.815416 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.816567 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.817730 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.818796 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.819965 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.821751 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.822902 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.824016 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.825041 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.825950 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.826640 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.828186 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.829496 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.830651 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.831559 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.832569 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.836527 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.840001 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.841121 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.842428 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.845595 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.848429 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.849261 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.850171 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.853223 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.856239 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.857229 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.858374 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.861346 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.864351 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1121 00:27:44.865462 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.870340 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.871389 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.875083 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.881314 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.884015 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.885167 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.887359 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.889629 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.891866 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.893841 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.895962 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.897846 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.898711 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.900781 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.902667 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.903720 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.904698 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1121 00:27:44.911298 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.922119 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.940333 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.965790 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.971217 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.977678 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.982992 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.988281 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.993903 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:44.999356 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.005348 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.010435 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.016174 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.020843 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.026400 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.032111 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.037714 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.049287 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.073948 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.080377 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.086294 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.092405 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.098338 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.104327 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.110055 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.115918 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.121223 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.127965 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.133483 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.139048 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.145067 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.151391 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.157055 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.163082 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.168468 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.174406 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.180465 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.187138 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.193857 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.200470 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.206066 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.211530 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1121 00:27:45.216945 198113 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 D1121 00:27:45.232688 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe505e0:sysno 258 D1121 00:27:45.232805 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 27 D1121 00:27:45.232964 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe505e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1121 00:27:45.236445 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe53683:sysno 55 D1121 00:27:45.236528 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 28 D1121 00:27:45.236663 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe53683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1121 00:27:45.270398 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe4e4cc:sysno 61 D1121 00:27:45.270526 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 29 D1121 00:27:45.272252 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe4e4cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:27:45.276635 198113 usertrap_amd64.go:212] [ 22( 1): 22( 1)] Found the pattern at ip 55e5efe7ceac:sysno 230 D1121 00:27:45.276828 198113 usertrap_amd64.go:122] [ 22( 1): 22( 1)] Allocate a new trap: 0xc0002de150 30 D1121 00:27:45.276992 198113 usertrap_amd64.go:225] [ 22( 1): 22( 1)] Apply the binary patch addr 55e5efe7ceac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:27:45.277533 198113 usertrap_amd64.go:212] [ 23( 2): 23( 2)] Found the pattern at ip 55e5efe7d5a0:sysno 109 D1121 00:27:45.277733 198113 usertrap_amd64.go:122] [ 23( 2): 23( 2)] Allocate a new trap: 0xc000d5c150 29 D1121 00:27:45.278210 198113 usertrap_amd64.go:225] [ 23( 2): 23( 2)] Apply the binary patch addr 55e5efe7d5a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:27:45.284457 198113 usertrap_amd64.go:212] [ 23( 2): 23( 2)] Found the pattern at ip 55e5efe51260:sysno 266 D1121 00:27:45.284542 198113 usertrap_amd64.go:122] [ 23( 2): 23( 2)] Allocate a new trap: 0xc000d5c150 30 D1121 00:27:45.284661 198113 usertrap_amd64.go:225] [ 23( 2): 23( 2)] Apply the binary patch addr 55e5efe51260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:27:45.313838 198113 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:45.324446 198113 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:45.324731 198113 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D1121 00:27:45.325117 198113 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:45.340406 198113 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:45.351811 198113 task_exit.go:361] [ 22( 1): 22( 1)] Init process terminating, killing namespace D1121 00:27:45.351933 198113 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:45.352101 198113 task_signals.go:443] [ 21: 21] Discarding ignored signal 17 D1121 00:27:45.352344 198113 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:45.358037 198113 usertrap_amd64.go:212] [ 21: 21] Found the pattern at ip 55e5efe507e9:sysno 1 D1121 00:27:45.358107 198113 usertrap_amd64.go:122] [ 21: 21] Allocate a new trap: 0xc000808330 18 D1121 00:27:45.358248 198113 usertrap_amd64.go:225] [ 21: 21] Apply the binary patch addr 55e5efe507e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:27:45.360288 198113 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:45.361507 198113 task_signals.go:481] [ 21: 21] No task notified of signal 9 D1121 00:27:45.371287 198113 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:45.371451 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:45.371996 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:45.372329 198113 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:45.372196 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:45.387838 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:45.388221 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:46.398437 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:46.398639 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:46.400267 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:46.400610 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:46.411670 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:46.412079 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:46.420236 198113 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:46.422664 198113 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1121 00:27:46.439445 198113 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D1121 00:27:46.443187 198113 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:46.445410 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:46.449977 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafe71e3:sysno 218 D1121 00:27:46.450182 198113 usertrap_amd64.go:106] [ 24: 24] Map a usertrap vma at 63000 D1121 00:27:46.451129 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 1 D1121 00:27:46.451586 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafe71e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1121 00:27:46.453917 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafe7276:sysno 334 D1121 00:27:46.454016 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 2 D1121 00:27:46.454200 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafe7276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1121 00:27:46.457204 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deaff7509:sysno 318 D1121 00:27:46.457277 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 3 D1121 00:27:46.457422 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deaff7509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1121 00:27:46.459570 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdd740:sysno 12 D1121 00:27:46.459699 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 4 D1121 00:27:46.459843 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdd740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1121 00:27:46.464112 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafddba0:sysno 10 D1121 00:27:46.464206 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 5 D1121 00:27:46.464351 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafddba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1121 00:27:46.466758 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdee86:sysno 157 D1121 00:27:46.466814 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 6 D1121 00:27:46.466980 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdee86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1121 00:27:46.468842 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafddb1c:sysno 9 D1121 00:27:46.468928 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 7 D1121 00:27:46.469058 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafddb1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1121 00:27:46.470026 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdb260:sysno 39 D1121 00:27:46.470459 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 8 D1121 00:27:46.471255 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdb260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1121 00:27:46.475503 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdc9a9:sysno 3 D1121 00:27:46.475657 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 9 D1121 00:27:46.475854 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdc9a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1121 00:27:46.478065 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deb009640:sysno 83 D1121 00:27:46.478119 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 10 D1121 00:27:46.478229 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deb009640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1121 00:27:46.480112 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdc5b0:sysno 90 D1121 00:27:46.480179 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 11 D1121 00:27:46.480300 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdc5b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1121 00:27:46.480965 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdca60:sysno 80 D1121 00:27:46.481016 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 12 D1121 00:27:46.481107 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdca60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1121 00:27:46.482083 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafa0ff8:sysno 13 D1121 00:27:46.482153 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 13 D1121 00:27:46.482287 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafa0ff8 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1121 00:27:46.486201 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdca30:sysno 33 D1121 00:27:46.486357 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 14 D1121 00:27:46.486540 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdca30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1121 00:27:46.489279 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdf240:sysno 272 D1121 00:27:46.489359 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 15 D1121 00:27:46.489494 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdf240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1121 00:27:46.491537 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdab0c:sysno 56 D1121 00:27:46.491665 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 16 D1121 00:27:46.491775 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdab0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1121 00:27:46.502380 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdab46:sysno 273 D1121 00:27:46.502588 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 17 D1121 00:27:46.503659 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdab46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1121 00:27:46.504800 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafda4cc:sysno 61 D1121 00:27:46.504892 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 17 D1121 00:27:46.505980 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafda4cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1121 00:27:46.510302 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdf1e3:sysno 165 D1121 00:27:46.510401 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 18 D1121 00:27:46.510548 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdf1e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1121 00:27:46.512470 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdb2a0:sysno 112 D1121 00:27:46.512525 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 19 D1121 00:27:46.512664 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdb2a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1121 00:27:46.514224 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdc65a:sysno 257 D1121 00:27:46.514322 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 20 D1121 00:27:46.514485 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdc65a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1121 00:27:46.522765 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdc7e9:sysno 1 D1121 00:27:46.522842 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 21 D1121 00:27:46.522943 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdc7e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1121 00:27:46.529219 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdf860:sysno 41 D1121 00:27:46.529278 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 22 D1121 00:27:46.529381 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdf860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1121 00:27:46.531263 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdd844:sysno 16 D1121 00:27:46.531321 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 23 D1121 00:27:46.531417 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdd844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1121 00:27:46.532869 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdd3a0:sysno 3 D1121 00:27:46.532976 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 24 D1121 00:27:46.533114 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdd3a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1121 00:27:46.533846 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdf77c:sysno 44 D1121 00:27:46.533924 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 25 D1121 00:27:46.534094 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdf77c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1121 00:27:46.534768 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdf6c2:sysno 45 D1121 00:27:46.534819 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 26 D1121 00:27:46.534911 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdf6c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) W1121 00:27:46.537590 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.540460 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.555403 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.556933 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.557772 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.558580 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.559360 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.560262 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.561080 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.561852 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.562682 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.563469 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.564402 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.565250 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.565756 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.566796 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.567967 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.568997 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.569822 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.570623 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.573331 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.576376 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.577265 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.578114 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.580583 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.582934 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.583750 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.584606 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.587288 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.590063 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.590948 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.591835 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.594450 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.597823 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1121 00:27:46.598881 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.603141 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.603999 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.606878 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.611087 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.613416 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.614333 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.616420 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.618471 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.620308 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.622317 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.624495 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.626523 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.627575 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.629490 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.631734 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.632647 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.633603 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1121 00:27:46.641269 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.651740 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.671543 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.698217 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.704215 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.708989 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.714601 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.719923 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.726209 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.731631 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.736861 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.743176 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.748473 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.754123 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.759794 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.766323 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.771928 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.783156 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.805203 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.810095 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.814784 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.819845 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.824808 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.829876 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.835321 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.840618 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.846133 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.852536 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.858354 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.862990 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.867922 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.873696 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.878469 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.883054 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.887779 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.893010 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.898787 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.905275 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.911811 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.917973 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.924796 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.930532 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1121 00:27:46.937513 198113 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D1121 00:27:46.955024 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdc5e0:sysno 258 D1121 00:27:46.955114 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 27 D1121 00:27:46.955252 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdc5e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1121 00:27:46.958869 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafdf683:sysno 55 D1121 00:27:46.958986 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 28 D1121 00:27:46.959138 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafdf683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1121 00:27:46.986809 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deafda4cc:sysno 61 D1121 00:27:46.986919 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 29 D1121 00:27:46.987960 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deafda4cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1121 00:27:46.991079 198113 usertrap_amd64.go:212] [ 25( 1): 25( 1)] Found the pattern at ip 560deb008eac:sysno 230 D1121 00:27:46.991188 198113 usertrap_amd64.go:122] [ 25( 1): 25( 1)] Allocate a new trap: 0xc000d5c000 30 D1121 00:27:46.991335 198113 usertrap_amd64.go:225] [ 25( 1): 25( 1)] Apply the binary patch addr 560deb008eac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1121 00:27:46.991779 198113 usertrap_amd64.go:212] [ 26( 2): 26( 2)] Found the pattern at ip 560deb0095a0:sysno 109 D1121 00:27:46.991924 198113 usertrap_amd64.go:122] [ 26( 2): 26( 2)] Allocate a new trap: 0xc000e84420 29 D1121 00:27:46.992293 198113 usertrap_amd64.go:225] [ 26( 2): 26( 2)] Apply the binary patch addr 560deb0095a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1121 00:27:46.995439 198113 usertrap_amd64.go:212] [ 26( 2): 26( 2)] Found the pattern at ip 560deafdd260:sysno 266 D1121 00:27:46.995520 198113 usertrap_amd64.go:122] [ 26( 2): 26( 2)] Allocate a new trap: 0xc000e84420 30 D1121 00:27:46.995723 198113 usertrap_amd64.go:225] [ 26( 2): 26( 2)] Apply the binary patch addr 560deafdd260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1121 00:27:47.014429 198113 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:47.022498 198113 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:47.022674 198113 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D1121 00:27:47.024428 198113 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:47.031500 198113 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:47.042098 198113 task_exit.go:361] [ 25( 1): 25( 1)] Init process terminating, killing namespace D1121 00:27:47.042347 198113 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:47.042528 198113 task_signals.go:443] [ 24: 24] Discarding ignored signal 17 D1121 00:27:47.043022 198113 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:47.048397 198113 usertrap_amd64.go:212] [ 24: 24] Found the pattern at ip 560deafdc7e9:sysno 1 D1121 00:27:47.048478 198113 usertrap_amd64.go:122] [ 24: 24] Allocate a new trap: 0xc000e4c1e0 18 D1121 00:27:47.048625 198113 usertrap_amd64.go:225] [ 24: 24] Apply the binary patch addr 560deafdc7e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1121 00:27:47.050310 198113 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:47.051859 198113 task_signals.go:481] [ 24: 24] No task notified of signal 9 D1121 00:27:47.060500 198113 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:47.060860 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:47.061209 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:47.061298 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:47.061489 198113 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:47.073675 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:47.073885 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:48.087305 198113 task_signals.go:470] [ 7: 13] Notified of signal 23 D1121 00:27:48.087541 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:48.088752 198113 task_signals.go:470] [ 7: 13] Notified of signal 23 D1121 00:27:48.088892 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:48.096782 198113 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:48.099769 198113 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1121 00:27:48.118844 198113 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D1121 00:27:48.122351 198113 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:48.122891 198113 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1121 00:27:48.127036 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc759b1e3:sysno 218 D1121 00:27:48.127242 198113 usertrap_amd64.go:106] [ 27: 27] Map a usertrap vma at 69000 D1121 00:27:48.128009 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 1 D1121 00:27:48.128313 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc759b1e3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D1121 00:27:48.130122 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc759b276:sysno 334 D1121 00:27:48.130183 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 2 D1121 00:27:48.130319 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc759b276 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D1121 00:27:48.133388 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc75ab509:sysno 318 D1121 00:27:48.133475 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 3 D1121 00:27:48.133639 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc75ab509 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D1121 00:27:48.135510 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7591740:sysno 12 D1121 00:27:48.135584 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 4 D1121 00:27:48.135758 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7591740 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D1121 00:27:48.140314 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7591ba0:sysno 10 D1121 00:27:48.140408 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 5 D1121 00:27:48.140616 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7591ba0 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D1121 00:27:48.143720 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7592e86:sysno 157 D1121 00:27:48.143778 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 6 D1121 00:27:48.143908 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7592e86 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D1121 00:27:48.147110 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7591b1c:sysno 9 D1121 00:27:48.147217 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 7 D1121 00:27:48.147461 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7591b1c trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D1121 00:27:48.148918 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc758f260:sysno 39 D1121 00:27:48.149016 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 8 D1121 00:27:48.149213 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc758f260 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D1121 00:27:48.151865 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc75909a9:sysno 3 D1121 00:27:48.151942 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 9 D1121 00:27:48.152161 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc75909a9 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D1121 00:27:48.154882 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc75bd640:sysno 83 D1121 00:27:48.154939 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 10 D1121 00:27:48.155074 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc75bd640 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D1121 00:27:48.157773 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc75905b0:sysno 90 D1121 00:27:48.157858 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 11 D1121 00:27:48.158013 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc75905b0 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D1121 00:27:48.158796 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7590a60:sysno 80 D1121 00:27:48.158864 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 12 D1121 00:27:48.158991 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7590a60 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D1121 00:27:48.160090 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7554ff8:sysno 13 D1121 00:27:48.160155 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 13 D1121 00:27:48.160279 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7554ff8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D1121 00:27:48.163045 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7590a30:sysno 33 D1121 00:27:48.163109 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 14 D1121 00:27:48.163244 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7590a30 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D1121 00:27:48.165098 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc7593240:sysno 272 D1121 00:27:48.165192 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 15 D1121 00:27:48.165437 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc7593240 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D1121 00:27:48.167496 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc758eb0c:sysno 56 D1121 00:27:48.167566 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 16 D1121 00:27:48.167766 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc758eb0c trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D1121 00:27:48.179149 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc758eb46:sysno 273 D1121 00:27:48.179420 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 17 D1121 00:27:48.180796 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc758eb46 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D1121 00:27:48.182356 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc758e4cc:sysno 61 D1121 00:27:48.182435 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 17 D1121 00:27:48.190066 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc758e4cc trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D1121 00:27:48.198793 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75931e3:sysno 165 D1121 00:27:48.198915 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 18 D1121 00:27:48.199128 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75931e3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1121 00:27:48.202576 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc758f2a0:sysno 112 D1121 00:27:48.202660 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 19 D1121 00:27:48.202791 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc758f2a0 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D1121 00:27:48.205492 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc759065a:sysno 257 D1121 00:27:48.205577 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 20 D1121 00:27:48.205755 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc759065a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D1121 00:27:48.215024 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75907e9:sysno 1 D1121 00:27:48.215084 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 21 D1121 00:27:48.215234 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75907e9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D1121 00:27:48.221715 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc7593860:sysno 41 D1121 00:27:48.221791 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 22 D1121 00:27:48.222041 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc7593860 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D1121 00:27:48.224853 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc7591844:sysno 16 D1121 00:27:48.224939 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 23 D1121 00:27:48.225136 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc7591844 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D1121 00:27:48.227409 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75913a0:sysno 3 D1121 00:27:48.227520 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 24 D1121 00:27:48.227728 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75913a0 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D1121 00:27:48.228934 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc759377c:sysno 44 D1121 00:27:48.229044 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 25 D1121 00:27:48.229225 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc759377c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D1121 00:27:48.230001 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75936c2:sysno 45 D1121 00:27:48.230052 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 26 D1121 00:27:48.230238 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75936c2 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W1121 00:27:48.233584 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.236735 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.256854 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.262184 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.263478 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.264755 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.266535 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.267994 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.269505 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.270787 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.272336 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.273656 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.275105 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.276631 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.277559 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.279324 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.280838 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.282339 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.283919 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.285635 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.290768 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.294457 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.295457 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.296474 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.299860 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.303198 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.304267 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.305153 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.308390 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.311077 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.312064 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.313051 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.315993 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.318815 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1121 00:27:48.320567 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.326318 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.327331 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.330732 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.335259 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.337481 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.338458 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.340697 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.342871 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.345573 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.347808 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.350128 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.352418 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.353545 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.356167 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.358272 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.359307 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.361601 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1121 00:27:48.369199 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.380728 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.401282 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.433113 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.439400 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.445486 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.451645 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.459012 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.465205 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.472187 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.479239 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.485475 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.491272 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.497401 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.503258 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.509159 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.515513 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.529585 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.558386 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.564601 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.570677 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.577240 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.584459 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.590765 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.596436 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.602090 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.607316 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.613286 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.619357 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.625056 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.630533 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.636182 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.641525 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.647408 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.653247 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.659137 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.664809 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.671308 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.677092 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.684236 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.689999 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.696514 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1121 00:27:48.703632 198113 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 D1121 00:27:48.727705 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75905e0:sysno 258 D1121 00:27:48.727812 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 27 D1121 00:27:48.727983 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75905e0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D1121 00:27:48.731831 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc7593683:sysno 55 D1121 00:27:48.731901 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 28 D1121 00:27:48.732058 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc7593683 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D1121 00:27:48.768595 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc758e4cc:sysno 61 D1121 00:27:48.768704 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 29 D1121 00:27:48.770024 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc758e4cc trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1121 00:27:48.771185 198113 usertrap_amd64.go:212] [ 29( 2): 29( 2)] Found the pattern at ip 55cdc75bd5a0:sysno 109 D1121 00:27:48.771521 198113 usertrap_amd64.go:122] [ 29( 2): 29( 2)] Allocate a new trap: 0xc000046fc0 29 D1121 00:27:48.772308 198113 usertrap_amd64.go:225] [ 29( 2): 29( 2)] Apply the binary patch addr 55cdc75bd5a0 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1121 00:27:48.774126 198113 usertrap_amd64.go:212] [ 28( 1): 28( 1)] Found the pattern at ip 55cdc75bceac:sysno 230 D1121 00:27:48.774217 198113 usertrap_amd64.go:122] [ 28( 1): 28( 1)] Allocate a new trap: 0xc000d26210 30 D1121 00:27:48.774455 198113 usertrap_amd64.go:225] [ 28( 1): 28( 1)] Apply the binary patch addr 55cdc75bceac trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D1121 00:27:48.780562 198113 usertrap_amd64.go:212] [ 29( 2): 29( 2)] Found the pattern at ip 55cdc7591260:sysno 266 D1121 00:27:48.780732 198113 usertrap_amd64.go:122] [ 29( 2): 29( 2)] Allocate a new trap: 0xc000046fc0 30 D1121 00:27:48.781041 198113 usertrap_amd64.go:225] [ 29( 2): 29( 2)] Apply the binary patch addr 55cdc7591260 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D1121 00:27:48.802628 198113 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:48.813688 198113 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:48.813927 198113 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D1121 00:27:48.814219 198113 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:48.822738 198113 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:48.834609 198113 task_exit.go:361] [ 28( 1): 28( 1)] Init process terminating, killing namespace D1121 00:27:48.834798 198113 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:48.835030 198113 task_signals.go:443] [ 27: 27] Discarding ignored signal 17 D1121 00:27:48.835478 198113 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:48.840973 198113 usertrap_amd64.go:212] [ 27: 27] Found the pattern at ip 55cdc75907e9:sysno 1 D1121 00:27:48.841054 198113 usertrap_amd64.go:122] [ 27: 27] Allocate a new trap: 0xc000d261e0 18 D1121 00:27:48.841197 198113 usertrap_amd64.go:225] [ 27: 27] Apply the binary patch addr 55cdc75907e9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1121 00:27:48.844431 198113 task_signals.go:481] [ 27: 27] No task notified of signal 9 D1121 00:27:48.844980 198113 task_signals.go:204] [ 27: 27] Signal 27, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D1121 00:27:48.845281 198113 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:48.856002 198113 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:48.856354 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:48.856878 198113 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1121 00:27:48.856982 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:48.859467 198113 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:48.869924 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:48.870260 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:49.881981 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:49.882194 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:49.889413 198113 task_signals.go:470] [ 7: 12] Notified of signal 23 D1121 00:27:49.889551 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:49.889706 198113 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1121 00:27:49.889896 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:49.892059 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:49.893433 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:49.898936 198113 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:49.899230 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:49.899529 198113 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D1121 00:27:49.899632 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:49.906221 198113 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1121 00:27:49.922296 198113 syscalls.go:262] [ 31: 31] Allocating stack with size of 8388608 bytes D1121 00:27:49.925490 198113 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:49.926079 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:49.929509 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0e41e3:sysno 218 D1121 00:27:49.929702 198113 usertrap_amd64.go:106] [ 31: 31] Map a usertrap vma at 60000 D1121 00:27:49.930388 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 1 D1121 00:27:49.930789 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0e41e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1121 00:27:49.932632 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0e4276:sysno 334 D1121 00:27:49.932688 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 2 D1121 00:27:49.932810 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0e4276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1121 00:27:49.935786 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0f4509:sysno 318 D1121 00:27:49.935865 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 3 D1121 00:27:49.936015 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0f4509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1121 00:27:49.938180 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0da740:sysno 12 D1121 00:27:49.938265 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 4 D1121 00:27:49.938433 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0da740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1121 00:27:49.944511 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0daba0:sysno 10 D1121 00:27:49.944618 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 5 D1121 00:27:49.944941 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0daba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1121 00:27:49.950381 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0dbe86:sysno 157 D1121 00:27:49.950472 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 6 D1121 00:27:49.950671 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0dbe86 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1121 00:27:49.953460 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0dab1c:sysno 9 D1121 00:27:49.953552 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 7 D1121 00:27:49.953710 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0dab1c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1121 00:27:49.954885 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d8260:sysno 39 D1121 00:27:49.954936 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 8 D1121 00:27:49.955102 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d8260 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1121 00:27:49.957934 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d99a9:sysno 3 D1121 00:27:49.957998 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 9 D1121 00:27:49.958150 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d99a9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1121 00:27:49.961286 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe106640:sysno 83 D1121 00:27:49.961361 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 10 D1121 00:27:49.961518 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe106640 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1121 00:27:49.964582 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d95b0:sysno 90 D1121 00:27:49.964659 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 11 D1121 00:27:49.964847 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d95b0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1121 00:27:49.965498 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d9a60:sysno 80 D1121 00:27:49.965552 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 12 D1121 00:27:49.965717 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d9a60 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1121 00:27:49.966675 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe09dff8:sysno 13 D1121 00:27:49.966747 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 13 D1121 00:27:49.966888 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe09dff8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1121 00:27:49.969375 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d9a30:sysno 33 D1121 00:27:49.969434 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 14 D1121 00:27:49.969562 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d9a30 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1121 00:27:49.971753 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0dc240:sysno 272 D1121 00:27:49.971866 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 15 D1121 00:27:49.972076 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0dc240 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D1121 00:27:49.974407 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d7b0c:sysno 56 D1121 00:27:49.974479 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 16 D1121 00:27:49.974629 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d7b0c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1121 00:27:49.983994 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d7b46:sysno 273 D1121 00:27:49.984291 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 17 D1121 00:27:49.989397 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d7b46 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D1121 00:27:49.991375 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d74cc:sysno 61 D1121 00:27:49.991469 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 17 D1121 00:27:49.992556 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d74cc trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1121 00:27:49.999784 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0dc1e3:sysno 165 D1121 00:27:49.999862 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 18 D1121 00:27:50.000031 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0dc1e3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1121 00:27:50.003293 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d82a0:sysno 112 D1121 00:27:50.003367 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 19 D1121 00:27:50.003569 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d82a0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1121 00:27:50.006549 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d965a:sysno 257 D1121 00:27:50.006630 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 20 D1121 00:27:50.006874 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d965a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1121 00:27:50.016555 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d97e9:sysno 1 D1121 00:27:50.016632 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 21 D1121 00:27:50.016802 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d97e9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1121 00:27:50.022599 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0dc860:sysno 41 D1121 00:27:50.022660 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 22 D1121 00:27:50.022810 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0dc860 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1121 00:27:50.024897 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0da844:sysno 16 D1121 00:27:50.024965 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 23 D1121 00:27:50.025106 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0da844 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1121 00:27:50.027187 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0da3a0:sysno 3 D1121 00:27:50.027252 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 24 D1121 00:27:50.027396 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0da3a0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1121 00:27:50.028783 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0dc77c:sysno 44 D1121 00:27:50.028838 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 25 D1121 00:27:50.028948 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0dc77c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1121 00:27:50.029751 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0dc6c2:sysno 45 D1121 00:27:50.029818 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 26 D1121 00:27:50.029982 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0dc6c2 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W1121 00:27:50.034311 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.037890 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.057396 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.059707 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.061094 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.062200 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.063537 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.064890 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.066242 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.067542 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.068863 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.070149 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.071431 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.072954 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.073566 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.074752 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.076113 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.077130 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.078127 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.079203 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.082995 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.085848 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.086903 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.087930 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.091026 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.093773 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.094742 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.095731 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.098523 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.101304 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.102425 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.103411 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.106170 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.108858 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1121 00:27:50.109808 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.113660 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.114729 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.118621 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.123587 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.126908 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.128295 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.130853 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.133618 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.135960 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.138393 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.141025 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.143678 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.144733 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.147080 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.149921 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.151158 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.152273 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1121 00:27:50.159862 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.170611 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.192342 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.224415 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.230119 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.236071 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.241306 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.247295 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.253874 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.260530 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.266551 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.272587 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.279210 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.285307 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.290675 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.296464 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.303186 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.322177 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.359933 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.368101 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.375116 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.382849 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.389328 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.395455 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.401584 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.407580 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.413704 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.420100 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.427003 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.433244 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.439302 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.445490 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.452497 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.459516 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.465924 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.473190 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.479638 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.486291 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.492268 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.499691 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.505479 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.512759 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1121 00:27:50.520095 198113 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 D1121 00:27:50.545202 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d95e0:sysno 258 D1121 00:27:50.545334 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 27 D1121 00:27:50.545517 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d95e0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D1121 00:27:50.549588 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0dc683:sysno 55 D1121 00:27:50.549679 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 28 D1121 00:27:50.549859 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0dc683 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D1121 00:27:50.577859 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe0d74cc:sysno 61 D1121 00:27:50.577965 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 29 D1121 00:27:50.578890 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe0d74cc trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1121 00:27:50.582346 198113 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 557ebe105eac:sysno 230 D1121 00:27:50.582442 198113 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc0002de6c0 30 D1121 00:27:50.582643 198113 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 557ebe105eac trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D1121 00:27:50.583154 198113 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 557ebe1065a0:sysno 109 D1121 00:27:50.583354 198113 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc000047050 29 D1121 00:27:50.583819 198113 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 557ebe1065a0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1121 00:27:50.587088 198113 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 557ebe0da260:sysno 266 D1121 00:27:50.587263 198113 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc000047050 30 D1121 00:27:50.587518 198113 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 557ebe0da260 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D1121 00:27:50.603887 198113 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:50.612401 198113 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:50.612623 198113 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1121 00:27:50.614247 198113 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:50.622907 198113 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:50.634510 198113 task_exit.go:361] [ 32( 1): 32( 1)] Init process terminating, killing namespace D1121 00:27:50.634657 198113 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:50.634832 198113 task_signals.go:443] [ 31: 31] Discarding ignored signal 17 D1121 00:27:50.635205 198113 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:50.640943 198113 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 557ebe0d97e9:sysno 1 D1121 00:27:50.641058 198113 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0002de2a0 18 D1121 00:27:50.641271 198113 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 557ebe0d97e9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1121 00:27:50.643307 198113 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:50.644913 198113 task_signals.go:481] [ 31: 31] No task notified of signal 9 D1121 00:27:50.652668 198113 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:50.652945 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:50.653205 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:50.653951 198113 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:50.664644 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:50.664810 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:51.678356 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:51.678746 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:51.688706 198113 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:51.689761 198113 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1121 00:27:51.715441 198113 syscalls.go:262] [ 34: 34] Allocating stack with size of 8388608 bytes D1121 00:27:51.719354 198113 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:51.720327 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:51.724259 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301901e3:sysno 218 D1121 00:27:51.724504 198113 usertrap_amd64.go:106] [ 34: 34] Map a usertrap vma at 6a000 D1121 00:27:51.725219 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 1 D1121 00:27:51.725635 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301901e3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D1121 00:27:51.728080 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230190276:sysno 334 D1121 00:27:51.728143 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 2 D1121 00:27:51.728342 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230190276 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) D1121 00:27:51.732703 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301a0509:sysno 318 D1121 00:27:51.732786 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 3 D1121 00:27:51.732943 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301a0509 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D1121 00:27:51.735046 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230186740:sysno 12 D1121 00:27:51.735106 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 4 D1121 00:27:51.735319 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230186740 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) D1121 00:27:51.740883 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230186ba0:sysno 10 D1121 00:27:51.740963 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 5 D1121 00:27:51.741128 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230186ba0 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) D1121 00:27:51.744850 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230187e86:sysno 157 D1121 00:27:51.744928 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 6 D1121 00:27:51.745095 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230187e86 trap addr 6a1e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 161 6 0]) D1121 00:27:51.747595 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230186b1c:sysno 9 D1121 00:27:51.747720 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 7 D1121 00:27:51.747894 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230186b1c trap addr 6a230 ([184 9 0 0 0 15 5] -> [255 36 37 48 162 6 0]) D1121 00:27:51.749007 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230184260:sysno 39 D1121 00:27:51.749097 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 8 D1121 00:27:51.749286 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230184260 trap addr 6a280 ([184 39 0 0 0 15 5] -> [255 36 37 128 162 6 0]) D1121 00:27:51.751687 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301859a9:sysno 3 D1121 00:27:51.751761 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 9 D1121 00:27:51.751870 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301859a9 trap addr 6a2d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 162 6 0]) D1121 00:27:51.754500 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301b2640:sysno 83 D1121 00:27:51.754570 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 10 D1121 00:27:51.754700 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301b2640 trap addr 6a320 ([184 83 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D1121 00:27:51.757344 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301855b0:sysno 90 D1121 00:27:51.757401 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 11 D1121 00:27:51.757552 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301855b0 trap addr 6a370 ([184 90 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D1121 00:27:51.758220 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230185a60:sysno 80 D1121 00:27:51.758291 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 12 D1121 00:27:51.758486 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230185a60 trap addr 6a3c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 163 6 0]) D1121 00:27:51.759465 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230149ff8:sysno 13 D1121 00:27:51.759535 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 13 D1121 00:27:51.759712 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230149ff8 trap addr 6a410 ([184 13 0 0 0 15 5] -> [255 36 37 16 164 6 0]) D1121 00:27:51.762061 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230185a30:sysno 33 D1121 00:27:51.762121 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 14 D1121 00:27:51.762235 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230185a30 trap addr 6a460 ([184 33 0 0 0 15 5] -> [255 36 37 96 164 6 0]) D1121 00:27:51.763686 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230188240:sysno 272 D1121 00:27:51.763778 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 15 D1121 00:27:51.763953 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230188240 trap addr 6a4b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 164 6 0]) D1121 00:27:51.766001 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 556230183b0c:sysno 56 D1121 00:27:51.766081 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 16 D1121 00:27:51.766192 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 556230183b0c trap addr 6a500 ([184 56 0 0 0 15 5] -> [255 36 37 0 165 6 0]) D1121 00:27:51.777252 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 556230183b46:sysno 273 D1121 00:27:51.777460 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 17 D1121 00:27:51.779454 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 556230183b46 trap addr 6a550 ([184 17 1 0 0 15 5] -> [255 36 37 80 165 6 0]) D1121 00:27:51.786077 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301834cc:sysno 61 D1121 00:27:51.786287 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 17 D1121 00:27:51.787366 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301834cc trap addr 6a550 ([184 61 0 0 0 15 5] -> [255 36 37 80 165 6 0]) D1121 00:27:51.796475 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301881e3:sysno 165 D1121 00:27:51.796634 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 18 D1121 00:27:51.796830 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301881e3 trap addr 6a5a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1121 00:27:51.799395 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301842a0:sysno 112 D1121 00:27:51.799457 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 19 D1121 00:27:51.799595 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301842a0 trap addr 6a5f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 165 6 0]) D1121 00:27:51.801477 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 55623018565a:sysno 257 D1121 00:27:51.801553 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 20 D1121 00:27:51.801684 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 55623018565a trap addr 6a640 ([184 1 1 0 0 15 5] -> [255 36 37 64 166 6 0]) D1121 00:27:51.810290 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301857e9:sysno 1 D1121 00:27:51.810362 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 21 D1121 00:27:51.810509 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301857e9 trap addr 6a690 ([184 1 0 0 0 15 5] -> [255 36 37 144 166 6 0]) D1121 00:27:51.816743 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 556230188860:sysno 41 D1121 00:27:51.816800 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 22 D1121 00:27:51.816901 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 556230188860 trap addr 6a6e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 166 6 0]) D1121 00:27:51.819244 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 556230186844:sysno 16 D1121 00:27:51.819301 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 23 D1121 00:27:51.819405 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 556230186844 trap addr 6a730 ([184 16 0 0 0 15 5] -> [255 36 37 48 167 6 0]) D1121 00:27:51.821037 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301863a0:sysno 3 D1121 00:27:51.821130 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 24 D1121 00:27:51.821263 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301863a0 trap addr 6a780 ([184 3 0 0 0 15 5] -> [255 36 37 128 167 6 0]) D1121 00:27:51.822265 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 55623018877c:sysno 44 D1121 00:27:51.822345 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 25 D1121 00:27:51.822579 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 55623018877c trap addr 6a7d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 167 6 0]) D1121 00:27:51.823288 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301886c2:sysno 45 D1121 00:27:51.823342 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 26 D1121 00:27:51.823434 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301886c2 trap addr 6a820 ([184 45 0 0 0 15 5] -> [255 36 37 32 168 6 0]) W1121 00:27:51.827350 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.830606 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.846588 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.848093 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.849216 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.850228 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.851115 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.852036 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.853008 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.853845 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.854794 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.855784 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.856575 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.857350 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.857899 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.858668 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.859581 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.860662 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.861523 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.862328 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.865144 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.867706 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.868556 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.869430 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.871814 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.875214 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.876213 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.877051 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.879546 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.882126 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.883037 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.884017 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.886997 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.890057 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: a W1121 00:27:51.891003 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.894652 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.895532 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.898222 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.902103 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.904268 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.905246 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.907654 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.910090 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.911967 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.913798 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.915718 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.917796 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.918904 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.921512 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.923741 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.924748 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.925615 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 12 W1121 00:27:51.932695 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.943729 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.963774 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.990251 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:51.995830 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.002473 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.008505 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.013712 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.018971 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.024725 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.029737 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.034792 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.040902 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.048244 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.054299 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.060818 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.066207 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.080499 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.105143 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.111313 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.116940 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.123027 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.129488 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.135144 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.141550 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.150064 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.157860 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.164118 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.171779 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.179660 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.185705 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.190643 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.195793 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.201576 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.206755 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.212548 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.217936 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.222905 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.227914 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.233510 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.238603 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.244020 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 W1121 00:27:52.249637 198113 protocol.go:200] [ 35( 1): 35( 1)] unexpected attribute: 1 D1121 00:27:52.267451 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301855e0:sysno 258 D1121 00:27:52.267540 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 27 D1121 00:27:52.267726 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301855e0 trap addr 6a870 ([184 2 1 0 0 15 5] -> [255 36 37 112 168 6 0]) D1121 00:27:52.271422 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 556230188683:sysno 55 D1121 00:27:52.271515 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 28 D1121 00:27:52.271654 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 556230188683 trap addr 6a8c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 168 6 0]) D1121 00:27:52.299636 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301834cc:sysno 61 D1121 00:27:52.299754 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 29 D1121 00:27:52.300709 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301834cc trap addr 6a910 ([184 61 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1121 00:27:52.303839 198113 usertrap_amd64.go:212] [ 35( 1): 35( 1)] Found the pattern at ip 5562301b1eac:sysno 230 D1121 00:27:52.303923 198113 usertrap_amd64.go:122] [ 35( 1): 35( 1)] Allocate a new trap: 0xc0000472f0 30 D1121 00:27:52.304106 198113 usertrap_amd64.go:225] [ 35( 1): 35( 1)] Apply the binary patch addr 5562301b1eac trap addr 6a960 ([184 230 0 0 0 15 5] -> [255 36 37 96 169 6 0]) D1121 00:27:52.311166 198113 usertrap_amd64.go:212] [ 36( 2): 36( 2)] Found the pattern at ip 5562301b25a0:sysno 109 D1121 00:27:52.311404 198113 usertrap_amd64.go:122] [ 36( 2): 36( 2)] Allocate a new trap: 0xc000e840f0 29 D1121 00:27:52.311967 198113 usertrap_amd64.go:225] [ 36( 2): 36( 2)] Apply the binary patch addr 5562301b25a0 trap addr 6a910 ([184 109 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1121 00:27:52.317064 198113 usertrap_amd64.go:212] [ 36( 2): 36( 2)] Found the pattern at ip 556230186260:sysno 266 D1121 00:27:52.317150 198113 usertrap_amd64.go:122] [ 36( 2): 36( 2)] Allocate a new trap: 0xc000e840f0 30 D1121 00:27:52.317278 198113 usertrap_amd64.go:225] [ 36( 2): 36( 2)] Apply the binary patch addr 556230186260 trap addr 6a960 ([184 10 1 0 0 15 5] -> [255 36 37 96 169 6 0]) D1121 00:27:52.337055 198113 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:52.345369 198113 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:52.345561 198113 task_signals.go:443] [ 35( 1): 35( 1)] Discarding ignored signal 17 D1121 00:27:52.346608 198113 task_exit.go:204] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:52.353493 198113 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:52.363167 198113 task_exit.go:361] [ 35( 1): 35( 1)] Init process terminating, killing namespace D1121 00:27:52.363300 198113 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:52.363484 198113 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D1121 00:27:52.363795 198113 task_exit.go:204] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:52.368234 198113 usertrap_amd64.go:212] [ 34: 34] Found the pattern at ip 5562301857e9:sysno 1 D1121 00:27:52.368324 198113 usertrap_amd64.go:122] [ 34: 34] Allocate a new trap: 0xc000d260f0 18 D1121 00:27:52.368452 198113 usertrap_amd64.go:225] [ 34: 34] Apply the binary patch addr 5562301857e9 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1121 00:27:52.369699 198113 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:52.371031 198113 task_signals.go:481] [ 34: 34] No task notified of signal 9 D1121 00:27:52.380210 198113 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:52.380536 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:52.381001 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:52.381596 198113 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:52.394050 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:27:52.394430 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:27:53.409759 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:27:53.410163 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:53.420815 198113 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:53.421071 198113 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1121 00:27:53.442887 198113 syscalls.go:262] [ 37: 37] Allocating stack with size of 8388608 bytes D1121 00:27:53.446238 198113 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:53.446809 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:53.451690 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c606651e3:sysno 218 D1121 00:27:53.451882 198113 usertrap_amd64.go:106] [ 37: 37] Map a usertrap vma at 65000 D1121 00:27:53.452553 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 1 D1121 00:27:53.452856 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c606651e3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D1121 00:27:53.454787 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c60665276:sysno 334 D1121 00:27:53.454874 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 2 D1121 00:27:53.455012 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c60665276 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D1121 00:27:53.458674 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c60675509:sysno 318 D1121 00:27:53.458753 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 3 D1121 00:27:53.458898 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c60675509 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D1121 00:27:53.461903 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065b740:sysno 12 D1121 00:27:53.462022 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 4 D1121 00:27:53.462179 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065b740 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D1121 00:27:53.466918 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065bba0:sysno 10 D1121 00:27:53.466991 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 5 D1121 00:27:53.467139 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065bba0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D1121 00:27:53.469324 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065ce86:sysno 157 D1121 00:27:53.469386 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 6 D1121 00:27:53.469510 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065ce86 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D1121 00:27:53.471805 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065bb1c:sysno 9 D1121 00:27:53.471887 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 7 D1121 00:27:53.472014 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065bb1c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D1121 00:27:53.473208 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c60659260:sysno 39 D1121 00:27:53.473294 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 8 D1121 00:27:53.473449 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c60659260 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D1121 00:27:53.475958 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065a9a9:sysno 3 D1121 00:27:53.476087 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 9 D1121 00:27:53.476241 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065a9a9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D1121 00:27:53.479154 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c60687640:sysno 83 D1121 00:27:53.479242 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 10 D1121 00:27:53.479436 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c60687640 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D1121 00:27:53.482094 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065a5b0:sysno 90 D1121 00:27:53.482152 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 11 D1121 00:27:53.482245 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065a5b0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D1121 00:27:53.482867 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065aa60:sysno 80 D1121 00:27:53.482930 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 12 D1121 00:27:53.483028 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065aa60 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D1121 00:27:53.483832 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6061eff8:sysno 13 D1121 00:27:53.483911 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 13 D1121 00:27:53.484053 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6061eff8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D1121 00:27:53.486554 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065aa30:sysno 33 D1121 00:27:53.486658 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 14 D1121 00:27:53.486795 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065aa30 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D1121 00:27:53.489112 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065d240:sysno 272 D1121 00:27:53.489212 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 15 D1121 00:27:53.489358 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065d240 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D1121 00:27:53.491391 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c60658b0c:sysno 56 D1121 00:27:53.491467 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 16 D1121 00:27:53.491649 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c60658b0c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D1121 00:27:53.501529 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c60658b46:sysno 273 D1121 00:27:53.501744 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 17 D1121 00:27:53.502877 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c60658b46 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D1121 00:27:53.504879 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c606584cc:sysno 61 D1121 00:27:53.505004 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 17 D1121 00:27:53.506298 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c606584cc trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D1121 00:27:53.514328 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065d1e3:sysno 165 D1121 00:27:53.514449 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 18 D1121 00:27:53.514662 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065d1e3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1121 00:27:53.518574 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c606592a0:sysno 112 D1121 00:27:53.518650 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 19 D1121 00:27:53.518813 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c606592a0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D1121 00:27:53.522483 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065a65a:sysno 257 D1121 00:27:53.522556 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 20 D1121 00:27:53.522747 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065a65a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D1121 00:27:53.532701 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065a7e9:sysno 1 D1121 00:27:53.532812 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 21 D1121 00:27:53.532950 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065a7e9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D1121 00:27:53.539779 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065d860:sysno 41 D1121 00:27:53.539850 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 22 D1121 00:27:53.539957 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065d860 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D1121 00:27:53.541919 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065b844:sysno 16 D1121 00:27:53.541992 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 23 D1121 00:27:53.542085 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065b844 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D1121 00:27:53.543561 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065b3a0:sysno 3 D1121 00:27:53.543670 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 24 D1121 00:27:53.543773 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065b3a0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D1121 00:27:53.544847 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065d77c:sysno 44 D1121 00:27:53.544912 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 25 D1121 00:27:53.545010 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065d77c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D1121 00:27:53.545693 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065d6c2:sysno 45 D1121 00:27:53.545741 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 26 D1121 00:27:53.545841 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065d6c2 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W1121 00:27:53.549437 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.552807 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.571390 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.573452 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.574692 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.575921 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.577088 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.578266 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.579501 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.580799 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.581914 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.583096 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.584238 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.585385 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.586030 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.586802 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.587927 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.589064 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.590052 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.591007 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.594146 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.598081 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.599392 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.600440 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.603716 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.607307 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.608586 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.609979 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.613349 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.616451 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.617570 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.618985 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.622516 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.627126 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: a W1121 00:27:53.628410 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.633952 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.640302 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.644837 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.650069 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.652465 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.653494 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.655569 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.657714 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.659808 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.662938 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.665465 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.667802 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.669027 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.671949 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.674397 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.675468 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.676593 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 12 W1121 00:27:53.683845 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.700510 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.723051 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.758643 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.764270 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.770467 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.777320 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.782630 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.787724 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.793395 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.798774 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.804831 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.811195 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.817012 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.822218 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.827474 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.833714 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.843691 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.864489 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.869805 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.876502 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.881359 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.887576 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.892666 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.897890 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.904086 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.908773 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.914000 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.919093 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.924112 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.929558 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.935440 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.941266 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.946077 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.951550 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.957379 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.962126 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.966846 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.972212 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.977022 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.982125 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.987239 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 W1121 00:27:53.991984 198113 protocol.go:200] [ 38( 1): 38( 1)] unexpected attribute: 1 D1121 00:27:54.009191 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065a5e0:sysno 258 D1121 00:27:54.009281 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 27 D1121 00:27:54.009423 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065a5e0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D1121 00:27:54.012935 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c6065d683:sysno 55 D1121 00:27:54.013001 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 28 D1121 00:27:54.013148 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c6065d683 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D1121 00:27:54.041078 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c606584cc:sysno 61 D1121 00:27:54.041177 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 29 D1121 00:27:54.042436 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c606584cc trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1121 00:27:54.046188 198113 usertrap_amd64.go:212] [ 38( 1): 38( 1)] Found the pattern at ip 555c60686eac:sysno 230 D1121 00:27:54.046301 198113 usertrap_amd64.go:122] [ 38( 1): 38( 1)] Allocate a new trap: 0xc000d26fc0 30 D1121 00:27:54.046520 198113 usertrap_amd64.go:225] [ 38( 1): 38( 1)] Apply the binary patch addr 555c60686eac trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D1121 00:27:54.047818 198113 usertrap_amd64.go:212] [ 39( 2): 39( 2)] Found the pattern at ip 555c606875a0:sysno 109 D1121 00:27:54.047999 198113 usertrap_amd64.go:122] [ 39( 2): 39( 2)] Allocate a new trap: 0xc0008086f0 29 D1121 00:27:54.048472 198113 usertrap_amd64.go:225] [ 39( 2): 39( 2)] Apply the binary patch addr 555c606875a0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1121 00:27:54.051889 198113 usertrap_amd64.go:212] [ 39( 2): 39( 2)] Found the pattern at ip 555c6065b260:sysno 266 D1121 00:27:54.051952 198113 usertrap_amd64.go:122] [ 39( 2): 39( 2)] Allocate a new trap: 0xc0008086f0 30 D1121 00:27:54.052075 198113 usertrap_amd64.go:225] [ 39( 2): 39( 2)] Apply the binary patch addr 555c6065b260 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D1121 00:27:54.069161 198113 task_exit.go:204] [ 39( 2): 39( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:54.076767 198113 task_exit.go:204] [ 39( 2): 39( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:54.077004 198113 task_signals.go:443] [ 38( 1): 38( 1)] Discarding ignored signal 17 D1121 00:27:54.077143 198113 task_exit.go:204] [ 39( 2): 39( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:54.083474 198113 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:54.094581 198113 task_exit.go:361] [ 38( 1): 38( 1)] Init process terminating, killing namespace D1121 00:27:54.094706 198113 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:54.094933 198113 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D1121 00:27:54.095189 198113 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:54.099105 198113 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 555c6065a7e9:sysno 1 D1121 00:27:54.099161 198113 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000e4c180 18 D1121 00:27:54.099287 198113 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 555c6065a7e9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1121 00:27:54.100665 198113 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:54.102063 198113 task_signals.go:481] [ 37: 37] No task notified of signal 9 D1121 00:27:54.109505 198113 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:54.109741 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:54.110122 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:54.110187 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:54.110335 198113 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:54.123210 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:54.123970 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:55.134643 198113 task_signals.go:470] [ 7: 14] Notified of signal 23 D1121 00:27:55.135030 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:55.143532 198113 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:55.145628 198113 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1121 00:27:55.162404 198113 syscalls.go:262] [ 40: 40] Allocating stack with size of 8388608 bytes D1121 00:27:55.165337 198113 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:55.165974 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:55.171150 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d1a51e3:sysno 218 D1121 00:27:55.171268 198113 usertrap_amd64.go:106] [ 40: 40] Map a usertrap vma at 66000 D1121 00:27:55.171661 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 1 D1121 00:27:55.171906 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d1a51e3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D1121 00:27:55.173621 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d1a5276:sysno 334 D1121 00:27:55.173702 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 2 D1121 00:27:55.173851 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d1a5276 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) D1121 00:27:55.176741 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d1b5509:sysno 318 D1121 00:27:55.176805 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 3 D1121 00:27:55.176985 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d1b5509 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) D1121 00:27:55.178862 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19b740:sysno 12 D1121 00:27:55.178919 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 4 D1121 00:27:55.179102 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19b740 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) D1121 00:27:55.183234 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19bba0:sysno 10 D1121 00:27:55.183312 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 5 D1121 00:27:55.183491 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19bba0 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D1121 00:27:55.186748 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19ce86:sysno 157 D1121 00:27:55.186809 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 6 D1121 00:27:55.186955 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19ce86 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) D1121 00:27:55.188949 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19bb1c:sysno 9 D1121 00:27:55.189025 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 7 D1121 00:27:55.189148 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19bb1c trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D1121 00:27:55.190343 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d199260:sysno 39 D1121 00:27:55.190408 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 8 D1121 00:27:55.190531 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d199260 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D1121 00:27:55.193069 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19a9a9:sysno 3 D1121 00:27:55.193167 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 9 D1121 00:27:55.193316 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19a9a9 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) D1121 00:27:55.195549 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d1c7640:sysno 83 D1121 00:27:55.195640 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 10 D1121 00:27:55.195778 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d1c7640 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D1121 00:27:55.198300 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19a5b0:sysno 90 D1121 00:27:55.198369 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 11 D1121 00:27:55.198475 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19a5b0 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D1121 00:27:55.198959 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19aa60:sysno 80 D1121 00:27:55.199008 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 12 D1121 00:27:55.199109 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19aa60 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D1121 00:27:55.200035 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d15eff8:sysno 13 D1121 00:27:55.200090 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 13 D1121 00:27:55.200212 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d15eff8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D1121 00:27:55.202658 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19aa30:sysno 33 D1121 00:27:55.202714 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 14 D1121 00:27:55.202828 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19aa30 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D1121 00:27:55.204263 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19d240:sysno 272 D1121 00:27:55.204332 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 15 D1121 00:27:55.204458 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19d240 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D1121 00:27:55.206610 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d198b0c:sysno 56 D1121 00:27:55.206665 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 16 D1121 00:27:55.206766 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d198b0c trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) D1121 00:27:55.218313 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d198b46:sysno 273 D1121 00:27:55.218539 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 17 D1121 00:27:55.220069 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d198b46 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D1121 00:27:55.220883 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d1984cc:sysno 61 D1121 00:27:55.220947 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 17 D1121 00:27:55.222034 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d1984cc trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) D1121 00:27:55.233156 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19d1e3:sysno 165 D1121 00:27:55.233259 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 18 D1121 00:27:55.233459 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19d1e3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1121 00:27:55.236861 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d1992a0:sysno 112 D1121 00:27:55.236942 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 19 D1121 00:27:55.237057 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d1992a0 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D1121 00:27:55.238868 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19a65a:sysno 257 D1121 00:27:55.238963 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 20 D1121 00:27:55.239119 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19a65a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) D1121 00:27:55.248503 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19a7e9:sysno 1 D1121 00:27:55.248598 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 21 D1121 00:27:55.248755 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19a7e9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D1121 00:27:55.255373 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19d860:sysno 41 D1121 00:27:55.255472 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 22 D1121 00:27:55.255751 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19d860 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D1121 00:27:55.258137 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19b844:sysno 16 D1121 00:27:55.258194 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 23 D1121 00:27:55.258350 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19b844 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D1121 00:27:55.260359 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19b3a0:sysno 3 D1121 00:27:55.260436 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 24 D1121 00:27:55.260582 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19b3a0 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D1121 00:27:55.261529 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19d77c:sysno 44 D1121 00:27:55.261597 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 25 D1121 00:27:55.261717 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19d77c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D1121 00:27:55.262492 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19d6c2:sysno 45 D1121 00:27:55.262582 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 26 D1121 00:27:55.262718 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19d6c2 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W1121 00:27:55.266244 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.269540 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.287204 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.289064 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.290118 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.291043 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.292145 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.293292 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.294419 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.295640 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.296672 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.297583 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.298676 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.299748 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.300515 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.301594 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.302601 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.303636 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.304553 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.305593 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.308382 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.311053 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.312011 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.312807 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.315557 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.318675 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.319670 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.320570 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.323497 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.326433 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.327379 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.328408 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.331594 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.334568 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: a W1121 00:27:55.335460 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.340269 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.341328 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.344577 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.348911 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.351003 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.352023 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.354113 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.356345 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.358312 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.360458 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.362380 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.365290 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.366272 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.368556 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.370695 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.371933 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.373137 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 12 W1121 00:27:55.380505 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.391362 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.412339 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.445817 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.451097 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.456474 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.462698 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.469214 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.475096 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.483050 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.489804 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.496098 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.502000 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.508592 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.515791 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.522664 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.528472 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.540007 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.561302 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.566754 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.573028 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.578918 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.584602 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.589661 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.595102 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.600749 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.606877 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.612731 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.618266 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.623997 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.629232 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.634467 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.640137 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.645335 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.650947 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.656603 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.662249 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.668453 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.674742 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.681421 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.688416 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.694542 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 W1121 00:27:55.700934 198113 protocol.go:200] [ 41( 1): 41( 1)] unexpected attribute: 1 D1121 00:27:55.722453 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19a5e0:sysno 258 D1121 00:27:55.722583 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 27 D1121 00:27:55.722730 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19a5e0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D1121 00:27:55.726652 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d19d683:sysno 55 D1121 00:27:55.726737 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 28 D1121 00:27:55.726893 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d19d683 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D1121 00:27:55.754031 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d1984cc:sysno 61 D1121 00:27:55.754139 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 29 D1121 00:27:55.755134 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d1984cc trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1121 00:27:55.758175 198113 usertrap_amd64.go:212] [ 41( 1): 41( 1)] Found the pattern at ip 55a60d1c6eac:sysno 230 D1121 00:27:55.758253 198113 usertrap_amd64.go:122] [ 41( 1): 41( 1)] Allocate a new trap: 0xc000b38000 30 D1121 00:27:55.758408 198113 usertrap_amd64.go:225] [ 41( 1): 41( 1)] Apply the binary patch addr 55a60d1c6eac trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D1121 00:27:55.761661 198113 usertrap_amd64.go:212] [ 42( 2): 42( 2)] Found the pattern at ip 55a60d1c75a0:sysno 109 D1121 00:27:55.761827 198113 usertrap_amd64.go:122] [ 42( 2): 42( 2)] Allocate a new trap: 0xc0011ffa10 29 D1121 00:27:55.762256 198113 usertrap_amd64.go:225] [ 42( 2): 42( 2)] Apply the binary patch addr 55a60d1c75a0 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1121 00:27:55.765728 198113 usertrap_amd64.go:212] [ 42( 2): 42( 2)] Found the pattern at ip 55a60d19b260:sysno 266 D1121 00:27:55.765823 198113 usertrap_amd64.go:122] [ 42( 2): 42( 2)] Allocate a new trap: 0xc0011ffa10 30 D1121 00:27:55.765968 198113 usertrap_amd64.go:225] [ 42( 2): 42( 2)] Apply the binary patch addr 55a60d19b260 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D1121 00:27:55.786473 198113 task_exit.go:204] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:55.795924 198113 task_exit.go:204] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:55.796137 198113 task_signals.go:443] [ 41( 1): 41( 1)] Discarding ignored signal 17 D1121 00:27:55.796708 198113 task_exit.go:204] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:55.806334 198113 task_exit.go:204] [ 41( 1): 41( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:55.817209 198113 task_exit.go:361] [ 41( 1): 41( 1)] Init process terminating, killing namespace D1121 00:27:55.817311 198113 task_exit.go:204] [ 41( 1): 41( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:55.817533 198113 task_signals.go:443] [ 40: 40] Discarding ignored signal 17 D1121 00:27:55.817993 198113 task_exit.go:204] [ 41( 1): 41( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:55.822816 198113 usertrap_amd64.go:212] [ 40: 40] Found the pattern at ip 55a60d19a7e9:sysno 1 D1121 00:27:55.822922 198113 usertrap_amd64.go:122] [ 40: 40] Allocate a new trap: 0xc000e841b0 18 D1121 00:27:55.823093 198113 usertrap_amd64.go:225] [ 40: 40] Apply the binary patch addr 55a60d19a7e9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1121 00:27:55.825079 198113 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:55.826676 198113 task_signals.go:481] [ 40: 40] No task notified of signal 9 D1121 00:27:55.835468 198113 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:55.835780 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:55.836210 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:55.836377 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:55.837832 198113 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:55.850059 198113 task_signals.go:470] [ 7: 9] Notified of signal 23 D1121 00:27:55.850311 198113 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1121 00:27:56.863119 198113 task_signals.go:470] [ 7: 30] Notified of signal 23 D1121 00:27:56.863350 198113 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D1121 00:27:56.871712 198113 task_stop.go:118] [ 7: 30] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:56.883796 198113 task_signals.go:481] [ 7: 30] No task notified of signal 23 D1121 00:27:56.892509 198113 syscalls.go:262] [ 43: 43] Allocating stack with size of 8388608 bytes D1121 00:27:56.895692 198113 task_stop.go:138] [ 7: 30] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:56.896325 198113 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D1121 00:27:56.900800 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005d91e3:sysno 218 D1121 00:27:56.900988 198113 usertrap_amd64.go:106] [ 43: 43] Map a usertrap vma at 64000 D1121 00:27:56.901627 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 1 D1121 00:27:56.901945 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005d91e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1121 00:27:56.903978 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005d9276:sysno 334 D1121 00:27:56.904059 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 2 D1121 00:27:56.904208 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005d9276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1121 00:27:56.908269 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005e9509:sysno 318 D1121 00:27:56.908329 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 3 D1121 00:27:56.908591 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005e9509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1121 00:27:56.910841 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cf740:sysno 12 D1121 00:27:56.910940 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 4 D1121 00:27:56.911092 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cf740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1121 00:27:56.915337 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cfba0:sysno 10 D1121 00:27:56.915407 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 5 D1121 00:27:56.915583 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cfba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1121 00:27:56.918795 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005d0e86:sysno 157 D1121 00:27:56.918889 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 6 D1121 00:27:56.919126 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005d0e86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1121 00:27:56.921211 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cfb1c:sysno 9 D1121 00:27:56.921299 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 7 D1121 00:27:56.921456 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cfb1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1121 00:27:56.922537 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cd260:sysno 39 D1121 00:27:56.922643 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 8 D1121 00:27:56.922765 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cd260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1121 00:27:56.925534 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005ce9a9:sysno 3 D1121 00:27:56.925656 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 9 D1121 00:27:56.925861 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005ce9a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1121 00:27:56.928445 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005fb640:sysno 83 D1121 00:27:56.928521 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 10 D1121 00:27:56.928659 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005fb640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1121 00:27:56.931770 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005ce5b0:sysno 90 D1121 00:27:56.931842 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 11 D1121 00:27:56.932037 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005ce5b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1121 00:27:56.932819 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cea60:sysno 80 D1121 00:27:56.932871 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 12 D1121 00:27:56.933009 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cea60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1121 00:27:56.934022 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb00592ff8:sysno 13 D1121 00:27:56.934084 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 13 D1121 00:27:56.934242 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb00592ff8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1121 00:27:56.936891 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cea30:sysno 33 D1121 00:27:56.936965 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 14 D1121 00:27:56.937118 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cea30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1121 00:27:56.938691 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005d1240:sysno 272 D1121 00:27:56.938768 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 15 D1121 00:27:56.938926 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005d1240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1121 00:27:56.941047 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005ccb0c:sysno 56 D1121 00:27:56.941125 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 16 D1121 00:27:56.941286 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005ccb0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1121 00:27:56.952272 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005ccb46:sysno 273 D1121 00:27:56.952529 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 17 D1121 00:27:56.953821 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005ccb46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1121 00:27:56.955235 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005cc4cc:sysno 61 D1121 00:27:56.955336 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 17 D1121 00:27:56.956598 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005cc4cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1121 00:27:56.962573 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005d11e3:sysno 165 D1121 00:27:56.962653 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 18 D1121 00:27:56.962768 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005d11e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1121 00:27:56.965271 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005cd2a0:sysno 112 D1121 00:27:56.965342 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 19 D1121 00:27:56.965449 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005cd2a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1121 00:27:56.967370 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005ce65a:sysno 257 D1121 00:27:56.967440 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 20 D1121 00:27:56.967546 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005ce65a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1121 00:27:56.976244 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005ce7e9:sysno 1 D1121 00:27:56.976318 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 21 D1121 00:27:56.976476 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005ce7e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1121 00:27:56.983173 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005d1860:sysno 41 D1121 00:27:56.983457 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 22 D1121 00:27:56.983996 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005d1860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1121 00:27:56.988731 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005cf844:sysno 16 D1121 00:27:56.988833 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 23 D1121 00:27:56.989046 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005cf844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1121 00:27:56.991324 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005cf3a0:sysno 3 D1121 00:27:56.991397 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 24 D1121 00:27:56.991589 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005cf3a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1121 00:27:56.992624 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005d177c:sysno 44 D1121 00:27:56.992697 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 25 D1121 00:27:56.992824 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005d177c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1121 00:27:56.993820 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005d16c2:sysno 45 D1121 00:27:56.993920 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 26 D1121 00:27:56.994090 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005d16c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W1121 00:27:56.998438 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.001486 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.020389 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.022477 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.023475 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.024621 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.025779 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.027092 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.028283 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.029350 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.030411 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.031359 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.032442 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.033540 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.035043 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.036162 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.037367 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.038565 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.039504 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.040741 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.049121 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.054922 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.056400 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.057777 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.060914 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.063804 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.064771 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.065776 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.068882 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.073479 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.074891 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.076202 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.080208 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.083992 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1121 00:27:57.085016 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.090062 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.091148 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.095472 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.100632 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.103159 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.104275 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.106896 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.109860 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.112707 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.115586 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.118178 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.120820 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.121821 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.124138 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.126780 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.127978 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.129065 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1121 00:27:57.136432 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.147967 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.171685 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.202488 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.209880 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.216340 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.222545 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.229546 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.240593 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.246626 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.254018 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.263106 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.270327 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.278562 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.286735 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.294594 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.302108 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.316745 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.340783 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.346993 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.352648 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.359419 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.365157 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.370631 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.375871 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.380993 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.391020 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.396975 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.403728 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.409751 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.415667 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.421709 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.427774 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.433763 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.440133 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.446147 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.452480 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.459863 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.465830 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.471744 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.477959 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.484489 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1121 00:27:57.491208 198113 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 D1121 00:27:57.513012 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005ce5e0:sysno 258 D1121 00:27:57.513125 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 27 D1121 00:27:57.513299 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005ce5e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1121 00:27:57.517231 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005d1683:sysno 55 D1121 00:27:57.517303 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 28 D1121 00:27:57.517458 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005d1683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1121 00:27:57.549145 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005cc4cc:sysno 61 D1121 00:27:57.549251 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 29 D1121 00:27:57.550145 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005cc4cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1121 00:27:57.553424 198113 usertrap_amd64.go:212] [ 44( 1): 44( 1)] Found the pattern at ip 55bb005faeac:sysno 230 D1121 00:27:57.553513 198113 usertrap_amd64.go:122] [ 44( 1): 44( 1)] Allocate a new trap: 0xc0011ffc80 30 D1121 00:27:57.553693 198113 usertrap_amd64.go:225] [ 44( 1): 44( 1)] Apply the binary patch addr 55bb005faeac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1121 00:27:57.554209 198113 usertrap_amd64.go:212] [ 45( 2): 45( 2)] Found the pattern at ip 55bb005fb5a0:sysno 109 D1121 00:27:57.554437 198113 usertrap_amd64.go:122] [ 45( 2): 45( 2)] Allocate a new trap: 0xc000046fc0 29 D1121 00:27:57.554891 198113 usertrap_amd64.go:225] [ 45( 2): 45( 2)] Apply the binary patch addr 55bb005fb5a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1121 00:27:57.558859 198113 usertrap_amd64.go:212] [ 45( 2): 45( 2)] Found the pattern at ip 55bb005cf260:sysno 266 D1121 00:27:57.558924 198113 usertrap_amd64.go:122] [ 45( 2): 45( 2)] Allocate a new trap: 0xc000046fc0 30 D1121 00:27:57.559060 198113 usertrap_amd64.go:225] [ 45( 2): 45( 2)] Apply the binary patch addr 55bb005cf260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1121 00:27:57.578569 198113 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:57.587330 198113 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:57.587551 198113 task_signals.go:443] [ 44( 1): 44( 1)] Discarding ignored signal 17 D1121 00:27:57.588120 198113 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:57.596637 198113 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:57.610464 198113 task_exit.go:361] [ 44( 1): 44( 1)] Init process terminating, killing namespace D1121 00:27:57.610632 198113 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:57.610929 198113 task_signals.go:443] [ 43: 43] Discarding ignored signal 17 D1121 00:27:57.611325 198113 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:57.616752 198113 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 55bb005ce7e9:sysno 1 D1121 00:27:57.616829 198113 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008088d0 18 D1121 00:27:57.616992 198113 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 55bb005ce7e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1121 00:27:57.618501 198113 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:57.620258 198113 task_signals.go:481] [ 43: 43] No task notified of signal 9 D1121 00:27:57.627381 198113 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:57.627585 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:57.627960 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:57.628093 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:57.628662 198113 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:57.629519 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:27:57.630674 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:57.638194 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:27:57.638411 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:57.653554 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:27:57.653973 198113 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D1121 00:27:57.654090 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:27:58.666265 198113 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:27:58.670859 198113 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1121 00:27:58.687167 198113 syscalls.go:262] [ 46: 46] Allocating stack with size of 8388608 bytes D1121 00:27:58.690439 198113 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:27:58.691673 198113 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1121 00:27:58.696158 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87d71e3:sysno 218 D1121 00:27:58.696361 198113 usertrap_amd64.go:106] [ 46: 46] Map a usertrap vma at 67000 D1121 00:27:58.696909 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 1 D1121 00:27:58.697304 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87d71e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1121 00:27:58.699294 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87d7276:sysno 334 D1121 00:27:58.699443 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 2 D1121 00:27:58.699665 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87d7276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1121 00:27:58.703171 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87e7509:sysno 318 D1121 00:27:58.703251 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 3 D1121 00:27:58.703456 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87e7509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1121 00:27:58.705838 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cd740:sysno 12 D1121 00:27:58.705898 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 4 D1121 00:27:58.706040 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cd740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1121 00:27:58.710656 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cdba0:sysno 10 D1121 00:27:58.710734 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 5 D1121 00:27:58.710836 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cdba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1121 00:27:58.713688 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cee86:sysno 157 D1121 00:27:58.713787 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 6 D1121 00:27:58.713922 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cee86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1121 00:27:58.715857 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cdb1c:sysno 9 D1121 00:27:58.715920 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 7 D1121 00:27:58.716041 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cdb1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1121 00:27:58.717189 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cb260:sysno 39 D1121 00:27:58.717247 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 8 D1121 00:27:58.717401 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cb260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1121 00:27:58.720019 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cc9a9:sysno 3 D1121 00:27:58.720079 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 9 D1121 00:27:58.720205 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cc9a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1121 00:27:58.722671 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87f9640:sysno 83 D1121 00:27:58.722732 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 10 D1121 00:27:58.722847 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87f9640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1121 00:27:58.725768 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cc5b0:sysno 90 D1121 00:27:58.725854 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 11 D1121 00:27:58.726007 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cc5b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1121 00:27:58.726663 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cca60:sysno 80 D1121 00:27:58.726732 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 12 D1121 00:27:58.726856 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cca60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1121 00:27:58.727879 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c8790ff8:sysno 13 D1121 00:27:58.727980 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 13 D1121 00:27:58.728132 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c8790ff8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1121 00:27:58.730914 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cca30:sysno 33 D1121 00:27:58.731019 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 14 D1121 00:27:58.731245 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cca30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1121 00:27:58.733031 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cf240:sysno 272 D1121 00:27:58.733106 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 15 D1121 00:27:58.733309 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cf240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1121 00:27:58.735382 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cab0c:sysno 56 D1121 00:27:58.735443 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 16 D1121 00:27:58.735554 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cab0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1121 00:27:58.746181 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cab46:sysno 273 D1121 00:27:58.746409 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 17 D1121 00:27:58.749813 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cab46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:27:58.750011 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87ca4cc:sysno 61 D1121 00:27:58.750181 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 17 D1121 00:27:58.751450 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87ca4cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:27:58.760524 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cf1e3:sysno 165 D1121 00:27:58.760615 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 18 D1121 00:27:58.760775 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cf1e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:27:58.764598 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cb2a0:sysno 112 D1121 00:27:58.764699 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 19 D1121 00:27:58.764870 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cb2a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1121 00:27:58.767804 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cc65a:sysno 257 D1121 00:27:58.767902 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 20 D1121 00:27:58.768156 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cc65a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1121 00:27:58.779730 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cc7e9:sysno 1 D1121 00:27:58.779814 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 21 D1121 00:27:58.779969 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cc7e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1121 00:27:58.787206 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cf860:sysno 41 D1121 00:27:58.787269 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 22 D1121 00:27:58.787409 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cf860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1121 00:27:58.790727 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cd844:sysno 16 D1121 00:27:58.790823 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 23 D1121 00:27:58.791063 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cd844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1121 00:27:58.793318 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cd3a0:sysno 3 D1121 00:27:58.793397 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 24 D1121 00:27:58.793590 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cd3a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1121 00:27:58.794757 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cf77c:sysno 44 D1121 00:27:58.794832 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 25 D1121 00:27:58.794978 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cf77c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1121 00:27:58.796079 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cf6c2:sysno 45 D1121 00:27:58.796166 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 26 D1121 00:27:58.796370 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cf6c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W1121 00:27:58.801097 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:58.805265 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:58.826627 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:58.829027 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.829989 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.831081 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.832321 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.833558 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.834917 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.836215 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.837504 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.838836 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.840152 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.842069 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.843146 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.844583 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.848606 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.849956 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.851310 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.852769 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.856591 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.860530 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.861865 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.863131 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.867419 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.872259 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.874333 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.876011 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.880266 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.884249 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.885827 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.887139 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.893098 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.898305 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: a W1121 00:27:58.899567 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.907083 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.909874 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.916806 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.925977 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.930442 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.932383 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.937731 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.941325 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.945690 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.948654 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.951292 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.953820 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.955124 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.957908 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.960431 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.961560 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.962693 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 12 W1121 00:27:58.972338 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:58.985457 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.009351 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.042583 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.048981 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.055832 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.062041 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.068751 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.075358 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.084378 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.091590 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.098984 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.110271 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.121717 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.134286 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.145797 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.156527 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.169338 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.206942 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.213075 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.219146 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.224789 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.237714 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.246359 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.253309 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.260191 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.266559 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.272958 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.279236 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.288838 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.296243 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.303777 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.310189 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.316212 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.321817 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.327785 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.334603 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.340720 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.346662 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.353103 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.361843 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.368986 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 W1121 00:27:59.375844 198113 protocol.go:200] [ 47( 1): 47( 1)] unexpected attribute: 1 D1121 00:27:59.395236 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cc5e0:sysno 258 D1121 00:27:59.395381 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 27 D1121 00:27:59.395522 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cc5e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1121 00:27:59.400773 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87cf683:sysno 55 D1121 00:27:59.400875 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 28 D1121 00:27:59.401030 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87cf683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1121 00:27:59.437295 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87ca4cc:sysno 61 D1121 00:27:59.437456 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 29 D1121 00:27:59.438941 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87ca4cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:27:59.442717 198113 usertrap_amd64.go:212] [ 47( 1): 47( 1)] Found the pattern at ip 5630c87f8eac:sysno 230 D1121 00:27:59.442816 198113 usertrap_amd64.go:122] [ 47( 1): 47( 1)] Allocate a new trap: 0xc0000476e0 30 D1121 00:27:59.443041 198113 usertrap_amd64.go:225] [ 47( 1): 47( 1)] Apply the binary patch addr 5630c87f8eac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:27:59.446329 198113 usertrap_amd64.go:212] [ 48( 2): 48( 2)] Found the pattern at ip 5630c87f95a0:sysno 109 D1121 00:27:59.446617 198113 usertrap_amd64.go:122] [ 48( 2): 48( 2)] Allocate a new trap: 0xc000ba20f0 29 D1121 00:27:59.447211 198113 usertrap_amd64.go:225] [ 48( 2): 48( 2)] Apply the binary patch addr 5630c87f95a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:27:59.452368 198113 usertrap_amd64.go:212] [ 48( 2): 48( 2)] Found the pattern at ip 5630c87cd260:sysno 266 D1121 00:27:59.452440 198113 usertrap_amd64.go:122] [ 48( 2): 48( 2)] Allocate a new trap: 0xc000ba20f0 30 D1121 00:27:59.452600 198113 usertrap_amd64.go:225] [ 48( 2): 48( 2)] Apply the binary patch addr 5630c87cd260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:27:59.475869 198113 task_exit.go:204] [ 48( 2): 48( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:59.486649 198113 task_exit.go:204] [ 48( 2): 48( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:59.486982 198113 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D1121 00:27:59.487845 198113 task_exit.go:204] [ 48( 2): 48( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:59.498669 198113 task_exit.go:204] [ 47( 1): 47( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:59.512858 198113 task_exit.go:361] [ 47( 1): 47( 1)] Init process terminating, killing namespace D1121 00:27:59.513221 198113 task_exit.go:204] [ 47( 1): 47( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:59.513900 198113 task_signals.go:443] [ 46: 46] Discarding ignored signal 17 D1121 00:27:59.514666 198113 task_exit.go:204] [ 47( 1): 47( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:59.520229 198113 usertrap_amd64.go:212] [ 46: 46] Found the pattern at ip 5630c87cc7e9:sysno 1 D1121 00:27:59.520318 198113 usertrap_amd64.go:122] [ 46: 46] Allocate a new trap: 0xc000d7e090 18 D1121 00:27:59.520473 198113 usertrap_amd64.go:225] [ 46: 46] Apply the binary patch addr 5630c87cc7e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:27:59.522604 198113 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:27:59.526603 198113 task_signals.go:481] [ 46: 46] No task notified of signal 9 D1121 00:27:59.538794 198113 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:27:59.539097 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:27:59.540068 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:27:59.540205 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:27:59.541982 198113 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:27:59.559383 198113 task_signals.go:470] [ 7: 30] Notified of signal 23 D1121 00:27:59.559566 198113 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D1121 00:28:00.573983 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:28:00.574384 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:28:00.584208 198113 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:28:00.585305 198113 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1121 00:28:00.606931 198113 syscalls.go:262] [ 49: 49] Allocating stack with size of 8388608 bytes D1121 00:28:00.610215 198113 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:28:00.611363 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:28:00.617998 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d392a1e3:sysno 218 D1121 00:28:00.618182 198113 usertrap_amd64.go:106] [ 49: 49] Map a usertrap vma at 69000 D1121 00:28:00.618702 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 1 D1121 00:28:00.618987 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d392a1e3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D1121 00:28:00.621369 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d392a276:sysno 334 D1121 00:28:00.621479 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 2 D1121 00:28:00.621685 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d392a276 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D1121 00:28:00.625096 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d393a509:sysno 318 D1121 00:28:00.625172 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 3 D1121 00:28:00.625354 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d393a509 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D1121 00:28:00.629627 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d3920740:sysno 12 D1121 00:28:00.629729 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 4 D1121 00:28:00.629865 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d3920740 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D1121 00:28:00.634889 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d3920ba0:sysno 10 D1121 00:28:00.634967 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 5 D1121 00:28:00.635101 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d3920ba0 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D1121 00:28:00.638682 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d3921e86:sysno 157 D1121 00:28:00.638804 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 6 D1121 00:28:00.638956 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d3921e86 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D1121 00:28:00.641171 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d3920b1c:sysno 9 D1121 00:28:00.641247 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 7 D1121 00:28:00.641380 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d3920b1c trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D1121 00:28:00.642535 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391e260:sysno 39 D1121 00:28:00.642605 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 8 D1121 00:28:00.642762 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391e260 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D1121 00:28:00.645407 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391f9a9:sysno 3 D1121 00:28:00.645482 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 9 D1121 00:28:00.645601 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391f9a9 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D1121 00:28:00.648804 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d394c640:sysno 83 D1121 00:28:00.648910 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 10 D1121 00:28:00.649047 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d394c640 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D1121 00:28:00.652982 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391f5b0:sysno 90 D1121 00:28:00.653063 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 11 D1121 00:28:00.653380 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391f5b0 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D1121 00:28:00.654152 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391fa60:sysno 80 D1121 00:28:00.654264 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 12 D1121 00:28:00.654477 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391fa60 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D1121 00:28:00.655653 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d38e3ff8:sysno 13 D1121 00:28:00.655724 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 13 D1121 00:28:00.655873 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d38e3ff8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D1121 00:28:00.658466 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391fa30:sysno 33 D1121 00:28:00.658550 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 14 D1121 00:28:00.658688 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391fa30 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D1121 00:28:00.660396 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d3922240:sysno 272 D1121 00:28:00.660471 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 15 D1121 00:28:00.660652 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d3922240 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D1121 00:28:00.663240 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391db0c:sysno 56 D1121 00:28:00.663311 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 16 D1121 00:28:00.663462 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391db0c trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D1121 00:28:00.675809 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391db46:sysno 273 D1121 00:28:00.676095 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 17 D1121 00:28:00.677200 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391db46 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D1121 00:28:00.678455 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391d4cc:sysno 61 D1121 00:28:00.678536 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 17 D1121 00:28:00.679867 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391d4cc trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D1121 00:28:00.687561 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d39221e3:sysno 165 D1121 00:28:00.687723 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 18 D1121 00:28:00.687924 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d39221e3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1121 00:28:00.691569 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391e2a0:sysno 112 D1121 00:28:00.691690 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 19 D1121 00:28:00.691859 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391e2a0 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D1121 00:28:00.694445 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391f65a:sysno 257 D1121 00:28:00.694539 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 20 D1121 00:28:00.694699 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391f65a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D1121 00:28:00.704864 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391f7e9:sysno 1 D1121 00:28:00.704958 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 21 D1121 00:28:00.705079 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391f7e9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D1121 00:28:00.712357 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d3922860:sysno 41 D1121 00:28:00.712423 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 22 D1121 00:28:00.712569 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d3922860 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D1121 00:28:00.714742 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d3920844:sysno 16 D1121 00:28:00.714800 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 23 D1121 00:28:00.714955 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d3920844 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D1121 00:28:00.716723 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d39203a0:sysno 3 D1121 00:28:00.716782 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 24 D1121 00:28:00.716876 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d39203a0 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D1121 00:28:00.718016 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d392277c:sysno 44 D1121 00:28:00.718075 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 25 D1121 00:28:00.718218 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d392277c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D1121 00:28:00.718957 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d39226c2:sysno 45 D1121 00:28:00.719040 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 26 D1121 00:28:00.719215 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d39226c2 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W1121 00:28:00.722604 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.725450 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.741392 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.742920 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.743850 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.744806 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.745718 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.746781 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.747760 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.748979 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.750743 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.752160 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.753404 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.754623 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.755375 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.756524 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.757684 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.758857 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.760113 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.761217 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.764854 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.768330 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.769498 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.770807 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.774262 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.777573 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.778597 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.779525 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.783119 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.786505 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.787683 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.788792 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.793356 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.796779 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: a W1121 00:28:00.797917 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.802106 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.803009 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.806175 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.810633 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.812798 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.813838 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.816073 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.818012 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.820229 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.822119 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.824172 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.826153 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.827063 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.828929 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.831074 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.832000 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.832849 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 12 W1121 00:28:00.839671 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.850950 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.875312 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.911917 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.918637 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.925214 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.931108 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.936937 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.943027 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.949065 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.954683 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.960326 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.966301 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.972294 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.977635 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.983459 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.988836 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:00.999234 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.022096 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.027354 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.032673 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.037963 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.043302 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.048603 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.053932 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.059089 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.064951 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.070079 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.076367 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.081911 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.087594 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.099023 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.104907 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.110336 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.116398 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.121588 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.128079 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.133312 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.138674 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.144044 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.149441 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.154639 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 W1121 00:28:01.160126 198113 protocol.go:200] [ 50( 1): 50( 1)] unexpected attribute: 1 D1121 00:28:01.177535 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391f5e0:sysno 258 D1121 00:28:01.177621 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 27 D1121 00:28:01.177748 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391f5e0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D1121 00:28:01.181481 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d3922683:sysno 55 D1121 00:28:01.181591 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 28 D1121 00:28:01.181749 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d3922683 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D1121 00:28:01.211887 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d391d4cc:sysno 61 D1121 00:28:01.211989 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 29 D1121 00:28:01.212883 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d391d4cc trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1121 00:28:01.216775 198113 usertrap_amd64.go:212] [ 50( 1): 50( 1)] Found the pattern at ip 5637d394beac:sysno 230 D1121 00:28:01.216857 198113 usertrap_amd64.go:122] [ 50( 1): 50( 1)] Allocate a new trap: 0xc000c10090 30 D1121 00:28:01.217074 198113 usertrap_amd64.go:225] [ 50( 1): 50( 1)] Apply the binary patch addr 5637d394beac trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D1121 00:28:01.219710 198113 usertrap_amd64.go:212] [ 51( 2): 51( 2)] Found the pattern at ip 5637d394c5a0:sysno 109 D1121 00:28:01.219920 198113 usertrap_amd64.go:122] [ 51( 2): 51( 2)] Allocate a new trap: 0xc000d7e060 29 D1121 00:28:01.220518 198113 usertrap_amd64.go:225] [ 51( 2): 51( 2)] Apply the binary patch addr 5637d394c5a0 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1121 00:28:01.225356 198113 usertrap_amd64.go:212] [ 51( 2): 51( 2)] Found the pattern at ip 5637d3920260:sysno 266 D1121 00:28:01.225473 198113 usertrap_amd64.go:122] [ 51( 2): 51( 2)] Allocate a new trap: 0xc000d7e060 30 D1121 00:28:01.225673 198113 usertrap_amd64.go:225] [ 51( 2): 51( 2)] Apply the binary patch addr 5637d3920260 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D1121 00:28:01.245079 198113 task_exit.go:204] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:01.253978 198113 task_exit.go:204] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:01.254208 198113 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D1121 00:28:01.254422 198113 task_exit.go:204] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:01.261942 198113 task_exit.go:204] [ 50( 1): 50( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:01.273192 198113 task_exit.go:361] [ 50( 1): 50( 1)] Init process terminating, killing namespace D1121 00:28:01.273333 198113 task_exit.go:204] [ 50( 1): 50( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:01.273512 198113 task_signals.go:443] [ 49: 49] Discarding ignored signal 17 D1121 00:28:01.273952 198113 task_exit.go:204] [ 50( 1): 50( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:01.279736 198113 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5637d391f7e9:sysno 1 D1121 00:28:01.279858 198113 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000d26060 18 D1121 00:28:01.280017 198113 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5637d391f7e9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1121 00:28:01.282042 198113 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:01.283355 198113 task_signals.go:481] [ 49: 49] No task notified of signal 9 D1121 00:28:01.291490 198113 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:01.291999 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:28:01.292760 198113 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1121 00:28:01.292851 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:28:01.294583 198113 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:01.302589 198113 task_signals.go:470] [ 7: 7] Notified of signal 23 D1121 00:28:01.302835 198113 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1121 00:28:02.319132 198113 task_signals.go:470] [ 7: 10] Notified of signal 23 D1121 00:28:02.319381 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:28:02.329504 198113 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1121 00:28:02.330103 198113 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1121 00:28:02.347963 198113 syscalls.go:262] [ 52: 52] Allocating stack with size of 8388608 bytes D1121 00:28:02.350912 198113 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1121 00:28:02.351528 198113 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1121 00:28:02.355004 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad701e3:sysno 218 D1121 00:28:02.355175 198113 usertrap_amd64.go:106] [ 52: 52] Map a usertrap vma at 67000 D1121 00:28:02.355784 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 1 D1121 00:28:02.356068 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad701e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1121 00:28:02.357589 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad70276:sysno 334 D1121 00:28:02.357655 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 2 D1121 00:28:02.357793 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad70276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1121 00:28:02.360393 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad80509:sysno 318 D1121 00:28:02.360454 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 3 D1121 00:28:02.360644 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad80509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1121 00:28:02.362574 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad66740:sysno 12 D1121 00:28:02.362635 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 4 D1121 00:28:02.362799 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad66740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1121 00:28:02.367027 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad66ba0:sysno 10 D1121 00:28:02.367100 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 5 D1121 00:28:02.367271 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad66ba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1121 00:28:02.370127 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad67e86:sysno 157 D1121 00:28:02.370183 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 6 D1121 00:28:02.370287 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad67e86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1121 00:28:02.372345 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad66b1c:sysno 9 D1121 00:28:02.372399 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 7 D1121 00:28:02.372515 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad66b1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1121 00:28:02.373611 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad64260:sysno 39 D1121 00:28:02.373676 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 8 D1121 00:28:02.373868 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad64260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1121 00:28:02.376525 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad659a9:sysno 3 D1121 00:28:02.376612 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 9 D1121 00:28:02.376775 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad659a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1121 00:28:02.379640 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad92640:sysno 83 D1121 00:28:02.379709 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 10 D1121 00:28:02.379896 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad92640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1121 00:28:02.383005 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad655b0:sysno 90 D1121 00:28:02.383078 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 11 D1121 00:28:02.383200 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad655b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1121 00:28:02.383891 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad65a60:sysno 80 D1121 00:28:02.383944 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 12 D1121 00:28:02.384050 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad65a60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1121 00:28:02.385155 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad29ff8:sysno 13 D1121 00:28:02.385212 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 13 D1121 00:28:02.385331 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad29ff8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1121 00:28:02.387750 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad65a30:sysno 33 D1121 00:28:02.387851 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 14 D1121 00:28:02.387949 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad65a30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1121 00:28:02.389326 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad68240:sysno 272 D1121 00:28:02.389400 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 15 D1121 00:28:02.389494 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad68240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1121 00:28:02.391142 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad63b0c:sysno 56 D1121 00:28:02.391195 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 16 D1121 00:28:02.391339 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad63b0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1121 00:28:02.401751 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad63b46:sysno 273 D1121 00:28:02.401874 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 17 D1121 00:28:02.403023 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad63b46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:28:02.403739 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad634cc:sysno 61 D1121 00:28:02.403804 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 17 D1121 00:28:02.404807 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad634cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1121 00:28:02.412942 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad681e3:sysno 165 D1121 00:28:02.413014 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 18 D1121 00:28:02.413117 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad681e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:28:02.416060 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad642a0:sysno 112 D1121 00:28:02.416131 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 19 D1121 00:28:02.416308 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad642a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1121 00:28:02.418070 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad6565a:sysno 257 D1121 00:28:02.418134 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 20 D1121 00:28:02.418252 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad6565a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1121 00:28:02.426304 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad657e9:sysno 1 D1121 00:28:02.426364 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 21 D1121 00:28:02.426468 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad657e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1121 00:28:02.432682 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad68860:sysno 41 D1121 00:28:02.432770 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 22 D1121 00:28:02.432896 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad68860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1121 00:28:02.435192 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad66844:sysno 16 D1121 00:28:02.435263 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 23 D1121 00:28:02.435394 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad66844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1121 00:28:02.437372 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad663a0:sysno 3 D1121 00:28:02.437436 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 24 D1121 00:28:02.437610 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad663a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1121 00:28:02.439062 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad6877c:sysno 44 D1121 00:28:02.439150 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 25 D1121 00:28:02.439281 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad6877c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1121 00:28:02.440127 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad686c2:sysno 45 D1121 00:28:02.440204 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 26 D1121 00:28:02.440302 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad686c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W1121 00:28:02.443354 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.446480 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.462929 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.464765 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.465935 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.466933 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.468024 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.469169 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.470190 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.471140 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.472152 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.473031 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.473966 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.474841 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.475461 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.476469 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.477378 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.478484 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.479431 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.480365 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.483339 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.486598 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.487810 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.488807 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.492130 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.495446 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.496484 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.497445 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.500410 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.503370 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.504393 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.505380 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.508385 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.511263 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: a W1121 00:28:02.512409 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.516680 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.517646 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.520920 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.525168 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.527218 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.528151 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.530452 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.533161 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.535351 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.537518 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.539972 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.542216 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.543315 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.545574 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.547855 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.548824 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.549939 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 12 W1121 00:28:02.557819 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.568325 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.588345 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.619125 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.626136 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.633036 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.639138 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.644317 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.649993 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.657144 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.664622 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.671404 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.678161 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.684113 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.689421 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.695334 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.702108 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.714404 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.736523 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.742193 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.748067 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.753292 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.758734 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.764272 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.769778 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.776680 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.783387 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.789206 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.795475 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.802513 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.809194 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.816297 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.823189 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.829633 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.835129 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.841389 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.848159 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.854036 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.859844 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.866871 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.873253 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.879019 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 W1121 00:28:02.888108 198113 protocol.go:200] [ 53( 1): 53( 1)] unexpected attribute: 1 D1121 00:28:02.910906 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad655e0:sysno 258 D1121 00:28:02.911013 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 27 D1121 00:28:02.911173 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad655e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1121 00:28:02.916039 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad68683:sysno 55 D1121 00:28:02.916134 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 28 D1121 00:28:02.916303 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad68683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1121 00:28:02.957823 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad634cc:sysno 61 D1121 00:28:02.958055 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 29 D1121 00:28:02.959169 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad634cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:28:02.962744 198113 usertrap_amd64.go:212] [ 54( 2): 54( 2)] Found the pattern at ip 55b43ad925a0:sysno 109 D1121 00:28:02.962989 198113 usertrap_amd64.go:122] [ 54( 2): 54( 2)] Allocate a new trap: 0xc00142dd40 29 D1121 00:28:02.963386 198113 usertrap_amd64.go:212] [ 53( 1): 53( 1)] Found the pattern at ip 55b43ad91eac:sysno 230 D1121 00:28:02.963526 198113 usertrap_amd64.go:225] [ 54( 2): 54( 2)] Apply the binary patch addr 55b43ad925a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1121 00:28:02.963645 198113 usertrap_amd64.go:122] [ 53( 1): 53( 1)] Allocate a new trap: 0xc000c9ced0 30 D1121 00:28:02.965815 198113 usertrap_amd64.go:225] [ 53( 1): 53( 1)] Apply the binary patch addr 55b43ad91eac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:28:02.971447 198113 usertrap_amd64.go:212] [ 54( 2): 54( 2)] Found the pattern at ip 55b43ad66260:sysno 266 D1121 00:28:02.971585 198113 usertrap_amd64.go:122] [ 54( 2): 54( 2)] Allocate a new trap: 0xc00142dd40 30 D1121 00:28:02.971814 198113 usertrap_amd64.go:225] [ 54( 2): 54( 2)] Apply the binary patch addr 55b43ad66260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1121 00:28:02.991834 198113 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:02.999516 198113 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:02.999773 198113 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D1121 00:28:03.000044 198113 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.008493 198113 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.020819 198113 task_exit.go:361] [ 53( 1): 53( 1)] Init process terminating, killing namespace D1121 00:28:03.020966 198113 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.021277 198113 task_signals.go:443] [ 52: 52] Discarding ignored signal 17 D1121 00:28:03.021678 198113 task_exit.go:204] [ 53( 1): 53( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.027872 198113 usertrap_amd64.go:212] [ 52: 52] Found the pattern at ip 55b43ad657e9:sysno 1 D1121 00:28:03.027967 198113 usertrap_amd64.go:122] [ 52: 52] Allocate a new trap: 0xc000d7e2a0 18 D1121 00:28:03.028130 198113 usertrap_amd64.go:225] [ 52: 52] Apply the binary patch addr 55b43ad657e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1121 00:28:03.029961 198113 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.031275 198113 task_signals.go:481] [ 52: 52] No task notified of signal 9 D1121 00:28:03.041793 198113 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.042169 198113 task_signals.go:470] [ 7: 7] Notified of signal 17 D1121 00:28:03.042685 198113 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1121 00:28:03.042810 198113 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1121 00:28:03.043190 198113 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/21 00:28:03 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1121 00:28:03.070682 198113 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46ace4:sysno 231 D1121 00:28:03.070791 198113 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc0009ca300 17 D1121 00:28:03.070999 198113 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46ace4 trap addr 60550 ([184 231 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1121 00:28:03.091886 198113 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.092259 198113 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.092357 198113 task_signals.go:204] [ 7: 7] Signal 7, PID: 7, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.092663 198113 task_signals.go:204] [ 7: 30] Signal 7, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.092795 198113 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.093078 198113 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.093048 198113 task_signals.go:204] [ 7: 13] Signal 7, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.093115 198113 task_signals.go:204] [ 7: 17] Signal 7, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.093247 198113 task_signals.go:204] [ 7: 15] Signal 7, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.093655 198113 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.094206 198113 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.094412 198113 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.094454 198113 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1121 00:28:03.094500 198113 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.094640 198113 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.095043 198113 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.095373 198113 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.095866 198113 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.096139 198113 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.096347 198113 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.096638 198113 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.097047 198113 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.097148 198113 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.097408 198113 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.097849 198113 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.097943 198113 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.098320 198113 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.098388 198113 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.098596 198113 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1121 00:28:03.099137 198113 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.099237 198113 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.099519 198113 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.099591 198113 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.100002 198113 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.100084 198113 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.100534 198113 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.100627 198113 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.100855 198113 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.100951 198113 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.101014 198113 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.123724 198113 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1121 00:28:03.123825 198113 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.124020 198113 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1121 00:28:03.124510 198113 loader.go:1238] updated processes (removal): map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000882120] D1121 00:28:03.124701 198113 controller.go:603] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7, waitStatus: 0x100, err: D1121 00:28:03.124941 198113 urpc.go:568] urpc: successfully marshalled 38 bytes. D1121 00:28:03.125232 198907 urpc.go:611] urpc: unmarshal success. I1121 00:28:03.125405 198907 main.go:224] Exiting with status: 256 D1121 00:28:03.773782 198113 urpc.go:611] urpc: unmarshal success. D1121 00:28:03.781043 198113 urpc.go:568] urpc: successfully marshalled 93514 bytes. D1121 00:28:03.795586 198113 urpc.go:611] urpc: unmarshal success. D1121 00:28:03.795772 198113 controller.go:237] containerManager.Processes, cid: ci-gvisor-systrap-1-race-cover-0 D1121 00:28:03.796771 198113 urpc.go:568] urpc: successfully marshalled 147 bytes. D1121 00:28:22.808935 198113 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1121 00:28:23.808181 198113 sampler.go:191] Time: Adjusting syscall overhead down to 766 I1121 00:28:29.686773 198113 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s VM DIAGNOSIS: I1121 00:28:03.765471 199221 main.go:189] *************************** I1121 00:28:03.765569 199221 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I1121 00:28:03.765656 199221 main.go:191] Version 0.0.0 I1121 00:28:03.765685 199221 main.go:192] GOOS: linux I1121 00:28:03.765729 199221 main.go:193] GOARCH: amd64 I1121 00:28:03.765774 199221 main.go:194] PID: 199221 I1121 00:28:03.765831 199221 main.go:195] UID: 0, GID: 0 I1121 00:28:03.765870 199221 main.go:196] Configuration: I1121 00:28:03.765905 199221 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I1121 00:28:03.765955 199221 main.go:198] Platform: systrap I1121 00:28:03.766017 199221 main.go:199] FileAccess: shared I1121 00:28:03.766053 199221 main.go:200] Directfs: true I1121 00:28:03.766084 199221 main.go:201] Overlay: none I1121 00:28:03.766128 199221 main.go:202] Network: sandbox, logging: false I1121 00:28:03.766165 199221 main.go:203] Strace: false, max size: 1024, syscalls: I1121 00:28:03.766183 199221 main.go:204] IOURING: false I1121 00:28:03.766227 199221 main.go:205] Debug: true I1121 00:28:03.766258 199221 main.go:206] Systemd: false I1121 00:28:03.766291 199221 main.go:207] *************************** W1121 00:28:03.766314 199221 main.go:212] Block the TERM signal. This is only safe in tests! D1121 00:28:03.766417 199221 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1121 00:28:03.772826 199221 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-cover-0", PID: 198113 Found sandbox "ci-gvisor-systrap-1-race-cover-0", PID: 198113 I1121 00:28:03.772953 199221 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1121 00:28:03.772987 199221 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:28:03.773028 199221 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:28:03.773344 199221 urpc.go:568] urpc: successfully marshalled 36 bytes. D1121 00:28:03.790404 199221 urpc.go:611] urpc: unmarshal success. I1121 00:28:03.790787 199221 util.go:51] *** Stack dump *** goroutine 1660 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc001502220) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000215020?, 0xc000880528?, 0x0?}, {0x4d3e12, 0x4}, {0xc000721e18, 0x3, 0x2995a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000215020?, 0xc000880528?, 0x37ec800?}, {0xc000721e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c190, 0xc001805290) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 7 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0003b6890?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003b6888) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00088e000) pkg/sentry/kernel/kernel.go:1178 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001a8600) runsc/boot/loader.go:1276 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017a300, {0xc0001a8100?, 0x10?}, 0xc000422770, {0xc0001eda40, 0x2, 0x12743a9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001dc000, {0x723140, 0x37ec800}, {0xc0001eda40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 5 [sync.Cond.Wait, 1 minutes]: sync.runtime_notifyListWait(0xc0007ca6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007ca6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0007ca000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0007ca000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 6 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 108 [runnable]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*latencyBuckets).getMedian(0x37ef720) pkg/sentry/platform/systrap/metrics.go:86 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.sentryOnStubOn(0x26fb4e0) pkg/sentry/platform/systrap/metrics.go:535 +0x45 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:265 +0x44 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 109 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0008926c8, 0xb9) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0008926b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000892000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000892000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 111 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba000, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 112 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba090, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 113 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba120, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 130 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba1b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 131 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba240, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 132 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba2d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba360, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 134 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba3f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 135 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba480, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 136 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba510, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 137 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba5a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 138 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba630, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 139 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba6c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 140 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba750, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 141 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba7e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 142 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba870, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 143 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba900, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 144 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba990, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 145 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baa38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baa20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baab0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bab58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bab40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 148 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008babe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008babd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 149 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bac78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bac60, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 150 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bad08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bacf0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 151 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bad98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bad80, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 152 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bae28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bae10, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 153 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baeb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baea0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 154 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baf48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baf30, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 155 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bafd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bafc0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 156 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb050, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 157 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb0e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 158 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb170, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 159 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb200, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 160 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb290, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb320, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 162 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb3b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 163 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb440, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 164 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb4d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 165 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb560, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 166 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb5f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 167 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb680, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 168 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb710, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 169 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb7a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 170 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb830, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 171 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb8c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 172 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb950, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 173 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb9e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 174 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bba88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bba70, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 175 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbb18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbb00, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 176 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbb90, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbc20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 178 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbcb0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 179 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbd40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 180 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbdd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 181 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbe78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbe60, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 182 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbf08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbef0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 183 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbf98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbf80, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 184 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc010, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 185 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc0a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 186 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc130, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 187 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc1c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 188 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc250, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 189 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc2e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 190 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc370, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 191 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc400, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 192 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc490, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc520, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 194 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc5b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 195 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc640, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 196 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc6d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 197 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc760, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 198 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc7f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 199 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc880, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 200 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc910, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 201 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc9a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 202 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bca48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bca30, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 203 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcac0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 204 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcb68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcb50, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 205 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcbf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcbe0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 206 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcc88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcc70, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 207 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcd18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcd00, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 208 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcda8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcd90, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bce38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bce20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bceb0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcf58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcf40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 212 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcfe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcfd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd060, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 122 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd0f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 123 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd180, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 124 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd210, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 125 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd2a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 126 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd330, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 127 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd3c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd450, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 129 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd4e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd570, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 12 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 234 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 7 [syscall]: syscall.Syscall6(0x1272d4c?, 0x1272b4c?, 0x12744d1?, 0xc0008824f0?, 0x12743a9?, 0x1272d4c?, 0x1274895?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0008824e0, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000880020) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0002d40c0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 232 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b1e000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 242 [syscall, 1 minutes]: syscall.Syscall6(0x1272d4c?, 0x1274855?, 0xc0006160a0?, 0x124a9e7?, 0x2607060?, 0x1272d4c?, 0x1274895?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000712548?, {0xc000b6fad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000712540) pkg/fdnotifier/fdnotifier.go:149 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 243 [syscall, 1 minutes]: syscall.Syscall6(0x27a57c0?, 0x299720?, 0x27a5890?, 0x299720?, 0x27a5998?, 0x299720?, 0xc000800018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000aadf10, 0x1450b52?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000aadf10, 0x1, 0xc0007ea010?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 244 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000b5def8, 0xc0007112d0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000b5def8, 0x1, 0x0?}, 0x1?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001ce790) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 214 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089d500) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 9 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 228 [select, 1 minutes]: reflect.rselect({0xc000996000, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000528000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001a8800, 0x21, 0x40?}, 0xc0007ea080, 0xc000216060, 0xc000216120?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000b54000) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00088e0f8, 0x8e) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00088e0e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00088e000) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x234 goroutine 231 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000471500, 0xc000216a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000471500, 0xc000162540?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000471500, 0x12743a9?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000471500, 0xc00066ca80?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000471500, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000471500, 0x1?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae0f0?, 0x12743a9?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000471500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000471500?, 0xc000471500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000471500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 215 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b54080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 231 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 258 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 231 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 274 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc000629eb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000629eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000629800) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001a8600?, 0xc000b20020?) runsc/boot/loader.go:1264 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001a8600, {0xc000b20020, 0x20}, 0xc00089065c) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0001a4f30, 0xc000768270, 0xc00089065c) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc0002147e0?, 0xc000880280?, 0x0?}, {0x4d3e12, 0x4}, {0xc00071de18, 0x3, 0x2998a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0002147e0?, 0xc000880280?, 0xc000768270?}, {0xc00071de18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c190, 0xc000922030) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 7 pkg/urpc/urpc.go:451 +0xf1 goroutine 216 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ce000, 0xc000b0acc0, 0xc0005d2000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007ce000, 0x3ae439d0?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ce000, 0xc0007cc360?, 0x1, 0x3ae439d0) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ce000, 0x12743a9?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ce000, 0x7f07fae27f00?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ce000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ce000, 0x1?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae3c0?, 0x12743a9?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007ce000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce000?, 0xc0007ce000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ce000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001dc280) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 216 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 217 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cea80, 0xc000e58420, 0xc0002163c0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007cea80, 0x3b8b87c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0007cea80, 0xb653e8?, 0x1281ece?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x12743a9?, 0x1272d4c?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0007cea80?, 0x0?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cea80, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cea80, 0x1?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae4b0?, 0x12743a9?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cea80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cea80?, 0xc0007cea80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cea80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089c180) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 217 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 218 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cf500, 0xc000b0ae40, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cf500, 0xc0007ccde0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cf500, 0x732760?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cf500, 0x0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cf500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cf500, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae5a0?, 0x12743a9?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cf500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cf500?, 0xc0007cf500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cf500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 11 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089c200) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 259 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000660000, 0xc00065e060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000660000, 0xc0006208a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000660000, 0x732760?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000660000, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000660000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000660000, 0x1?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ae1e0?, 0x12743a9?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000660000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000660000?, 0xc000660000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000660000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 217 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009be000, 0xc0009bc060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009be000, 0xc0009b2120?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009be000, 0x732760?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009be000, 0x7f07fae2e500?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009be000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009be000, 0x1?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009ba000?, 0x12743a9?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009be000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009be000?, 0xc0009be000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009be000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b54300) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 290 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 240 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 309 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 263 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 322 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 312 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 458 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 *** Stack dump *** goroutine 1660 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc001502220) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000215020?, 0xc000880528?, 0x0?}, {0x4d3e12, 0x4}, {0xc000721e18, 0x3, 0x2995a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000215020?, 0xc000880528?, 0x37ec800?}, {0xc000721e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c190, 0xc001805290) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 7 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0003b6890?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003b6888) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00088e000) pkg/sentry/kernel/kernel.go:1178 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001a8600) runsc/boot/loader.go:1276 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017a300, {0xc0001a8100?, 0x10?}, 0xc000422770, {0xc0001eda40, 0x2, 0x12743a9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001dc000, {0x723140, 0x37ec800}, {0xc0001eda40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 5 [sync.Cond.Wait, 1 minutes]: sync.runtime_notifyListWait(0xc0007ca6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007ca6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0007ca000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0007ca000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 6 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 108 [runnable]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*latencyBuckets).getMedian(0x37ef720) pkg/sentry/platform/systrap/metrics.go:86 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.sentryOnStubOn(0x26fb4e0) pkg/sentry/platform/systrap/metrics.go:535 +0x45 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:265 +0x44 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 109 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0008926c8, 0xb9) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0008926b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000892000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000892000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 111 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba000, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 112 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba090, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 113 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba120, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 130 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba1b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 131 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba240, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 132 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba2d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba360, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 134 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba3f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 135 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba480, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 136 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba510, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 137 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba5a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 138 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba630, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 139 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba6c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 140 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba750, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 141 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba7e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 142 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba870, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 143 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba900, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 144 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008ba9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008ba990, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 145 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baa38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baa20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baab0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bab58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bab40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 148 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008babe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008babd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 149 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bac78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bac60, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 150 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bad08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bacf0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 151 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bad98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bad80, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 152 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bae28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bae10, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 153 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baeb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baea0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 154 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008baf48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008baf30, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 155 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bafd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bafc0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 156 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb050, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 157 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb0e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 158 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb170, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 159 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb200, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 160 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb290, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb320, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 162 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb3b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 163 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb440, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 164 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb4d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 165 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb560, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 166 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb5f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 167 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb680, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 168 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb710, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 169 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb7a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 170 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb830, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 171 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb8c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 172 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb950, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 173 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bb9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bb9e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 174 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bba88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bba70, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 175 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbb18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbb00, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 176 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbb90, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbc20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 178 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbcb0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 179 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbd40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 180 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbdd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 181 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbe78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbe60, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 182 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbf08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbef0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 183 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bbf98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bbf80, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 184 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc010, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 185 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc0a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 186 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc130, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 187 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc1c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 188 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc250, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 189 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc2e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 190 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc370, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 191 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc400, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 192 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc490, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc520, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 194 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc5b0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 195 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc640, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 196 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc6d0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 197 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc760, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 198 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc7f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 199 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc880, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 200 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc910, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 201 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bc9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bc9a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 202 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bca48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bca30, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 203 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcac0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 204 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcb68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcb50, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 205 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcbf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcbe0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 206 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcc88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcc70, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 207 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcd18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcd00, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 208 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcda8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcd90, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bce38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bce20, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bceb0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcf58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcf40, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 212 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bcfe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bcfd0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd060, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 122 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd0f0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 123 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd180, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 124 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd210, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 125 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd2a0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 126 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd330, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 127 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd3c0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd450, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 129 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd4e0, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008bd588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008bd570, 0xc0008b80d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 12 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 234 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 7 [syscall]: syscall.Syscall6(0x1272d4c?, 0x1272b4c?, 0x12744d1?, 0xc0008824f0?, 0x12743a9?, 0x1272d4c?, 0x1274895?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0008824e0, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000880020) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0002d40c0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 232 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b1e000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 242 [syscall, 1 minutes]: syscall.Syscall6(0x1272d4c?, 0x1274855?, 0xc0006160a0?, 0x124a9e7?, 0x2607060?, 0x1272d4c?, 0x1274895?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000712548?, {0xc000b6fad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000712540) pkg/fdnotifier/fdnotifier.go:149 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 243 [syscall, 1 minutes]: syscall.Syscall6(0x27a57c0?, 0x299720?, 0x27a5890?, 0x299720?, 0x27a5998?, 0x299720?, 0xc000800018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000aadf10, 0x1450b52?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000aadf10, 0x1, 0xc0007ea010?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 244 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000b5def8, 0xc0007112d0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000b5def8, 0x1, 0x0?}, 0x1?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001ce790) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 214 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089d500) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 9 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 228 [select, 1 minutes]: reflect.rselect({0xc000996000, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000528000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001a8800, 0x21, 0x40?}, 0xc0007ea080, 0xc000216060, 0xc000216120?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000b54000) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00088e0f8, 0x8e) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00088e0e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00088e000) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x234 goroutine 231 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000471500, 0xc000216a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000471500, 0xc000162540?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000471500, 0x12743a9?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000471500, 0xc00066ca80?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000471500, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000471500, 0x1?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae0f0?, 0x12743a9?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000471500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000471500?, 0xc000471500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000471500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 215 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b54080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 231 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 258 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 231 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 274 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc000629eb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000629eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000629800) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001a8600?, 0xc000b20020?) runsc/boot/loader.go:1264 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001a8600, {0xc000b20020, 0x20}, 0xc00089065c) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0001a4f30, 0xc000768270, 0xc00089065c) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc0002147e0?, 0xc000880280?, 0x0?}, {0x4d3e12, 0x4}, {0xc00071de18, 0x3, 0x2998a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0002147e0?, 0xc000880280?, 0xc000768270?}, {0xc00071de18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c190, 0xc000922030) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 7 pkg/urpc/urpc.go:451 +0xf1 goroutine 216 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ce000, 0xc000b0acc0, 0xc0005d2000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007ce000, 0x3ae439d0?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ce000, 0xc0007cc360?, 0x1, 0x3ae439d0) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ce000, 0x12743a9?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ce000, 0x7f07fae27f00?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ce000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ce000, 0x1?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae3c0?, 0x12743a9?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007ce000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce000?, 0xc0007ce000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ce000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001dc280) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 216 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 217 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cea80, 0xc000e58420, 0xc0002163c0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007cea80, 0x3b8b87c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0007cea80, 0xb653e8?, 0x1281ece?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x12743a9?, 0x1272d4c?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0007cea80?, 0x0?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cea80, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cea80, 0x1?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae4b0?, 0x12743a9?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cea80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cea80?, 0xc0007cea80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cea80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089c180) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 217 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 218 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cf500, 0xc000b0ae40, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cf500, 0xc0007ccde0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cf500, 0x732760?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cf500, 0x0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cf500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cf500, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ae5a0?, 0x12743a9?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cf500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cf500?, 0xc0007cf500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cf500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 11 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00089c200) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 259 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000660000, 0xc00065e060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000660000, 0xc0006208a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000660000, 0x732760?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000660000, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000660000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000660000, 0x1?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ae1e0?, 0x12743a9?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000660000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000660000?, 0xc000660000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000660000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 217 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009be000, 0xc0009bc060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009be000, 0xc0009b2120?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009be000, 0x732760?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009be000, 0x7f07fae2e500?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009be000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009be000, 0x1?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009ba000?, 0x12743a9?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009be000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009be000?, 0xc0009be000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009be000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b54300) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 290 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 240 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 309 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 263 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 322 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 312 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 458 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 I1121 00:28:03.794830 199221 util.go:51] Retrieving process list Retrieving process list D1121 00:28:03.794954 199221 sandbox.go:490] Getting processes for container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:28:03.795022 199221 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1121 00:28:03.795305 199221 urpc.go:568] urpc: successfully marshalled 80 bytes. D1121 00:28:03.797029 199221 urpc.go:611] urpc: unmarshal success. I1121 00:28:03.797235 199221 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "00:26", "time": "310ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "00:26", "time": "310ms", "cmd": "init" } ] I1121 00:28:03.797625 199221 main.go:224] Exiting with status: 0 [11174385.361858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174385.361858] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11174385.361859] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11174385.361859] R13: 000000c0005ac090 R14: 000000c000473d40 R15: 00000000000940c9 [11174385.361860] FS: 000000c000132890 GS: 0000000000000000 [11174385.368324] potentially unexpected fatal signal 5. [11174385.373818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174385.373824] RIP: 0033:0x7fffffffe062 [11174385.377831] CPU: 39 PID: 615437 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174385.377832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174385.377837] RIP: 0033:0x7fffffffe062 [11174385.377840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174385.377841] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11174385.377843] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174385.377843] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174385.377844] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11174385.377845] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11174385.377845] R13: 000000c0005ac090 R14: 000000c000473d40 R15: 00000000000940c9 [11174385.377846] FS: 000000c000132890 GS: 0000000000000000 [11174385.418126] potentially unexpected fatal signal 5. [11174385.419094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174385.426628] CPU: 29 PID: 615434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174385.426630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174385.426633] RIP: 0033:0x7fffffffe062 [11174385.426635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174385.426637] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11174385.426638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174385.426638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174385.426639] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11174385.426640] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11174385.426640] R13: 000000c0005ac090 R14: 000000c000473d40 R15: 00000000000940c9 [11174385.426641] FS: 000000c000132890 GS: 0000000000000000 [11174385.697240] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11174385.704268] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174385.713196] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174385.722112] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11174385.731047] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11174385.739955] R13: 000000c0005ac090 R14: 000000c000473d40 R15: 00000000000940c9 [11174385.748862] FS: 000000c000132890 GS: 0000000000000000 [11174390.223170] potentially unexpected fatal signal 5. [11174390.228384] CPU: 27 PID: 599084 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174390.232037] potentially unexpected fatal signal 5. [11174390.240366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174390.245543] CPU: 24 PID: 599289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174390.245545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174390.245550] RIP: 0033:0x7fffffffe062 [11174390.245552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174390.245553] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11174390.245555] RAX: 0000560446847000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174390.245555] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 0000560446847000 [11174390.245556] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000520e000 [11174390.245558] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11174390.245561] R13: 000000c0005ce090 R14: 000000c00015f520 R15: 000000000009122a [11174390.255221] RIP: 0033:0x7fffffffe062 [11174390.255225] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174390.255227] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11174390.255229] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174390.255229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174390.255230] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11174390.255231] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11174390.255232] R13: 000000c0005ce090 R14: 000000c00015f520 R15: 000000000009122a [11174390.255235] FS: 000000c000132890 GS: 0000000000000000 [11174390.268589] FS: 000000c000132890 GS: 0000000000000000 [11174573.954106] potentially unexpected fatal signal 5. [11174573.959339] CPU: 25 PID: 448292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174573.971337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174573.980976] RIP: 0033:0x7fffffffe062 [11174573.984957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174574.004173] RSP: 002b:000000c000529bf0 EFLAGS: 00000297 [11174574.009896] RAX: 000000000009977a RBX: 0000000000000000 RCX: 00007fffffffe05a [11174574.018839] RDX: 0000000000000000 RSI: 000000c00052a000 RDI: 0000000000012f00 [11174574.027789] RBP: 000000c000529c90 R08: 000000c00094e010 R09: 0000000000000000 [11174574.036714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000529c78 [11174574.044271] R13: 0000000000000002 R14: 000000c0001ba9c0 R15: 000000000006d6f6 [11174574.051813] FS: 000000c000594090 GS: 0000000000000000 [11174574.466513] potentially unexpected fatal signal 5. [11174574.471744] CPU: 71 PID: 628614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174574.483910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174574.493546] RIP: 0033:0x7fffffffe062 [11174574.497502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174574.516669] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11174574.522282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174574.529798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11174574.537310] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11174574.544827] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11174574.552350] R13: 0000000000000002 R14: 000000c0001836c0 R15: 000000000006d713 [11174574.559881] FS: 000000c000600090 GS: 0000000000000000 [11174801.499417] potentially unexpected fatal signal 5. [11174801.504654] CPU: 53 PID: 630348 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11174801.516652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11174801.526332] RIP: 0033:0x7fffffffe062 [11174801.530352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11174801.550941] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11174801.557919] RAX: 000000000009c003 RBX: 0000000000000000 RCX: 00007fffffffe05a [11174801.566856] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11174801.575781] RBP: 000000c000193c90 R08: 000000c000470100 R09: 0000000000000000 [11174801.584728] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11174801.593636] R13: 0000000000000002 R14: 000000c000462820 R15: 0000000000099e3d [11174801.601210] FS: 000000c000181490 GS: 0000000000000000 [11175053.353683] potentially unexpected fatal signal 5. [11175053.358895] CPU: 42 PID: 626588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175053.360355] potentially unexpected fatal signal 5. [11175053.370882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175053.376068] CPU: 30 PID: 626573 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175053.376070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175053.376075] RIP: 0033:0x7fffffffe062 [11175053.376077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175053.376078] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11175053.376080] RAX: 000000000009dc11 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175053.376082] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11175053.385724] RIP: 0033:0x7fffffffe062 [11175053.385728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175053.385729] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11175053.385731] RAX: 000000000009dc12 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175053.385731] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11175053.385732] RBP: 000000c00018fc40 R08: 000000c0001e26a0 R09: 0000000000000000 [11175053.385732] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11175053.385733] R13: 000000c00057e180 R14: 000000c000183d40 R15: 0000000000098ec6 [11175053.385734] FS: 0000000001e87430 GS: 0000000000000000 [11175053.532786] RBP: 000000c00018fc40 R08: 000000c0006b0d30 R09: 0000000000000000 [11175053.540332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11175053.549236] R13: 000000c00057e180 R14: 000000c000183d40 R15: 0000000000098ec6 [11175053.558146] FS: 0000000001e87430 GS: 0000000000000000 [11175060.156097] potentially unexpected fatal signal 5. [11175060.156895] potentially unexpected fatal signal 5. [11175060.161399] CPU: 36 PID: 631795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175060.166595] CPU: 90 PID: 627565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175060.166597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175060.166602] RIP: 0033:0x7fffffffe062 [11175060.166605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175060.166606] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11175060.166608] RAX: 000000000009e0ae RBX: 0000000000000000 RCX: 00007fffffffe05a [11175060.166608] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11175060.166609] RBP: 000000c000193c40 R08: 000000c0004d2e20 R09: 0000000000000000 [11175060.166609] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11175060.166610] R13: 000000c000591950 R14: 000000c000495a00 R15: 0000000000098ec7 [11175060.166610] FS: 000000c000584090 GS: 0000000000000000 [11175060.277791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175060.288824] RIP: 0033:0x7fffffffe062 [11175060.292822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175060.313354] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11175060.320378] RAX: 000000000009e0ac RBX: 0000000000000000 RCX: 00007fffffffe05a [11175060.329297] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11175060.336841] RBP: 000000c000193c40 R08: 000000c0051974b0 R09: 0000000000000000 [11175060.344375] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11175060.351893] R13: 000000c000591950 R14: 000000c000495a00 R15: 0000000000098ec7 [11175060.359420] FS: 000000c000584090 GS: 0000000000000000 [11175060.446714] potentially unexpected fatal signal 5. [11175060.451930] CPU: 59 PID: 640281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175060.463905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175060.473615] RIP: 0033:0x7fffffffe062 [11175060.477599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175060.496914] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11175060.502526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175060.510071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175060.518962] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11175060.526482] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11175060.534014] R13: 000000c000591950 R14: 000000c000495a00 R15: 0000000000098ec7 [11175060.541535] FS: 000000c000584090 GS: 0000000000000000 [11175087.376496] potentially unexpected fatal signal 5. [11175087.381725] CPU: 62 PID: 649965 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175087.393697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175087.403304] RIP: 0033:0x7fffffffe062 [11175087.407284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175087.426454] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11175087.432166] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175087.433707] potentially unexpected fatal signal 11. [11175087.439698] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055847ec00000 [11175087.445012] CPU: 91 PID: 649325 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175087.445014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175087.445018] RIP: 0033:0x55da07ffa263 [11175087.445023] Code: 8b 44 24 08 48 85 c0 74 17 48 8b 54 24 18 48 0f ca 48 89 54 24 18 48 83 f8 01 0f 85 7a 02 00 00 48 8b 44 24 10 48 8b 54 24 18 <48> 89 10 e9 d2 fd ff ff 48 8b 44 24 10 0f b7 10 48 8b 44 24 08 48 [11175087.452537] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11175087.452538] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11175087.452539] R13: 000000c0005b4090 R14: 000000c000167040 R15: 000000000009e1fc [11175087.452540] FS: 000000c000180090 GS: 0000000000000000 [11175087.524156] potentially unexpected fatal signal 5. [11175087.526947] RSP: 002b:00007f32f38752d0 EFLAGS: 00010246 [11175087.532146] CPU: 58 PID: 649694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175087.532149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175087.532154] RIP: 0033:0x7fffffffe062 [11175087.532157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175087.532158] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11175087.532160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175087.532161] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559e52c00000 [11175087.532162] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11175087.532163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11175087.532163] R13: 000000c0005b4090 R14: 000000c000167040 R15: 000000000009e1fc [11175087.532164] FS: 000000c000180090 GS: 0000000000000000 [11175087.636037] RAX: 000000002006b000 RBX: 0000000000000008 RCX: 0000000000000000 [11175087.643607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055da08c9b360 [11175087.652505] RBP: 0000000000000008 R08: 0000000000000000 R09: 0000000000000000 [11175087.661424] R10: 00007f32f3875440 R11: 0000000000000246 R12: 00007f68d7000198 [11175087.668979] R13: fffffffffffffffe R14: 00007f68d7000000 R15: 00007f68d70001a0 [11175087.677883] FS: 000055da08c9b480 GS: 0000000000000000 [11175212.029994] potentially unexpected fatal signal 5. [11175212.035188] CPU: 65 PID: 502778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175212.047262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175212.056915] RIP: 0033:0x7fffffffe062 [11175212.060912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175212.080148] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11175212.085753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175212.093281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175212.100819] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11175212.108334] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11175212.115869] R13: 000000000000000b R14: 000000c000580820 R15: 0000000000074dc9 [11175212.123408] FS: 000000c00050e490 GS: 0000000000000000 [11175212.333790] potentially unexpected fatal signal 5. [11175212.339060] CPU: 26 PID: 662828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175212.351029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175212.360645] RIP: 0033:0x7fffffffe062 [11175212.364606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175212.383797] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [11175212.390791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175212.398344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175212.405905] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [11175212.413455] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000583c78 [11175212.420999] R13: 0000000000000002 R14: 000000c0004c04e0 R15: 0000000000074dcb [11175212.422785] potentially unexpected fatal signal 5. [11175212.428572] FS: 0000000002157810 GS: 0000000000000000 [11175212.433813] CPU: 8 PID: 501767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175212.433815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175212.433821] RIP: 0033:0x7fffffffe062 [11175212.433827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175212.484125] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11175212.491143] RAX: 00000000000a1d21 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175212.495448] potentially unexpected fatal signal 5. [11175212.498683] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11175212.503894] CPU: 18 PID: 633345 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175212.503898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175212.511426] RBP: 000000c00013fc90 R08: 000000c000d610f0 R09: 0000000000000000 [11175212.511427] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11175212.511428] R13: 000000000000000b R14: 000000c000580820 R15: 0000000000074dc9 [11175212.511429] FS: 000000c00050e490 GS: 0000000000000000 [11175212.561300] RIP: 0033:0x7fffffffe062 [11175212.565303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175212.584481] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11175212.590090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175212.597634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175212.605170] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11175212.612707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11175212.620239] R13: 000000000000000b R14: 000000c000580820 R15: 0000000000074dc9 [11175212.627775] FS: 000000c00050e490 GS: 0000000000000000 [11175212.725142] potentially unexpected fatal signal 5. [11175212.730387] CPU: 42 PID: 662848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175212.742415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175212.752084] RIP: 0033:0x7fffffffe062 [11175212.757416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175212.776599] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [11175212.783573] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175212.791113] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175212.800034] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [11175212.808953] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [11175212.817846] R13: 0000000000000002 R14: 000000c0004c04e0 R15: 0000000000074dcb [11175212.825408] FS: 0000000002157810 GS: 0000000000000000 [11175281.000314] potentially unexpected fatal signal 11. [11175281.005613] CPU: 16 PID: 654930 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175281.017600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175281.027219] RIP: 0033:0x55a892962e29 [11175281.031209] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11175281.050405] RSP: 002b:00007f784c4ce448 EFLAGS: 00010213 [11175281.056062] RAX: 0000000000000016 RBX: 000055a8929ac3b9 RCX: 000055a892962e17 [11175281.064978] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f784c4cf5c0 [11175281.073901] RBP: 00007f784c4cf59c R08: 00000000195fcd4e R09: 000000000000026c [11175281.082808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f784c4cf5c0 [11175281.091728] R13: 000055a8929ac3b9 R14: 000000000004b124 R15: 000000000000000c [11175281.100667] FS: 000055a8935b1480 GS: 0000000000000000 [11175457.680262] potentially unexpected fatal signal 5. [11175457.685476] CPU: 19 PID: 684436 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175457.697448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175457.707093] RIP: 0033:0x7fffffffe062 [11175457.711077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175457.730255] RSP: 002b:000000c0004e5ba0 EFLAGS: 00000297 [11175457.735930] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175457.744851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175457.752405] RBP: 000000c0004e5c40 R08: 0000000000000000 R09: 0000000000000000 [11175457.761315] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004e5c28 [11175457.770234] R13: 000000c0001ce480 R14: 000000c0004771e0 R15: 000000000009e1fe [11175457.777830] FS: 000000c000180090 GS: 0000000000000000 [11175498.438765] potentially unexpected fatal signal 5. [11175498.443992] CPU: 60 PID: 644052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175498.455988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175498.465631] RIP: 0033:0x7fffffffe062 [11175498.469661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175498.488878] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11175498.495894] RAX: 00005636545dc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175498.504836] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005636545dc000 [11175498.513752] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000002bfe000 [11175498.522673] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11175498.531573] R13: 000000c000449bf0 R14: 000000c000522680 R15: 0000000000096a82 [11175498.540473] FS: 000000c000132890 GS: 0000000000000000 [11175946.780408] potentially unexpected fatal signal 5. [11175946.785638] CPU: 76 PID: 690863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11175946.797634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11175946.807250] RIP: 0033:0x7fffffffe062 [11175946.811232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11175946.830447] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11175946.836135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11175946.845077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11175946.854002] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11175946.861541] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11175946.870504] R13: 000000c0004fa180 R14: 000000c0004e5860 R15: 00000000000a169c [11175946.879415] FS: 000000c000510090 GS: 0000000000000000 [11176296.390014] potentially unexpected fatal signal 5. [11176296.395256] CPU: 37 PID: 696674 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11176296.407248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11176296.416916] RIP: 0033:0x7fffffffe062 [11176296.421013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11176296.441609] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11176296.448690] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11176296.457603] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11176296.466508] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11176296.475395] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11176296.484337] R13: 000000c00056e090 R14: 000000c00050eb60 R15: 00000000000a7fcd [11176296.493259] FS: 000000c000132890 GS: 0000000000000000 [11176405.124327] exe[689970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581026597f9 cs:33 sp:7f9f836ddee8 ax:0 si:20000040 di:ffffffffff600000 [11176405.231805] exe[641750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581026597f9 cs:33 sp:7f9f836ddee8 ax:0 si:20000040 di:ffffffffff600000 [11176405.345848] exe[680506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581026597f9 cs:33 sp:7f9f836ddee8 ax:0 si:20000040 di:ffffffffff600000 [11176405.345988] exe[642066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581026597f9 cs:33 sp:7f9f836bcee8 ax:0 si:20000040 di:ffffffffff600000 [11176532.741292] exe[677056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af25f67f9 cs:33 sp:7f8c1507b858 ax:0 si:560af264f097 di:ffffffffff600000 [11176532.827067] exe[713421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af25f67f9 cs:33 sp:7f8c1507b858 ax:0 si:560af264f097 di:ffffffffff600000 [11176532.862130] exe[677056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af25f67f9 cs:33 sp:7f8c1507b858 ax:0 si:560af264f097 di:ffffffffff600000 [11176532.945573] exe[711386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af25f67f9 cs:33 sp:7f8c1507b858 ax:0 si:560af264f097 di:ffffffffff600000 [11176532.973976] exe[678765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af25f67f9 cs:33 sp:7f8c1507b858 ax:0 si:560af264f097 di:ffffffffff600000 [11176847.015238] potentially unexpected fatal signal 5. [11176847.020471] CPU: 91 PID: 694895 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11176847.032451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11176847.042090] RIP: 0033:0x7fffffffe062 [11176847.046109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11176847.065345] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11176847.072365] RAX: 00000000000afcde RBX: 0000000000000000 RCX: 00007fffffffe05a [11176847.081301] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11176847.090258] RBP: 000000c00013fc40 R08: 000000c0005d8010 R09: 0000000000000000 [11176847.099202] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11176847.108122] R13: 000000c000374a20 R14: 000000c000155a00 R15: 00000000000a9a4e [11176847.117059] FS: 0000000001e87430 GS: 0000000000000000 [11176936.338635] potentially unexpected fatal signal 5. [11176936.343854] CPU: 61 PID: 719331 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11176936.355824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11176936.365466] RIP: 0033:0x7fffffffe062 [11176936.369513] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11176936.390078] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11176936.395747] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11176936.404666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11176936.413584] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11176936.422527] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11176936.431448] R13: 0000000000000002 R14: 000000c000519380 R15: 00000000000af14c [11176936.440383] FS: 0000000002157870 GS: 0000000000000000 [11177398.860069] potentially unexpected fatal signal 5. [11177398.860117] potentially unexpected fatal signal 11. [11177398.865312] CPU: 85 PID: 727782 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11177398.865318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11177398.870630] CPU: 52 PID: 721838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11177398.870632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11177398.870638] RIP: 0033:0x55ba5f76fda6 [11177398.870642] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [11177398.870643] RSP: 002b:00007f407208a1d0 EFLAGS: 00010246 [11177398.870645] RAX: 00007fdbfb19e000 RBX: 00007fdbfb1be6c0 RCX: 000055ba5f79aba7 [11177398.870646] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fdbfb1be6c0 [11177398.870647] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [11177398.870647] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f407208a470 [11177398.870648] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [11177398.870649] FS: 000055ba603ea480 GS: 0000000000000000 [11177398.990366] RIP: 0033:0x7fffffffe062 [11177398.994389] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11177399.015002] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11177399.022020] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11177399.030971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11177399.039960] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11177399.048920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11177399.057872] R13: 000000c00015f710 R14: 000000c0004ba1a0 R15: 00000000000acb9f [11177399.066826] FS: 000000c000180090 GS: 0000000000000000 [11177578.887251] potentially unexpected fatal signal 5. [11177578.892497] CPU: 66 PID: 732756 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11177578.904465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11177578.914105] RIP: 0033:0x7fffffffe062 [11177578.918495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11177578.939159] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11177578.946193] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11177578.955066] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11177578.963990] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11177578.972940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11177578.981852] R13: 0000000000000002 R14: 000000c0004496c0 R15: 00000000000b1c73 [11177578.990822] FS: 000000c000132490 GS: 0000000000000000 [11178155.722634] potentially unexpected fatal signal 5. [11178155.727865] CPU: 80 PID: 733954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178155.739840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178155.749508] RIP: 0033:0x7fffffffe062 [11178155.753539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178155.772778] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11178155.776401] potentially unexpected fatal signal 5. [11178155.778418] RAX: 00000000000b674c RBX: 0000000000000000 RCX: 00007fffffffe05a [11178155.783614] CPU: 30 PID: 737182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178155.783617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178155.791137] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11178155.791138] RBP: 000000c00013fc40 R08: 000000c000a463d0 R09: 0000000000000000 [11178155.791140] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11178155.803119] RIP: 0033:0x7fffffffe062 [11178155.803123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178155.803125] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11178155.803127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178155.803128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178155.803128] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11178155.803129] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11178155.803130] R13: 000000c0005785d0 R14: 000000c0004f5380 R15: 00000000000b0c5f [11178155.803131] FS: 000000c0004e2090 GS: 0000000000000000 [11178155.914373] R13: 000000c0005785d0 R14: 000000c0004f5380 R15: 00000000000b0c5f [11178155.923314] FS: 000000c0004e2090 GS: 0000000000000000 [11178257.752139] exe[741210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597532317f9 cs:33 sp:7f0404ab6858 ax:0 si:55975328a070 di:ffffffffff600000 [11178257.870399] exe[751616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597532317f9 cs:33 sp:7f0404a95858 ax:0 si:55975328a070 di:ffffffffff600000 [11178257.978029] exe[752744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597532317f9 cs:33 sp:7f0404ab6858 ax:0 si:55975328a070 di:ffffffffff600000 [11178382.398731] exe[695641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67c45bf77 cs:33 sp:7fbad1f4cee8 ax:13600000 si:55b67c4c9136 di:ffffffffff600000 [11178382.476842] exe[692119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67c45bf77 cs:33 sp:7fbad1f4cee8 ax:13600000 si:55b67c4c9136 di:ffffffffff600000 [11178382.543639] exe[686434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67c45bf77 cs:33 sp:7fbad1f4cee8 ax:13600000 si:55b67c4c9136 di:ffffffffff600000 [11178383.241318] potentially unexpected fatal signal 5. [11178383.246531] CPU: 76 PID: 756110 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178383.258515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178383.268188] RIP: 0033:0x7fffffffe062 [11178383.272211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178383.291453] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11178383.298539] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178383.307438] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178383.316360] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11178383.325316] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11178383.334266] R13: 0000000000000002 R14: 000000c0004b64e0 R15: 00000000000b5fdc [11178383.343191] FS: 0000000002157870 GS: 0000000000000000 [11178512.554852] potentially unexpected fatal signal 5. [11178512.560086] CPU: 89 PID: 740067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178512.572082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178512.581684] RIP: 0033:0x7fffffffe062 [11178512.585683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178512.604953] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11178512.609300] potentially unexpected fatal signal 5. [11178512.611952] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178512.617173] CPU: 82 PID: 745714 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178512.617175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178512.617180] RIP: 0033:0x7fffffffe062 [11178512.617184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178512.626083] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007fd0c1000000 [11178512.626084] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11178512.626085] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11178512.626085] R13: 000000c00055e180 R14: 000000c000203d40 R15: 00000000000b226a [11178512.626086] FS: 000000c000132c90 GS: 0000000000000000 [11178512.710821] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11178512.717876] RAX: 000056458f800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178512.726803] RDX: 0000000000000003 RSI: 000000000001f000 RDI: 000056458f800000 [11178512.735711] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000061b9000 [11178512.744629] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11178512.753570] R13: 000000c00055e180 R14: 000000c000203d40 R15: 00000000000b226a [11178512.762501] FS: 000000c000132c90 GS: 0000000000000000 [11178823.772897] potentially unexpected fatal signal 5. [11178823.778131] CPU: 69 PID: 767142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.790202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.799909] RIP: 0033:0x7fffffffe062 [11178823.803889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.823102] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11178823.828707] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.836238] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.838403] potentially unexpected fatal signal 5. [11178823.843782] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.843784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11178823.843784] R13: 0000000000000002 R14: 000000c000007d40 R15: 00000000000a217e [11178823.843785] FS: 000000c000132490 GS: 0000000000000000 [11178823.855408] potentially unexpected fatal signal 5. [11178823.857902] CPU: 22 PID: 767153 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.861243] potentially unexpected fatal signal 5. [11178823.861248] CPU: 43 PID: 736155 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.861250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.861262] RIP: 0033:0x7fffffffe062 [11178823.861267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.861268] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.861271] RAX: 00000000000bb4bf RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.861272] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11178823.861273] RBP: 000000c00018dc90 R08: 000000c005117d20 R09: 0000000000000000 [11178823.861274] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178823.861275] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.861277] FS: 000000c000132490 GS: 0000000000000000 [11178823.865434] CPU: 23 PID: 767165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.874332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.874339] RIP: 0033:0x7fffffffe062 [11178823.874343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.874344] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.874346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.874346] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.874347] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.874348] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178823.874348] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.874349] FS: 000000c000132490 GS: 0000000000000000 [11178823.891709] potentially unexpected fatal signal 5. [11178823.897190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.897349] potentially unexpected fatal signal 5. [11178823.897354] CPU: 71 PID: 767160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.897355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.897361] RIP: 0033:0x7fffffffe062 [11178823.897364] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.897366] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.897367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.897368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.897369] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.897369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178823.897370] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.897371] FS: 000000c000132490 GS: 0000000000000000 [11178823.897590] potentially unexpected fatal signal 5. [11178823.897596] CPU: 28 PID: 767154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.897598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.897602] RIP: 0033:0x7fffffffe062 [11178823.897606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.897608] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.897610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.897611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.897612] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.897613] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178823.897614] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.897616] FS: 000000c000132490 GS: 0000000000000000 [11178823.903718] CPU: 53 PID: 767168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.903721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.903727] RIP: 0033:0x7fffffffe062 [11178823.903731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.903733] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.903736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.903737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.903738] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.903739] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178823.903740] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.903742] FS: 000000c000132490 GS: 0000000000000000 [11178823.909534] potentially unexpected fatal signal 5. [11178823.917153] RIP: 0033:0x7fffffffe062 [11178823.928114] CPU: 55 PID: 664035 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.932112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.932114] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.932116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.932117] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.932117] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.932118] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11178823.932118] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.932119] FS: 000000c000132490 GS: 0000000000000000 [11178823.966631] potentially unexpected fatal signal 5. [11178823.967172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.974731] CPU: 23 PID: 767164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178823.974733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178823.974738] RIP: 0033:0x7fffffffe062 [11178823.974742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178823.974742] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178823.974744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178823.974745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178823.974745] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178823.974745] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11178823.974746] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178823.974747] FS: 000000c000132490 GS: 0000000000000000 [11178824.047239] potentially unexpected fatal signal 5. [11178824.057298] RIP: 0033:0x7fffffffe062 [11178824.057302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178824.057303] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178824.057304] RAX: 00000000000bb4c4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178824.057305] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11178824.057306] RBP: 000000c00018dc90 R08: 000000c00093e100 R09: 0000000000000000 [11178824.057306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178824.057307] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178824.057307] FS: 000000c000132490 GS: 0000000000000000 [11178824.092149] potentially unexpected fatal signal 5. [11178824.099937] CPU: 67 PID: 767162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178824.099939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178824.099946] RIP: 0033:0x7fffffffe062 [11178824.107498] CPU: 64 PID: 767150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178824.107500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178824.107502] RIP: 0033:0x7fffffffe062 [11178824.107505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178824.107506] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178824.107508] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178824.107508] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178824.107509] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178824.107509] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178824.107510] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178824.107510] FS: 000000c000132490 GS: 0000000000000000 [11178824.112914] potentially unexpected fatal signal 5. [11178824.114363] potentially unexpected fatal signal 5. [11178824.114368] CPU: 57 PID: 696561 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178824.114370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178824.114375] RIP: 0033:0x7fffffffe062 [11178824.114378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178824.114379] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178824.114381] RAX: 00000000000bb4b6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178824.114382] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11178824.114383] RBP: 000000c00018dc90 R08: 000000c003b91e10 R09: 0000000000000000 [11178824.114384] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11178824.114385] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178824.114386] FS: 000000c000132490 GS: 0000000000000000 [11178824.114463] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178824.119635] CPU: 16 PID: 767152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11178824.119636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11178824.119638] RIP: 0033:0x7fffffffe062 [11178824.119641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11178824.119642] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178824.119643] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178824.119644] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178824.119645] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178824.119645] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11178824.119646] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178824.119647] FS: 000000c000132490 GS: 0000000000000000 [11178825.074912] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11178825.081963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11178825.090883] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11178825.099840] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11178825.108728] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11178825.117660] R13: 0000000000000002 R14: 000000c0001be680 R15: 00000000000a2171 [11178825.126583] FS: 000000c000132490 GS: 0000000000000000 [11179098.266371] potentially unexpected fatal signal 5. [11179098.271630] CPU: 36 PID: 713668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11179098.283637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11179098.293312] RIP: 0033:0x7fffffffe062 [11179098.297426] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11179098.318020] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11179098.324969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11179098.333908] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11179098.342823] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11179098.351753] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11179098.360684] R13: 000000c000556090 R14: 000000c0003f11e0 R15: 00000000000a7521 [11179098.369608] FS: 000000c000132490 GS: 0000000000000000 [11179185.117318] potentially unexpected fatal signal 5. [11179185.122523] CPU: 2 PID: 776894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11179185.134425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11179185.144049] RIP: 0033:0x7fffffffe062 [11179185.148015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11179185.167286] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11179185.174275] RAX: 00000000000bf582 RBX: 0000000000000000 RCX: 00007fffffffe05a [11179185.183192] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11179185.192104] RBP: 000000c00018fc90 R08: 000000c00091ac40 R09: 0000000000000000 [11179185.201020] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11179185.209960] R13: 0000000000000002 R14: 000000c000170340 R15: 00000000000bbf02 [11179185.218842] FS: 0000000002157870 GS: 0000000000000000 [11180435.419959] potentially unexpected fatal signal 5. [11180435.425168] CPU: 67 PID: 822711 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180435.437142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180435.446760] RIP: 0033:0x7fffffffe062 [11180435.450727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180435.470062] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11180435.475721] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180435.484638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180435.493571] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11180435.502494] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11180435.511414] R13: 0000000000000002 R14: 000000c000500680 R15: 00000000000bb5dd [11180435.518957] FS: 000000c000180090 GS: 0000000000000000 [11180444.795888] potentially unexpected fatal signal 5. [11180444.801125] CPU: 21 PID: 829242 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180444.813111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180444.822783] RIP: 0033:0x7fffffffe062 [11180444.826791] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180444.845967] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11180444.851589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180444.859129] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180444.868197] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11180444.875730] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11180444.884676] R13: 0000000000000002 R14: 000000c000178340 R15: 00000000000c6bcf [11180444.892230] FS: 000000c000132490 GS: 0000000000000000 [11180444.997432] potentially unexpected fatal signal 5. [11180445.002652] CPU: 79 PID: 822148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180445.003321] potentially unexpected fatal signal 5. [11180445.007049] potentially unexpected fatal signal 5. [11180445.007056] CPU: 18 PID: 829260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180445.007057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180445.007063] RIP: 0033:0x7fffffffe062 [11180445.007067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180445.007068] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11180445.007070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180445.007071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180445.007072] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11180445.007073] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11180445.007075] R13: 0000000000000002 R14: 000000c000178340 R15: 00000000000c6bcf [11180445.007076] FS: 000000c000132490 GS: 0000000000000000 [11180445.014614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180445.014619] RIP: 0033:0x7fffffffe062 [11180445.014622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180445.014623] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11180445.014627] RAX: 00000000000ca778 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180445.021235] CPU: 87 PID: 829250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180445.027779] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180445.027780] RBP: 000000c00018fc90 R08: 000000c0056710f0 R09: 0000000000000000 [11180445.027781] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11180445.027782] R13: 0000000000000002 R14: 000000c000178340 R15: 00000000000c6bcf [11180445.027783] FS: 000000c000132490 GS: 0000000000000000 [11180445.167133] potentially unexpected fatal signal 5. [11180445.171295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180445.183276] CPU: 28 PID: 822450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180445.183277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180445.183280] RIP: 0033:0x7fffffffe062 [11180445.183283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180445.183284] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11180445.183285] RAX: 00000000000ca775 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180445.183286] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180445.183286] RBP: 000000c00018fc90 R08: 000000c00bdd0d30 R09: 0000000000000000 [11180445.183287] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11180445.183287] R13: 0000000000000002 R14: 000000c000178340 R15: 00000000000c6bcf [11180445.183288] FS: 000000c000132490 GS: 0000000000000000 [11180445.334287] RIP: 0033:0x7fffffffe062 [11180445.338266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180445.358826] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11180445.364459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180445.373360] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180445.380906] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11180445.388453] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11180445.397352] R13: 0000000000000002 R14: 000000c000178340 R15: 00000000000c6bcf [11180445.404895] FS: 000000c000132490 GS: 0000000000000000 [11180526.539751] exe[801070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e7d067f9 cs:33 sp:7f120e248858 ax:0 si:55f6e7d5f097 di:ffffffffff600000 [11180526.731724] exe[773993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e7d067f9 cs:33 sp:7f120e227858 ax:0 si:55f6e7d5f097 di:ffffffffff600000 [11180526.959462] exe[774521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e7d067f9 cs:33 sp:7f120e248858 ax:0 si:55f6e7d5f097 di:ffffffffff600000 [11180527.066573] exe[774207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e7d067f9 cs:33 sp:7f120ddfe858 ax:0 si:55f6e7d5f097 di:ffffffffff600000 [11180625.007377] potentially unexpected fatal signal 5. [11180625.012621] CPU: 19 PID: 843138 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180625.024611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180625.034254] RIP: 0033:0x7fffffffe062 [11180625.038248] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180625.057465] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11180625.064483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180625.073372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180625.082264] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11180625.091180] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11180625.100096] R13: 0000000000000002 R14: 000000c0004829c0 R15: 00000000000b6c5e [11180625.109011] FS: 000000c000132c90 GS: 0000000000000000 [11180630.425153] potentially unexpected fatal signal 5. [11180630.430381] CPU: 23 PID: 843299 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180630.442400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180630.452054] RIP: 0033:0x7fffffffe062 [11180630.456101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180630.476741] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11180630.483677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180630.492625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180630.501558] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11180630.510502] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11180630.519421] R13: 000000c000586180 R14: 000000c000469a00 R15: 00000000000cd3d3 [11180630.528323] FS: 000000c000132890 GS: 0000000000000000 [11180679.269260] potentially unexpected fatal signal 5. [11180679.269275] potentially unexpected fatal signal 5. [11180679.270373] potentially unexpected fatal signal 5. [11180679.270377] CPU: 82 PID: 837245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180679.270379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180679.270383] RIP: 0033:0x7fffffffe062 [11180679.270386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180679.270387] RSP: 002b:000000c00075daf0 EFLAGS: 00000297 [11180679.270388] RAX: 00000000000ced83 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180679.270389] RDX: 0000000000000000 RSI: 000000c00075e000 RDI: 0000000000012f00 [11180679.270390] RBP: 000000c00075db80 R08: 000000c0008001f0 R09: 0000000000000000 [11180679.270391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075da38 [11180679.270391] R13: 000000c000180000 R14: 000000c00067a1a0 R15: 00000000000cc53e [11180679.270392] FS: 00007f9657fff6c0 GS: 0000000000000000 [11180679.274502] CPU: 4 PID: 842437 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180679.279740] CPU: 41 PID: 842461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180679.279742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180679.279746] RIP: 0033:0x7fffffffe062 [11180679.279749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180679.279750] RSP: 002b:000000c00075daf0 EFLAGS: 00000297 [11180679.279752] RAX: 00000000000ced84 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180679.279753] RDX: 0000000000000000 RSI: 000000c00075e000 RDI: 0000000000012f00 [11180679.279754] RBP: 000000c00075db80 R08: 000000c000b3a6a0 R09: 0000000000000000 [11180679.279754] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075da38 [11180679.279755] R13: 000000c000180000 R14: 000000c00067a1a0 R15: 00000000000cc53e [11180679.279756] FS: 00007f9657fff6c0 GS: 0000000000000000 [11180679.514259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180679.525301] RIP: 0033:0x7fffffffe062 [11180679.530676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180679.551204] RSP: 002b:000000c00075daf0 EFLAGS: 00000297 [11180679.558198] RAX: 00000000000ced85 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180679.567118] RDX: 0000000000000000 RSI: 000000c00075e000 RDI: 0000000000012f00 [11180679.576029] RBP: 000000c00075db80 R08: 000000c000a002e0 R09: 0000000000000000 [11180679.584950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075da38 [11180679.593898] R13: 000000c000180000 R14: 000000c00067a1a0 R15: 00000000000cc53e [11180679.602812] FS: 00007f9657fff6c0 GS: 0000000000000000 [11180710.870925] potentially unexpected fatal signal 5. [11180710.870993] potentially unexpected fatal signal 5. [11180710.871217] potentially unexpected fatal signal 5. [11180710.871223] CPU: 36 PID: 820269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.871225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180710.871230] RIP: 0033:0x7fffffffe062 [11180710.871231] potentially unexpected fatal signal 5. [11180710.871233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180710.871235] CPU: 85 PID: 820235 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.871236] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180710.871237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180710.871239] RIP: 0033:0x7fffffffe062 [11180710.871240] RAX: 00000000000d0595 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180710.871241] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180710.871242] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180710.871243] RBP: 000000c00018fc40 R08: 000000c00088a5b0 R09: 0000000000000000 [11180710.871244] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180710.871244] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11180710.871246] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180710.871247] RAX: 00000000000d0597 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180710.871247] FS: 000000c000132890 GS: 0000000000000000 [11180710.871248] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180710.871249] RBP: 000000c00018fc40 R08: 000000c000598970 R09: 0000000000000000 [11180710.871250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11180710.871250] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180710.871252] FS: 000000c000132890 GS: 0000000000000000 [11180710.871255] potentially unexpected fatal signal 5. [11180710.871260] CPU: 59 PID: 820223 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.871262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180710.871269] RIP: 0033:0x7fffffffe062 [11180710.871272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180710.871274] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180710.871276] RAX: 00000000000d0596 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180710.871277] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180710.871279] RBP: 000000c00018fc40 R08: 000000c0004aae20 R09: 0000000000000000 [11180710.871280] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11180710.871282] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180710.871283] FS: 000000c000132890 GS: 0000000000000000 [11180710.871884] potentially unexpected fatal signal 5. [11180710.871889] CPU: 8 PID: 820229 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.871890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180710.871895] RIP: 0033:0x7fffffffe062 [11180710.871898] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180710.871899] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180710.871902] RAX: 00000000000d0592 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180710.871903] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180710.871904] RBP: 000000c00018fc40 R08: 000000c0004ab000 R09: 0000000000000000 [11180710.871905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11180710.871906] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180710.871907] FS: 000000c000132890 GS: 0000000000000000 [11180710.876158] CPU: 92 PID: 796861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.881422] CPU: 58 PID: 820200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180710.881424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180710.881427] RIP: 0033:0x7fffffffe062 [11180710.881430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180710.881431] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180710.881433] RAX: 00000000000d0594 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180710.881434] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180710.881435] RBP: 000000c00018fc40 R08: 000000c0008986a0 R09: 0000000000000000 [11180710.881436] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11180710.881436] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180710.881438] FS: 000000c000132890 GS: 0000000000000000 [11180711.402734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180711.412375] RIP: 0033:0x7fffffffe062 [11180711.417755] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180711.438336] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11180711.444054] RAX: 00000000000d0593 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180711.452985] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11180711.461904] RBP: 000000c00018fc40 R08: 000000c000818010 R09: 0000000000000000 [11180711.469468] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11180711.478382] R13: 000000c000546180 R14: 000000c000166b60 R15: 00000000000c2882 [11180711.485978] FS: 000000c000132890 GS: 0000000000000000 [11180748.573093] potentially unexpected fatal signal 5. [11180748.578332] CPU: 51 PID: 858132 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180748.590315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180748.599943] RIP: 0033:0x7fffffffe062 [11180748.603967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180748.624549] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11180748.631565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180748.640467] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055b00ca00000 [11180748.649402] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11180748.658311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11180748.667227] R13: 0a492492aaaa9202 R14: 000000c00049f040 R15: 00000000000cf842 [11180748.676130] FS: 000000c000132490 GS: 0000000000000000 [11180847.491236] potentially unexpected fatal signal 11. [11180847.496561] CPU: 16 PID: 851750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180847.508535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180847.512372] potentially unexpected fatal signal 11. [11180847.518165] RIP: 0033:0x555ef8fbab13 [11180847.523437] CPU: 59 PID: 855348 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180847.523441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180847.527469] Code: Unable to access opcode bytes at RIP 0x555ef8fbaae9. [11180847.527472] RSP: 002b:00007f01ee4cf438 EFLAGS: 00010246 [11180847.527474] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000555ef8fbab13 [11180847.527475] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [11180847.527476] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11180847.527478] R10: 0000555ef9c0d750 R11: 0000000000000246 R12: 0000000000000001 [11180847.527479] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11180847.527480] FS: 0000555ef9c0d480 GS: 0000000000000000 [11180847.611859] RIP: 0033:0x55e704d2a31d [11180847.617240] Code: 00 00 00 00 00 0f 1f 84 00 00 00 00 00 48 89 f8 48 01 d0 eb 0b 0f 1f 84 00 00 00 00 00 48 89 f8 48 83 fa 20 0f 82 93 00 00 00 fe 6f 06 48 83 fa 40 0f 87 22 01 00 00 c5 fe 6f 4c 16 e0 c5 fe [11180847.637826] RSP: 002b:00007feddbfc6168 EFLAGS: 00010246 [11180847.644818] RAX: 00007f7936282598 RBX: 0000000000000128 RCX: 000055e70599a7f0 [11180847.653748] RDX: 0000000000000020 RSI: 000055e704de7490 RDI: 00007f7936282578 [11180847.662680] RBP: 0000000000000020 R08: 0000000000000001 R09: 0000000000000000 [11180847.670246] R10: 0000000000021000 R11: 0000000000000149 R12: 0000000000000001 [11180847.679202] R13: 000055e705992b60 R14: 0000000000000000 R15: 0000000000000001 [11180847.688140] FS: 000055e705999480 GS: 0000000000000000 [11180848.213169] potentially unexpected fatal signal 11. [11180848.218483] CPU: 50 PID: 857172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180848.230482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180848.240115] RIP: 0033:0x55e2802a4e29 [11180848.244139] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11180848.264757] RSP: 002b:00007f8483348448 EFLAGS: 00010213 [11180848.271728] RAX: 0000000000000016 RBX: 000055e2802ee3b9 RCX: 000055e2802a4e17 [11180848.280679] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f84833495c0 [11180848.289584] RBP: 00007f848334959c R08: 000000001679607a R09: 0000000000000130 [11180848.298523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84833495c0 [11180848.307420] R13: 000055e2802ee3b9 R14: 0000000000024e43 R15: 0000000000000001 [11180848.316336] FS: 000055e280ef3480 GS: 0000000000000000 [11180856.302463] potentially unexpected fatal signal 5. [11180856.302784] potentially unexpected fatal signal 5. [11180856.303122] potentially unexpected fatal signal 5. [11180856.303129] CPU: 23 PID: 857891 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180856.303132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180856.303138] RIP: 0033:0x7fffffffe062 [11180856.303143] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180856.303144] RSP: 002b:000000c00001daf0 EFLAGS: 00000297 [11180856.303148] RAX: 00000000000d444b RBX: 0000000000000000 RCX: 00007fffffffe05a [11180856.303149] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [11180856.303150] RBP: 000000c00001db80 R08: 000000c000668100 R09: 0000000000000000 [11180856.303152] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001da38 [11180856.303153] R13: 000000c00013a800 R14: 000000c00017a9c0 R15: 00000000000d16e4 [11180856.303154] FS: 00007eff0e0896c0 GS: 0000000000000000 [11180856.307730] CPU: 91 PID: 862348 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180856.312913] CPU: 16 PID: 862445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180856.312915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180856.312921] RIP: 0033:0x7fffffffe062 [11180856.312925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180856.312926] RSP: 002b:000000c00001daf0 EFLAGS: 00000297 [11180856.312928] RAX: 00000000000d444d RBX: 0000000000000000 RCX: 00007fffffffe05a [11180856.312928] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [11180856.312929] RBP: 000000c00001db80 R08: 000000c0008ac3d0 R09: 0000000000000000 [11180856.312930] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001da38 [11180856.312931] R13: 000000c00013a800 R14: 000000c00017a9c0 R15: 00000000000d16e4 [11180856.312932] FS: 00007eff0e0896c0 GS: 0000000000000000 [11180856.527228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180856.536882] RIP: 0033:0x7fffffffe062 [11180856.542257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180856.562822] RSP: 002b:000000c00001daf0 EFLAGS: 00000297 [11180856.569837] RAX: 00000000000d444e RBX: 0000000000000000 RCX: 00007fffffffe05a [11180856.578811] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [11180856.587739] RBP: 000000c00001db80 R08: 000000c0006682e0 R09: 0000000000000000 [11180856.596669] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001da38 [11180856.605611] R13: 000000c00013a800 R14: 000000c00017a9c0 R15: 00000000000d16e4 [11180856.614544] FS: 00007eff0e0896c0 GS: 0000000000000000 [11180913.736280] potentially unexpected fatal signal 5. [11180913.740622] potentially unexpected fatal signal 5. [11180913.740691] potentially unexpected fatal signal 5. [11180913.740697] CPU: 20 PID: 826624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.740699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.740704] RIP: 0033:0x7fffffffe062 [11180913.740707] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.740708] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.740710] RAX: 00000000000d5955 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.740711] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11180913.740711] RBP: 000000c000193c40 R08: 000000c00002a5b0 R09: 0000000000000000 [11180913.740712] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11180913.740712] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.740713] FS: 000000c000180090 GS: 0000000000000000 [11180913.740768] potentially unexpected fatal signal 5. [11180913.740773] CPU: 75 PID: 826651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.740775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.740779] RIP: 0033:0x7fffffffe062 [11180913.740782] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.740784] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.740786] RAX: 00000000000d5957 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.740787] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11180913.740788] RBP: 000000c000193c40 R08: 000000c00063e880 R09: 0000000000000000 [11180913.740789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11180913.740790] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.740792] FS: 000000c000180090 GS: 0000000000000000 [11180913.741218] potentially unexpected fatal signal 5. [11180913.741224] CPU: 66 PID: 828455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.741225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.741231] RIP: 0033:0x7fffffffe062 [11180913.741235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.741237] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.741239] RAX: 00005588e34ab000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.741240] RDX: 0000000000000003 RSI: 0000000000155000 RDI: 00005588e34ab000 [11180913.741241] RBP: 000000c000193c40 R08: 0000000000000009 R09: 000000000c9f0000 [11180913.741242] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11180913.741243] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.741245] FS: 000000c000180090 GS: 0000000000000000 [11180913.741287] potentially unexpected fatal signal 5. [11180913.741291] CPU: 42 PID: 826642 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.741293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.741298] RIP: 0033:0x7fffffffe062 [11180913.741301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.741303] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.741306] RAX: 00000000000d5958 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.741307] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11180913.741307] RBP: 000000c000193c40 R08: 000000c000016d30 R09: 0000000000000000 [11180913.741309] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11180913.741309] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.741311] FS: 000000c000180090 GS: 0000000000000000 [11180913.741511] CPU: 77 PID: 826725 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.746706] CPU: 12 PID: 826656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.746707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.746709] RIP: 0033:0x7fffffffe062 [11180913.746713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.746714] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.746716] RAX: 00000000000d5954 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.746717] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11180913.746718] RBP: 000000c000193c40 R08: 000000c0000170f0 R09: 0000000000000000 [11180913.746719] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11180913.746719] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.746720] FS: 000000c000180090 GS: 0000000000000000 [11180913.747817] potentially unexpected fatal signal 5. [11180913.751936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.751939] RIP: 0033:0x7fffffffe062 [11180913.751942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.751944] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.758385] potentially unexpected fatal signal 5. [11180913.758390] CPU: 56 PID: 830754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.758392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.758397] RIP: 0033:0x7fffffffe062 [11180913.758401] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.758402] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.758404] RAX: 0000564f70207000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.758405] RDX: 0000000000000003 RSI: 00000000001f9000 RDI: 0000564f70207000 [11180913.758406] RBP: 000000c000193c40 R08: 0000000000000009 R09: 000000000d540000 [11180913.758407] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11180913.758408] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.758409] FS: 000000c000180090 GS: 0000000000000000 [11180913.758433] potentially unexpected fatal signal 5. [11180913.758435] CPU: 56 PID: 835840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.758436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.758437] RIP: 0033:0x7fffffffe062 [11180913.758439] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.758440] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.758442] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.758442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180913.758443] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11180913.758444] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11180913.758445] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.758446] FS: 000000c000180090 GS: 0000000000000000 [11180913.758938] potentially unexpected fatal signal 5. [11180913.758940] CPU: 56 PID: 805610 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.758940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.758943] RIP: 0033:0x7fffffffe062 [11180913.758947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.758948] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.758949] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.758950] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11180913.758951] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11180913.758952] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11180913.758952] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.758953] FS: 000000c000180090 GS: 0000000000000000 [11180913.763936] CPU: 68 PID: 826666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11180913.763937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11180913.763939] RIP: 0033:0x7fffffffe062 [11180913.763942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11180913.763944] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11180913.763945] RAX: 00000000000d5956 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180913.763946] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11180913.763947] RBP: 000000c000193c40 R08: 000000c0000173c0 R09: 0000000000000000 [11180913.763947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11180913.763948] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180913.763949] FS: 000000c000180090 GS: 0000000000000000 [11180914.772645] RAX: 0000562dcb761000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11180914.781599] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000562dcb761000 [11180914.790505] RBP: 000000c000193c40 R08: 0000000000000009 R09: 00000000041f8000 [11180914.799436] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [11180914.808356] R13: 000000c0004f0090 R14: 000000c000503ba0 R15: 00000000000c4ab7 [11180914.817262] FS: 000000c000180090 GS: 0000000000000000 [11181679.521736] potentially unexpected fatal signal 5. [11181679.526952] CPU: 69 PID: 910680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11181679.538948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11181679.548590] RIP: 0033:0x7fffffffe062 [11181679.552686] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11181679.573316] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11181679.578952] RAX: 00000000000e3bc1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11181679.586491] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11181679.595419] RBP: 000000c00018dc90 R08: 000000c002e2ad30 R09: 0000000000000000 [11181679.604326] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11181679.611847] R13: 5555555555555502 R14: 000000c000504680 R15: 00000000000ddb9f [11181679.619404] FS: 000000c000180490 GS: 0000000000000000 [11181679.694899] potentially unexpected fatal signal 5. [11181679.701041] CPU: 45 PID: 924448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11181679.714425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11181679.725446] RIP: 0033:0x7fffffffe062 [11181679.730785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11181679.749999] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11181679.755617] RAX: 00000000000e3bc2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11181679.763149] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11181679.770670] RBP: 000000c00018dc90 R08: 000000c005ca35a0 R09: 0000000000000000 [11181679.779597] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11181679.788514] R13: 5555555555555502 R14: 000000c000504680 R15: 00000000000ddb9f [11181679.797450] FS: 000000c000180490 GS: 0000000000000000 [11181679.886244] potentially unexpected fatal signal 5. [11181679.892674] CPU: 83 PID: 913783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11181679.904661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11181679.915683] RIP: 0033:0x7fffffffe062 [11181679.921016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11181679.941566] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11181679.948555] RAX: 00000000000e3ba2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11181679.957481] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11181679.966435] RBP: 000000c00018dc90 R08: 000000c007b0ab50 R09: 0000000000000000 [11181679.975361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11181679.984262] R13: 5555555555555502 R14: 000000c000504680 R15: 00000000000ddb9f [11181679.987279] potentially unexpected fatal signal 5. [11181679.991807] FS: 000000c000180490 GS: 0000000000000000 [11181679.996023] potentially unexpected fatal signal 5. [11181679.996026] CPU: 80 PID: 915633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11181679.996028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11181679.996031] RIP: 0033:0x7fffffffe062 [11181679.996034] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11181679.996034] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11181679.996036] RAX: 00000000000e3bbe RBX: 0000000000000000 RCX: 00007fffffffe05a [11181679.996037] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11181679.996037] RBP: 000000c00018dc90 R08: 000000c0081bea60 R09: 0000000000000000 [11181679.996038] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11181679.996038] R13: 5555555555555502 R14: 000000c000504680 R15: 00000000000ddb9f [11181679.996039] FS: 000000c000180490 GS: 0000000000000000 [11181679.997017] CPU: 42 PID: 931921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11181680.125832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11181680.135476] RIP: 0033:0x7fffffffe062 [11181680.140801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11181680.161365] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11181680.168357] RAX: 00000000000e3bc0 RBX: 0000000000000000 RCX: 00007fffffffe05a [11181680.177273] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11181680.186218] RBP: 000000c00018dc90 R08: 000000c0098aff00 R09: 0000000000000000 [11181680.195131] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11181680.204022] R13: 5555555555555502 R14: 000000c000504680 R15: 00000000000ddb9f [11181680.212948] FS: 000000c000180490 GS: 0000000000000000 [11182985.333133] exe[880687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620e48927f9 cs:33 sp:7fdcf291c858 ax:0 si:5620e48eb062 di:ffffffffff600000 [11183465.084863] potentially unexpected fatal signal 5. [11183465.090089] CPU: 76 PID: 969648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11183465.102067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11183465.111694] RIP: 0033:0x7fffffffe062 [11183465.115706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11183465.134935] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11183465.141929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11183465.150844] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11183465.159757] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11183465.168704] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11183465.177667] R13: 000000c0005d2090 R14: 000000c000498340 R15: 00000000000ea330 [11183465.186602] FS: 000000c000180090 GS: 0000000000000000 [11184074.239485] exe[994411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0a41c7f9 cs:33 sp:7fbfbebfe858 ax:0 si:55de0a475062 di:ffffffffff600000 [11184081.856101] exe[991090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56055afd27f9 cs:33 sp:7fb58ec95858 ax:0 si:56055b02b062 di:ffffffffff600000 [11184104.301315] exe[994716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2e4cc37f9 cs:33 sp:7ef43b3ad858 ax:0 si:55c2e4d1c062 di:ffffffffff600000 [11184104.464331] exe[994721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6d18597f9 cs:33 sp:7f17ed682858 ax:0 si:55c6d18b2062 di:ffffffffff600000 [11184108.137907] exe[926879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4be2907f9 cs:33 sp:7efa09d9d858 ax:0 si:55e4be2e9062 di:ffffffffff600000 [11184113.953636] exe[986078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5978297f9 cs:33 sp:7fe20d47b858 ax:0 si:55c597882062 di:ffffffffff600000 [11184186.311941] exe[928441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d91d1e7f9 cs:33 sp:7fac27b66858 ax:0 si:555d91d77062 di:ffffffffff600000 [11184188.560676] exe[876926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8593f67f9 cs:33 sp:7f298a970858 ax:0 si:55f85944f062 di:ffffffffff600000 [11184302.716752] exe[909582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92368c7f9 cs:33 sp:7f215bb49858 ax:0 si:55d9236e5062 di:ffffffffff600000 [11184354.929330] potentially unexpected fatal signal 5. [11184354.933661] potentially unexpected fatal signal 5. [11184354.934626] CPU: 28 PID: 997873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184354.939844] CPU: 15 PID: 865320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184354.939847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184354.939853] RIP: 0033:0x7fffffffe062 [11184354.939857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184354.939858] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [11184354.939860] RAX: 00000000000f39f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184354.939864] RDX: 0000000000000000 RSI: 000000c00059a000 RDI: 0000000000012f00 [11184354.951821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184354.951827] RIP: 0033:0x7fffffffe062 [11184354.951830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184354.951832] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11184354.951833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184354.951834] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184354.951835] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11184354.951836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11184354.951837] R13: 0000000000000002 R14: 000000c000492d00 R15: 00000000000d19e0 [11184354.951838] FS: 000000c000132890 GS: 0000000000000000 [11184355.080931] potentially unexpected fatal signal 5. [11184355.081040] RBP: 000000c000599c90 R08: 000000c0064031e0 R09: 0000000000000000 [11184355.088622] CPU: 90 PID: 997876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.088626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.088633] RIP: 0033:0x7fffffffe062 [11184355.088640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.097521] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599c78 [11184355.097523] R13: 0000000000000002 R14: 000000c000581380 R15: 00000000000d19ee [11184355.097525] FS: 000000c000180090 GS: 0000000000000000 [11184355.126961] potentially unexpected fatal signal 5. [11184355.129222] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [11184355.138882] CPU: 53 PID: 949409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.138885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.138894] RIP: 0033:0x7fffffffe062 [11184355.144270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.144271] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184355.144271] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [11184355.144272] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [11184355.144273] R13: 0000000000000002 R14: 000000c000581380 R15: 00000000000d19ee [11184355.144273] FS: 000000c000180090 GS: 0000000000000000 [11184355.178619] potentially unexpected fatal signal 5. [11184355.179887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.179889] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [11184355.179891] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.179892] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184355.179893] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [11184355.179894] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [11184355.179895] R13: 0000000000000002 R14: 000000c000581380 R15: 00000000000d19ee [11184355.179896] FS: 000000c000180090 GS: 0000000000000000 [11184355.368292] potentially unexpected fatal signal 5. [11184355.376062] CPU: 87 PID: 997869 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.376181] CPU: 5 PID: 858762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.389416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.389422] RIP: 0033:0x7fffffffe062 [11184355.389425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.389427] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [11184355.389428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.389429] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184355.389429] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [11184355.389430] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [11184355.389430] R13: 0000000000000002 R14: 000000c000581380 R15: 00000000000d19ee [11184355.389431] FS: 000000c000180090 GS: 0000000000000000 [11184355.498311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.509352] RIP: 0033:0x7fffffffe062 [11184355.514719] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.535311] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11184355.542335] RAX: 00000000000f39f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.551271] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11184355.560218] RBP: 000000c00018dc90 R08: 000000c00063c790 R09: 0000000000000000 [11184355.569179] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11184355.578113] R13: 0000000000000002 R14: 000000c000492d00 R15: 00000000000d19e0 [11184355.587042] FS: 000000c000132890 GS: 0000000000000000 [11184355.651911] potentially unexpected fatal signal 5. [11184355.657991] CPU: 52 PID: 880814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.671369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.681021] RIP: 0033:0x7fffffffe062 [11184355.686373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.706933] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [11184355.713982] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.722839] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184355.730385] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [11184355.739306] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599c78 [11184355.748212] R13: 0000000000000002 R14: 000000c000581380 R15: 00000000000d19ee [11184355.757139] FS: 000000c000180090 GS: 0000000000000000 [11184355.925718] potentially unexpected fatal signal 5. [11184355.932146] CPU: 31 PID: 910209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184355.944133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184355.955130] RIP: 0033:0x7fffffffe062 [11184355.960480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184355.979689] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11184355.986656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184355.995624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184356.004520] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11184356.013447] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11184356.020988] R13: 0000000000000002 R14: 000000c000492d00 R15: 00000000000d19e0 [11184356.029940] FS: 000000c000132890 GS: 0000000000000000 [11184454.554278] exe[977677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e56f81d7f9 cs:33 sp:7ff833e88858 ax:0 si:55e56f876062 di:ffffffffff600000 [11184545.337692] potentially unexpected fatal signal 5. [11184545.342935] CPU: 95 PID: 939899 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184545.354927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184545.364586] RIP: 0033:0x7fffffffe062 [11184545.368648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184545.389209] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11184545.396220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184545.403795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11184545.412714] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11184545.421643] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11184545.429218] R13: 0000000000000002 R14: 000000c000449380 R15: 00000000000d67a3 [11184545.438135] FS: 000000c000181490 GS: 0000000000000000 [11184566.323566] exe[10687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c99ea17f9 cs:33 sp:7efed15ec858 ax:0 si:561c99efa062 di:ffffffffff600000 [11184578.290221] potentially unexpected fatal signal 5. [11184578.295464] CPU: 57 PID: 992264 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11184578.307439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11184578.317087] RIP: 0033:0x7fffffffe062 [11184578.321083] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11184578.340269] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11184578.347402] RAX: 0000000000002e52 RBX: 0000000000000000 RCX: 00007fffffffe05a [11184578.356288] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11184578.365232] RBP: 000000c00018fc40 R08: 000000c00062c790 R09: 0000000000000000 [11184578.374147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11184578.383077] R13: 000000c000595c20 R14: 000000c000582ea0 R15: 00000000000ef496 [11184578.392020] FS: 0000000001e87490 GS: 0000000000000000 [11185288.090366] exe[40719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e2738ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.254608] exe[40719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.282179] exe[40719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.312965] exe[40132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.344127] exe[40717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.372966] exe[40872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.401750] exe[41024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.475084] exe[40717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.502352] exe[41023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185288.530656] exe[40719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654f1807f9 cs:33 sp:7ed6e26d5ee8 ax:0 si:200060c0 di:ffffffffff600000 [11185672.979281] potentially unexpected fatal signal 5. [11185672.984531] CPU: 95 PID: 12441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11185672.996454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11185673.006126] RIP: 0033:0x7fffffffe062 [11185673.010180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11185673.030778] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11185673.037952] RAX: 000000000000d853 RBX: 0000000000000000 RCX: 00007fffffffe05a [11185673.046907] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11185673.055832] RBP: 000000c00013fc40 R08: 000000c00014c1f0 R09: 0000000000000000 [11185673.064751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11185673.073689] R13: 000000c0000165a0 R14: 000000c00019e9c0 R15: 000000000000308d [11185673.082610] FS: 000000c0004ae090 GS: 0000000000000000 [11185804.764163] potentially unexpected fatal signal 5. [11185804.769399] CPU: 49 PID: 58999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11185804.781292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11185804.788525] potentially unexpected fatal signal 5. [11185804.790899] RIP: 0033:0x7fffffffe062 [11185804.796093] CPU: 38 PID: 964407 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11185804.796095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11185804.796100] RIP: 0033:0x7fffffffe062 [11185804.796104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11185804.800069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11185804.812035] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11185804.821638] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11185804.821640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11185804.821641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11185804.821643] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11185804.821643] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11185804.821644] R13: 0000000000000002 R14: 000000c00047f040 R15: 00000000000e9601 [11185804.821644] FS: 000000c000180090 GS: 0000000000000000 [11185804.905337] potentially unexpected fatal signal 5. [11185804.908227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11185804.908229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11185804.908229] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11185804.908230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11185804.908230] R13: 0000000000000002 R14: 000000c00047f040 R15: 00000000000e9601 [11185804.908232] FS: 000000c000180090 GS: 0000000000000000 [11185804.974609] CPU: 62 PID: 971321 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11185804.986599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11185804.996227] RIP: 0033:0x7fffffffe062 [11185805.000199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11185805.019373] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11185805.024999] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11185805.032530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11185805.040058] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11185805.047576] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11185805.055117] R13: 0000000000000002 R14: 000000c0001ab860 R15: 00000000000e95fa [11185805.062722] FS: 000000c000602090 GS: 0000000000000000 [11185805.215400] potentially unexpected fatal signal 5. [11185805.220634] CPU: 12 PID: 44916 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11185805.232554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11185805.243555] RIP: 0033:0x7fffffffe062 [11185805.248905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11185805.269458] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11185805.275077] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11185805.282606] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11185805.290141] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11185805.297678] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11185805.305212] R13: 0000000000000002 R14: 000000c00047f040 R15: 00000000000e9601 [11185805.312748] FS: 000000c000180090 GS: 0000000000000000 [11186468.576536] potentially unexpected fatal signal 11. [11186468.581872] CPU: 21 PID: 64622 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11186468.593781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11186468.603432] RIP: 0033:0x5620decacd08 [11186468.607451] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 8b 7c 16 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 98 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [11186468.626655] RSP: 002b:00007f3ee4b6a310 EFLAGS: 00010287 [11186468.632298] RAX: 00007f3ee4b6a418 RBX: 00007f73aa800000 RCX: 0000000000109a00 [11186468.639865] RDX: 00000000000001b5 RSI: 00007f3ee4b6a2f0 RDI: 0000000000000000 [11186468.647417] RBP: 0000000000000001 R08: 000000001a13d475 R09: 0000000000000882 [11186468.656386] R10: 00596b9478138ca6 R11: 00000000861c4ab3 R12: 00007f73aa400000 [11186468.663946] R13: 00007f73aa800000 R14: 00007f73aa400000 R15: 0000000000000000 [11186468.672899] FS: 00005620df943480 GS: 0000000000000000 [11186787.316924] potentially unexpected fatal signal 5. [11186787.322143] CPU: 64 PID: 71787 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11186787.334054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11186787.338942] potentially unexpected fatal signal 5. [11186787.343699] RIP: 0033:0x7fffffffe062 [11186787.348891] CPU: 12 PID: 73579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11186787.348893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11186787.348898] RIP: 0033:0x7fffffffe062 [11186787.348899] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11186787.348900] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11186787.348902] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11186787.348902] RDX: 0000000000000000 RSI: 000000000004f000 RDI: 00005584c1800000 [11186787.348903] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11186787.348904] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11186787.348904] R13: 000000c0005a6180 R14: 000000c000171520 R15: 000000000000daa1 [11186787.348905] FS: 000000c000132c90 GS: 0000000000000000 [11186787.452190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11186787.472797] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11186787.479820] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11186787.488748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11186787.497683] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11186787.506631] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11186787.515552] R13: 000000c0005a6180 R14: 000000c000171520 R15: 000000000000daa1 [11186787.524454] FS: 000000c000132c90 GS: 0000000000000000 [11187244.713084] warn_bad_vsyscall: 50 callbacks suppressed [11187244.713088] exe[55131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598a5892f77 cs:33 sp:7fb6511feee8 ax:13600000 si:5598a5900136 di:ffffffffff600000 [11187244.851819] exe[35479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598a5892f77 cs:33 sp:7fb6511feee8 ax:13600000 si:5598a5900136 di:ffffffffff600000 [11187244.988442] exe[35406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598a5892f77 cs:33 sp:7fb6511feee8 ax:13600000 si:5598a5900136 di:ffffffffff600000 [11187968.165032] potentially unexpected fatal signal 5. [11187968.170256] CPU: 22 PID: 999444 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11187968.182258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11187968.191892] RIP: 0033:0x7fffffffe062 [11187968.195878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11187968.215082] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11187968.220756] RAX: 0000000000019d1f RBX: 0000000000000000 RCX: 00007fffffffe05a [11187968.228450] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11187968.236008] RBP: 000000c000193c90 R08: 000000c0021086a0 R09: 0000000000000000 [11187968.243562] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11187968.251123] R13: a55554aaaa955502 R14: 000000c000007380 R15: 00000000000f3ae4 [11187968.258700] FS: 0000000002157810 GS: 0000000000000000 [11188038.812643] potentially unexpected fatal signal 5. [11188038.817919] CPU: 4 PID: 108704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11188038.829863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11188038.839552] RIP: 0033:0x7fffffffe062 [11188038.843554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11188038.862751] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11188038.869764] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11188038.877307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11188038.884886] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11188038.893783] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11188038.901315] R13: 000000c000582420 R14: 000000c0003f1040 R15: 000000000000097b [11188038.908879] FS: 000000c000180090 GS: 0000000000000000 [11188157.473533] potentially unexpected fatal signal 5. [11188157.478763] CPU: 86 PID: 38038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11188157.490659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11188157.500297] RIP: 0033:0x7fffffffe062 [11188157.504335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11188157.523532] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11188157.530579] RAX: 000000000001bab8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11188157.539563] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11188157.548469] RBP: 000000c00018fc90 R08: 000000c001f504c0 R09: 0000000000000000 [11188157.557387] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11188157.566318] R13: 0a492492aaaa9202 R14: 000000c00049a1a0 R15: 0000000000002341 [11188157.575258] FS: 000000c000132490 GS: 0000000000000000 [11188838.489276] potentially unexpected fatal signal 5. [11188838.494502] CPU: 90 PID: 42598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11188838.506385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11188838.516017] RIP: 0033:0x7fffffffe062 [11188838.520000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11188838.539242] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11188838.546255] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11188838.555195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11188838.564113] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11188838.573014] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11188838.581925] R13: 000000c00016cc60 R14: 000000c00050a4e0 R15: 000000000000a454 [11188838.590849] FS: 000000c000132490 GS: 0000000000000000 [11189223.034789] potentially unexpected fatal signal 11. [11189223.040207] CPU: 36 PID: 149042 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189223.043663] potentially unexpected fatal signal 5. [11189223.052296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189223.057534] CPU: 86 PID: 172749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189223.057536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189223.057542] RIP: 0033:0x7fffffffe062 [11189223.067281] RIP: 0033:0x55f03192db4f [11189223.067285] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [11189223.067286] RSP: 002b:00007f8870566438 EFLAGS: 00010206 [11189223.067288] RAX: 0000000000000363 RBX: 0000000000000000 RCX: 000055f03192db13 [11189223.067288] RDX: 0000000000000363 RSI: 0000000000000000 RDI: 0000000001200011 [11189223.067289] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11189223.067289] R10: 000055f032580750 R11: 0000000000000246 R12: 0000000000000001 [11189223.067289] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11189223.067290] FS: 000055f032580480 GS: 0000000000000000 [11189223.124246] potentially unexpected fatal signal 5. [11189223.129176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11189223.129177] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11189223.129179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11189223.129179] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f7265ff2000 [11189223.129180] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11189223.129180] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11189223.129181] R13: 000000c0005ba090 R14: 000000c00051f860 R15: 000000000001b624 [11189223.129181] FS: 000000c000132890 GS: 0000000000000000 [11189223.243841] CPU: 23 PID: 152016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189223.255908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189223.266912] RIP: 0033:0x7fffffffe062 [11189223.272301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11189223.292970] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11189223.299989] RAX: 00007fb9a1d19000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11189223.309194] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fb9a1d19000 [11189223.318114] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000004e48000 [11189223.327072] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11189223.336011] R13: 000000c0005ba090 R14: 000000c00051f860 R15: 000000000001b624 [11189223.344921] FS: 000000c000132890 GS: 0000000000000000 [11189707.314787] potentially unexpected fatal signal 5. [11189707.320002] CPU: 42 PID: 192755 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189707.331993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189707.341644] RIP: 0033:0x7fffffffe062 [11189707.345660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11189707.364880] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11189707.371927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11189707.380839] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11189707.389774] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11189707.398698] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11189707.406230] R13: 0000000000000002 R14: 000000c000506ea0 R15: 0000000000019ee2 [11189707.413782] FS: 0000000002157810 GS: 0000000000000000 [11189716.729432] potentially unexpected fatal signal 5. [11189716.734680] CPU: 79 PID: 114516 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189716.746677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189716.756302] RIP: 0033:0x7fffffffe062 [11189716.760283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11189716.779446] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11189716.785063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11189716.792600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11189716.800164] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11189716.807792] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11189716.816676] R13: 0000000000000002 R14: 000000c000448820 R15: 000000000001be95 [11189716.825617] FS: 000000c000490090 GS: 0000000000000000 [11189734.040491] potentially unexpected fatal signal 5. [11189734.045721] CPU: 95 PID: 197434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11189734.057704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11189734.067388] RIP: 0033:0x7fffffffe062 [11189734.071397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11189734.090612] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11189734.096294] RAX: 00007f681bd46000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11189734.105267] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f681bd46000 [11189734.114202] RBP: 000000c00018dc90 R08: 0000000000000009 R09: 000000000199d000 [11189734.123137] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018dc78 [11189734.132082] R13: 0000000000000002 R14: 000000c000514680 R15: 000000000002f3b8 [11189734.140991] FS: 000000c000132890 GS: 0000000000000000 [11190217.068829] potentially unexpected fatal signal 11. [11190217.068893] potentially unexpected fatal signal 5. [11190217.074132] CPU: 13 PID: 210691 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11190217.079344] CPU: 7 PID: 209154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11190217.079346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11190217.079352] RIP: 0033:0x7fffffffe062 [11190217.079356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11190217.079357] RSP: 002b:000000c00058fba0 EFLAGS: 00000297 [11190217.079359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11190217.079360] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563867c00000 [11190217.079360] RBP: 000000c00058fc40 R08: 0000000000000000 R09: 0000000000000000 [11190217.079361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc28 [11190217.079362] R13: 000000c000784ba0 R14: 000000c000509520 R15: 0000000000031549 [11190217.079363] FS: 0000000001e87430 GS: 0000000000000000 [11190217.186413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11190217.197469] RIP: 0033:0x561ab41bc930 [11190217.202853] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 9b 25 07 00 ba [11190217.223433] RSP: 002b:00007f4006c202f8 EFLAGS: 00010202 [11190217.230491] RAX: 0000000000000000 RBX: 00007f4006c20470 RCX: 0000561ab41bcae9 [11190217.239449] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4006c20470 [11190217.248418] RBP: 0000000000000000 R08: 0000561ab42dbf8c R09: 0000561ab42dbf8c [11190217.257354] R10: 00007f1daa800060 R11: 0000000000000246 R12: 0000561ab42dbf80 [11190217.266305] R13: 00007f4006c20470 R14: 0000561ab42dbf80 R15: 0000561ab41738f0 [11190217.275273] FS: 0000561ab4e0c480 GS: 0000000000000000 [11190224.846546] potentially unexpected fatal signal 5. [11190224.851774] CPU: 90 PID: 219226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11190224.863785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11190224.873440] RIP: 0033:0x7fffffffe062 [11190224.877447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11190224.896699] RSP: 002b:000000c0001afa90 EFLAGS: 00000297 [11190224.903712] RAX: 000055c26f200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11190224.912710] RDX: 0000000000000003 RSI: 0000000000121000 RDI: 000055c26f200000 [11190224.921617] RBP: 000000c0001afb20 R08: 0000000000000009 R09: 000000000c2c0000 [11190224.930564] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001af9b0 [11190224.939484] R13: 000000c00013a800 R14: 000000c0001829c0 R15: 0000000000031837 [11190224.948412] FS: 00007f83d6d896c0 GS: 0000000000000000 [11190621.442192] exe[234062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565187c567f9 cs:33 sp:7f15d0a86858 ax:0 si:565187caf062 di:ffffffffff600000 [11190621.576459] exe[257397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565187c567f9 cs:33 sp:7f15d0a86858 ax:0 si:565187caf062 di:ffffffffff600000 [11190621.739578] exe[258880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565187c567f9 cs:33 sp:7f15d0a86858 ax:0 si:565187caf062 di:ffffffffff600000 [11191687.197818] potentially unexpected fatal signal 5. [11191687.203151] CPU: 54 PID: 310495 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.215159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.224796] RIP: 0033:0x7fffffffe062 [11191687.228853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.249473] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.255158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.262700] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.268271] potentially unexpected fatal signal 5. [11191687.270265] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.275455] CPU: 81 PID: 310489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.275458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.275462] RIP: 0033:0x7fffffffe062 [11191687.275465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.275466] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.275471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.284433] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.287772] potentially unexpected fatal signal 5. [11191687.287777] CPU: 78 PID: 310492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.287778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.287783] RIP: 0033:0x7fffffffe062 [11191687.287786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.287787] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.287789] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.287790] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.287791] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.287792] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.287793] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.287794] FS: 000000c000132490 GS: 0000000000000000 [11191687.296379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.296381] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.296382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.296382] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.296383] FS: 000000c000132490 GS: 0000000000000000 [11191687.313874] potentially unexpected fatal signal 5. [11191687.313898] potentially unexpected fatal signal 5. [11191687.313901] CPU: 85 PID: 310490 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.313902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.313904] RIP: 0033:0x7fffffffe062 [11191687.313908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.313909] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.313911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.313912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.313912] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.313913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.313914] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.313915] FS: 000000c000132490 GS: 0000000000000000 [11191687.330586] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.330589] FS: 000000c000132490 GS: 0000000000000000 [11191687.365702] potentially unexpected fatal signal 5. [11191687.368455] CPU: 74 PID: 310486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.374635] potentially unexpected fatal signal 5. [11191687.374641] CPU: 61 PID: 310493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.374643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.374648] RIP: 0033:0x7fffffffe062 [11191687.374651] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.374652] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.374655] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.374656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.374657] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.374657] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.374658] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.374660] FS: 000000c000132490 GS: 0000000000000000 [11191687.378104] CPU: 68 PID: 310494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.378106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.378111] RIP: 0033:0x7fffffffe062 [11191687.378115] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.380830] potentially unexpected fatal signal 5. [11191687.380833] CPU: 81 PID: 310488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.380835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.380838] RIP: 0033:0x7fffffffe062 [11191687.380841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.380843] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.380845] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.380846] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.380848] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.380849] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.380850] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.380851] FS: 000000c000132490 GS: 0000000000000000 [11191687.382109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.382112] RIP: 0033:0x7fffffffe062 [11191687.382114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.382116] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.382117] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.382118] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.382119] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.382119] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.382120] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.382121] FS: 000000c000132490 GS: 0000000000000000 [11191687.418876] potentially unexpected fatal signal 5. [11191687.424809] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.431053] potentially unexpected fatal signal 5. [11191687.431057] CPU: 89 PID: 310450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.431059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.431063] RIP: 0033:0x7fffffffe062 [11191687.431066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.431068] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.431070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.431071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.431072] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.431073] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.431074] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.431075] FS: 000000c000132490 GS: 0000000000000000 [11191687.432357] CPU: 42 PID: 310482 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.432359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.432361] RIP: 0033:0x7fffffffe062 [11191687.432363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.432364] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.432366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.432366] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.432367] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.432367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.432368] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.432369] FS: 000000c000132490 GS: 0000000000000000 [11191687.453774] potentially unexpected fatal signal 5. [11191687.463341] CPU: 92 PID: 310480 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.463344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.472248] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.472250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.472251] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.472252] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.472253] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.472253] FS: 000000c000132490 GS: 0000000000000000 [11191687.492127] potentially unexpected fatal signal 5. [11191687.494334] RIP: 0033:0x7fffffffe062 [11191687.499549] CPU: 65 PID: 310496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.499552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.499559] RIP: 0033:0x7fffffffe062 [11191687.499563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.506130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.506133] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.519453] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.519456] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.519457] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.519458] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.519459] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.519459] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.519460] FS: 000000c000132490 GS: 0000000000000000 [11191687.533563] potentially unexpected fatal signal 5. [11191687.533821] potentially unexpected fatal signal 5. [11191687.533824] CPU: 88 PID: 310485 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191687.533825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191687.533827] RIP: 0033:0x7fffffffe062 [11191687.533830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191687.533831] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191687.533832] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.533833] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.533834] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.533835] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191687.533836] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.533837] FS: 000000c000132490 GS: 0000000000000000 [11191687.552211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191687.552212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191687.552213] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191687.552214] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11191687.552215] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191687.552216] FS: 000000c000132490 GS: 0000000000000000 [11191688.562093] CPU: 33 PID: 310483 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11191688.575500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11191688.586531] RIP: 0033:0x7fffffffe062 [11191688.592017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11191688.612570] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11191688.619614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11191688.628566] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11191688.637522] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11191688.646445] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11191688.655366] R13: 000000c0003e4210 R14: 000000c0004d7ba0 R15: 000000000004b077 [11191688.664296] FS: 000000c000132490 GS: 0000000000000000 [11192226.985740] exe[326934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595259eb7f9 cs:33 sp:7f3e9da49858 ax:0 si:559525a44062 di:ffffffffff600000 [11192392.898767] potentially unexpected fatal signal 5. [11192392.903991] CPU: 17 PID: 351879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11192392.915991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11192392.925613] RIP: 0033:0x7fffffffe062 [11192392.929579] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11192392.936361] potentially unexpected fatal signal 5. [11192392.948743] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11192392.953938] CPU: 28 PID: 351759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11192392.953940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11192392.953945] RIP: 0033:0x7fffffffe062 [11192392.953947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11192392.953948] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11192392.953950] RAX: 00005566c3009000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11192392.953954] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 00005566c3009000 [11192392.959565] RAX: 000055bde1191000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11192392.959566] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055bde1191000 [11192392.959568] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000019a1000 [11192392.959569] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11192392.959570] R13: 000000c0005b8180 R14: 000000c000007ba0 R15: 000000000005578b [11192392.959572] FS: 000000c000180090 GS: 0000000000000000 [11192393.077111] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000bee3000 [11192393.086085] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [11192393.095021] R13: 000000c0005b8180 R14: 000000c000007ba0 R15: 000000000005578b [11192393.103931] FS: 000000c000180090 GS: 0000000000000000 [11192967.021529] potentially unexpected fatal signal 5. [11192967.026066] potentially unexpected fatal signal 5. [11192967.026759] CPU: 53 PID: 371752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11192967.031971] CPU: 69 PID: 374005 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11192967.031973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11192967.031979] RIP: 0033:0x7fffffffe062 [11192967.031984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11192967.031988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11192967.031991] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11192967.031991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11192967.031992] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11192967.031996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11192967.043982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11192967.043989] RIP: 0033:0x7fffffffe062 [11192967.043994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11192967.043995] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11192967.043998] RAX: 000000000005b4f7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11192967.043999] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11192967.044000] RBP: 000000c00018fc40 R08: 000000c000e53c30 R09: 0000000000000000 [11192967.044000] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11192967.044001] R13: 000000c00053a090 R14: 000000c000164b60 R15: 000000000005a8bf [11192967.044002] FS: 0000000001e87430 GS: 0000000000000000 [11192967.218743] R13: 000000c00053a090 R14: 000000c000164b60 R15: 000000000005a8bf [11192967.226323] FS: 0000000001e87430 GS: 0000000000000000 [11193339.473983] potentially unexpected fatal signal 5. [11193339.479200] CPU: 14 PID: 382125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193339.491169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193339.500769] RIP: 0033:0x7fffffffe062 [11193339.504735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193339.523922] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11193339.529560] RAX: 0000000000062333 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193339.537094] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11193339.544618] RBP: 000000c00013fc40 R08: 000000c005af9870 R09: 0000000000000000 [11193339.553529] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11193339.561049] R13: 000000c000514090 R14: 000000c000183a00 R15: 000000000005a8c2 [11193339.568588] FS: 0000000001e87430 GS: 0000000000000000 [11193418.924761] exe[404134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1f5787f9 cs:33 sp:7f4a47ed2858 ax:0 si:55bf1f5d1062 di:ffffffffff600000 [11193850.898282] potentially unexpected fatal signal 5. [11193850.903485] CPU: 22 PID: 421268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193850.915445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193850.925082] RIP: 0033:0x7fffffffe062 [11193850.929104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193850.948279] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11193850.955313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193850.964197] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11193850.973094] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11193850.982024] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11193850.990969] R13: 000000000000000b R14: 000000c0006024e0 R15: 0000000000035f30 [11193850.999849] FS: 000000c000600090 GS: 0000000000000000 [11193851.423344] potentially unexpected fatal signal 5. [11193851.428612] CPU: 90 PID: 421269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193851.440602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193851.450218] RIP: 0033:0x7fffffffe062 [11193851.454244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193851.474822] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11193851.481834] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193851.490748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11193851.498345] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11193851.505897] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11193851.514823] R13: 000000000000000b R14: 000000c0006024e0 R15: 0000000000035f30 [11193851.522379] FS: 000000c000600090 GS: 0000000000000000 [11193851.977003] potentially unexpected fatal signal 5. [11193851.982216] CPU: 0 PID: 336247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193851.994117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193852.003752] RIP: 0033:0x7fffffffe062 [11193852.007769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193852.028350] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [11193852.035357] RAX: 0000000000066d98 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193852.042915] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11193852.051861] RBP: 000000c000519c90 R08: 000000c00629d780 R09: 0000000000000000 [11193852.060784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519c78 [11193852.068339] R13: 0000000000000002 R14: 000000c0004c1a00 R15: 0000000000035f77 [11193852.077270] FS: 000000c000180090 GS: 0000000000000000 [11193857.305033] potentially unexpected fatal signal 5. [11193857.310256] CPU: 50 PID: 222428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193857.322239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193857.331886] RIP: 0033:0x7fffffffe062 [11193857.335880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193857.356425] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11193857.362083] RAX: 0000000000066fc3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193857.369639] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11193857.378573] RBP: 000000c00013fc40 R08: 000000c0005dc010 R09: 0000000000000000 [11193857.386138] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11193857.393699] R13: 000000c0005b3950 R14: 000000c000183040 R15: 000000000003643f [11193857.402646] FS: 0000000001e87430 GS: 0000000000000000 [11193860.955735] potentially unexpected fatal signal 5. [11193860.960969] CPU: 74 PID: 224238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193860.972965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193860.982622] RIP: 0033:0x7fffffffe062 [11193860.986633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193861.007214] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11193861.014224] RAX: 000000000006709a RBX: 0000000000000000 RCX: 00007fffffffe05a [11193861.023161] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11193861.026286] potentially unexpected fatal signal 5. [11193861.030722] RBP: 000000c00018fc90 R08: 000000c000478010 R09: 0000000000000000 [11193861.030724] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11193861.030725] R13: 0000000000000002 R14: 000000c00050b380 R15: 00000000000369c9 [11193861.030730] FS: 000000c000180090 GS: 0000000000000000 [11193861.037315] CPU: 59 PID: 224235 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193861.037318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193861.091284] RIP: 0033:0x7fffffffe062 [11193861.096666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193861.115879] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11193861.121524] RAX: 0000000000067097 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193861.130420] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11193861.139423] RBP: 000000c00018dc90 R08: 000000c00091c6a0 R09: 0000000000000000 [11193861.148313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11193861.157219] R13: 5555555555555502 R14: 000000c0004c1a00 R15: 00000000000369cb [11193861.166209] FS: 000000c000580090 GS: 0000000000000000 [11193863.719048] potentially unexpected fatal signal 5. [11193863.724258] CPU: 0 PID: 303677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193863.736175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193863.745811] RIP: 0033:0x7fffffffe062 [11193863.749836] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193863.769049] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11193863.776017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193863.776203] potentially unexpected fatal signal 5. [11193863.780294] potentially unexpected fatal signal 5. [11193863.780299] CPU: 55 PID: 369158 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193863.780301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193863.780306] RIP: 0033:0x7fffffffe062 [11193863.780311] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193863.780312] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11193863.780314] RAX: 000000000006721e RBX: 0000000000000000 RCX: 00007fffffffe05a [11193863.780315] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11193863.780316] RBP: 000000c000193c90 R08: 000000c008810100 R09: 0000000000000000 [11193863.780316] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11193863.780317] R13: 0000000000000002 R14: 000000c00050d1e0 R15: 00000000000370d0 [11193863.780318] FS: 000000c000132490 GS: 0000000000000000 [11193863.783559] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11193863.783564] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11193863.790132] CPU: 24 PID: 422428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11193863.790135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11193863.790146] RIP: 0033:0x7fffffffe062 [11193863.790150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11193863.790155] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11193863.796702] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11193863.796703] R13: 0000000000000002 R14: 000000c000499860 R15: 00000000000370ad [11193863.796704] FS: 000000c000132490 GS: 0000000000000000 [11193863.992053] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11193864.000978] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11193864.008532] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11193864.017526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11193864.026453] R13: 0000000000000002 R14: 000000c000499860 R15: 00000000000370ad [11193864.035373] FS: 000000c000132490 GS: 0000000000000000 [11194032.622585] exe[440678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572fdd607f9 cs:33 sp:7fabfe5c3858 ax:0 si:5572fddb9062 di:ffffffffff600000 [11194033.114626] exe[423951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561da2a2c7f9 cs:33 sp:7f9ae4450858 ax:0 si:561da2a85062 di:ffffffffff600000 [11194033.821733] exe[348446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc802f7f9 cs:33 sp:7f2b976b4858 ax:0 si:55fdc8088062 di:ffffffffff600000 [11194151.969384] exe[438696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557559be7f9 cs:33 sp:7fbb0ef4b858 ax:0 si:555755a17062 di:ffffffffff600000 [11194154.284595] exe[437059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559475fda7f9 cs:33 sp:7f87ce676858 ax:0 si:559476033062 di:ffffffffff600000 [11194155.871511] exe[453111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c22febb7f9 cs:33 sp:7ef85d7e5858 ax:0 si:55c22ff14062 di:ffffffffff600000 [11194165.211489] exe[448047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563deb927f9 cs:33 sp:7ef32979c858 ax:0 si:5563debeb062 di:ffffffffff600000 [11194172.807591] exe[439566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555c62fc7f9 cs:33 sp:7f935d6ff858 ax:0 si:5555c6355062 di:ffffffffff600000 [11194173.280908] exe[453618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b65c9a7f9 cs:33 sp:7fb829d9a858 ax:0 si:563b65cf3062 di:ffffffffff600000 [11194204.188159] exe[451041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595259eb7f9 cs:33 sp:7f3e9da49858 ax:0 si:559525a44062 di:ffffffffff600000 [11194715.818890] exe[472825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604c28327f9 cs:33 sp:7fb7457ab858 ax:0 si:5604c288b062 di:ffffffffff600000 [11194724.550944] exe[470105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed14b7f9 cs:33 sp:7fbebd08f858 ax:0 si:5600ed1a4062 di:ffffffffff600000 [11194748.611330] potentially unexpected fatal signal 5. [11194748.616548] CPU: 28 PID: 457117 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11194748.628535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11194748.638162] RIP: 0033:0x7fffffffe062 [11194748.642165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11194748.661386] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11194748.668346] RAX: 0000001b2d020000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11194748.677258] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b2d020000 [11194748.686181] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000007000000 [11194748.695111] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11194748.704036] R13: 000000c0005885d0 R14: 000000c0004cab60 R15: 0000000000065053 [11194748.712958] FS: 0000000001e87490 GS: 0000000000000000 [11195308.359562] potentially unexpected fatal signal 5. [11195308.364809] CPU: 47 PID: 476400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11195308.376796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11195308.386462] RIP: 0033:0x7fffffffe062 [11195308.390526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11195308.411106] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11195308.416792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11195308.425730] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11195308.434728] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11195308.443629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11195308.451221] R13: 000000c0004fe090 R14: 000000c000582340 R15: 000000000006f90f [11195308.460147] FS: 000000c000132890 GS: 0000000000000000 [11196414.569376] potentially unexpected fatal signal 5. [11196414.574588] CPU: 93 PID: 497764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11196414.586573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11196414.596189] RIP: 0033:0x7fffffffe062 [11196414.600146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11196414.619340] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11196414.624986] RAX: 00007f39855bf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11196414.633903] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f39855bf000 [11196414.641454] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000056c4000 [11196414.650384] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [11196414.659338] R13: 000000c000598a20 R14: 000000c0001f56c0 R15: 00000000000770d0 [11196414.668272] FS: 000000c000180090 GS: 0000000000000000 [11197120.682463] exe[416617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cfd0e7f9 cs:33 sp:7f016143e858 ax:0 si:5635cfd67062 di:ffffffffff600000 [11197464.771557] potentially unexpected fatal signal 5. [11197464.776769] CPU: 54 PID: 530311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197464.788788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197464.798415] RIP: 0033:0x7fffffffe062 [11197464.802368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197464.821545] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11197464.827230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197464.836111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197464.845042] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11197464.853940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11197464.861484] R13: 0000000000000002 R14: 000000c000007a00 R15: 000000000006711d [11197464.870360] FS: 000000c0004a4490 GS: 0000000000000000 [11197467.112451] potentially unexpected fatal signal 5. [11197467.117664] CPU: 67 PID: 451324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197467.129654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197467.139279] RIP: 0033:0x7fffffffe062 [11197467.143286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197467.162502] RSP: 002b:000000c00058fba0 EFLAGS: 00000297 [11197467.168161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197467.177064] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197467.184617] RBP: 000000c00058fc40 R08: 0000000000000000 R09: 0000000000000000 [11197467.192173] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fc28 [11197467.201077] R13: 000000c0006260c0 R14: 000000c000508ea0 R15: 00000000000674c8 [11197467.208596] FS: 0000000001e87430 GS: 0000000000000000 [11197473.156110] potentially unexpected fatal signal 5. [11197473.161361] CPU: 40 PID: 451578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197473.173372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197473.183045] RIP: 0033:0x7fffffffe062 [11197473.187081] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197473.207647] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11197473.214645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197473.223676] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197473.232595] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11197473.241488] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11197473.249062] R13: 4a2512894aaaa902 R14: 000000c0004c89c0 R15: 0000000000067c32 [11197473.256680] FS: 000000c000180090 GS: 0000000000000000 [11197476.439325] potentially unexpected fatal signal 5. [11197476.444558] CPU: 75 PID: 531102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197476.456539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197476.466179] RIP: 0033:0x7fffffffe062 [11197476.470205] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197476.489415] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11197476.495050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197476.502619] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197476.510169] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11197476.517722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11197476.525265] R13: 0a492492aaaa9202 R14: 000000c0004d3d40 R15: 0000000000068149 [11197476.532823] FS: 000000c000132890 GS: 0000000000000000 [11197651.525321] exe[550549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7f8be7f9 cs:33 sp:7ee028534858 ax:0 si:564e7f917062 di:ffffffffff600000 [11197651.757347] exe[547883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7f8be7f9 cs:33 sp:7ee028534858 ax:0 si:564e7f917062 di:ffffffffff600000 [11197651.961682] exe[550549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7f8be7f9 cs:33 sp:7ee028534858 ax:0 si:564e7f917062 di:ffffffffff600000 [11197651.961737] exe[544626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7f8be7f9 cs:33 sp:7ee028513858 ax:0 si:564e7f917062 di:ffffffffff600000 [11197662.868012] exe[550842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608060657f9 cs:33 sp:7fe0559d6858 ax:0 si:5608060be062 di:ffffffffff600000 [11197813.687242] potentially unexpected fatal signal 5. [11197813.692464] CPU: 42 PID: 555517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197813.704466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197813.714105] RIP: 0033:0x7fffffffe062 [11197813.718064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197813.737264] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11197813.742946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197813.750520] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197813.759431] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11197813.768324] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11197813.775901] R13: 000000c0005da180 R14: 000000c000156ea0 R15: 0000000000085568 [11197813.783451] FS: 000000c00048e090 GS: 0000000000000000 [11197841.364144] potentially unexpected fatal signal 5. [11197841.369370] CPU: 22 PID: 562038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.375483] potentially unexpected fatal signal 5. [11197841.381405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.386604] CPU: 74 PID: 562075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.396254] RIP: 0033:0x7fffffffe062 [11197841.396258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.396259] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.396261] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.396262] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.396262] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.396263] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.396264] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.396264] FS: 000000c000200090 GS: 0000000000000000 [11197841.400682] potentially unexpected fatal signal 5. [11197841.409649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.415002] CPU: 71 PID: 562069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.415003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.415006] RIP: 0033:0x7fffffffe062 [11197841.415011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.415012] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.415014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.415015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.415015] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.415015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00020fc28 [11197841.415016] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.415017] FS: 000000c000200090 GS: 0000000000000000 [11197841.437886] potentially unexpected fatal signal 5. [11197841.440094] RIP: 0033:0x7fffffffe062 [11197841.443452] potentially unexpected fatal signal 5. [11197841.443458] CPU: 67 PID: 561471 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.443460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.443466] RIP: 0033:0x7fffffffe062 [11197841.443470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.443471] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.443473] RAX: 00000000000893a6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.443474] RDX: 0000000000000000 RSI: 000000c000210000 RDI: 0000000000012f00 [11197841.443475] RBP: 000000c00020fc40 R08: 000000c003387690 R09: 0000000000000000 [11197841.443476] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.443477] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.443478] FS: 000000c000200090 GS: 0000000000000000 [11197841.447654] CPU: 31 PID: 562076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.447656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.447661] RIP: 0033:0x7fffffffe062 [11197841.447665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.447666] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.447668] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.447671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.455230] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.462770] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.462771] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.462772] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.462773] FS: 000000c000200090 GS: 0000000000000000 [11197841.474330] potentially unexpected fatal signal 5. [11197841.479311] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.484944] CPU: 27 PID: 562059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.484946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.484950] RIP: 0033:0x7fffffffe062 [11197841.484953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.484954] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.484955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.484956] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.484956] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.484957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.484958] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.484958] FS: 000000c000200090 GS: 0000000000000000 [11197841.594368] potentially unexpected fatal signal 5. [11197841.602907] CPU: 76 PID: 562064 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.602908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.602913] RIP: 0033:0x7fffffffe062 [11197841.602917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.602918] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.602919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.602920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.602920] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.602921] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.602921] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.602922] FS: 000000c000200090 GS: 0000000000000000 [11197841.680904] potentially unexpected fatal signal 5. [11197841.687783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.695320] CPU: 56 PID: 562050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11197841.695322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11197841.695327] RIP: 0033:0x7fffffffe062 [11197841.695330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11197841.695331] RSP: 002b:000000c00020fba0 EFLAGS: 00000297 [11197841.695333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11197841.695333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197841.695334] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197841.695335] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00020fc28 [11197841.695335] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197841.695336] FS: 000000c000200090 GS: 0000000000000000 [11197842.172745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11197842.181723] RBP: 000000c00020fc40 R08: 0000000000000000 R09: 0000000000000000 [11197842.190644] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00020fc28 [11197842.199577] R13: 000000c000506090 R14: 000000c000006ea0 R15: 0000000000088937 [11197842.208492] FS: 000000c000200090 GS: 0000000000000000 [11197935.138986] exe[571757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ada09e7f9 cs:33 sp:7eb50abfd858 ax:0 si:558ada0f7097 di:ffffffffff600000 [11197935.280088] exe[544618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ada09e7f9 cs:33 sp:7eb50abfd858 ax:0 si:558ada0f7097 di:ffffffffff600000 [11197935.470108] exe[544652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ada09e7f9 cs:33 sp:7eb50abfd858 ax:0 si:558ada0f7097 di:ffffffffff600000 [11197935.515289] exe[544599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ada09e7f9 cs:33 sp:7eb50abfd858 ax:0 si:558ada0f7097 di:ffffffffff600000 [11198211.879317] potentially unexpected fatal signal 5. [11198211.884541] CPU: 34 PID: 593843 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11198211.896536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11198211.906194] RIP: 0033:0x7fffffffe062 [11198211.910166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11198211.929366] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11198211.936377] RAX: 00007f74a4544000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11198211.945323] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f74a4544000 [11198211.954218] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000000000 [11198211.961776] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [11198211.970724] R13: 000000c0005ca420 R14: 000000c0004d4ea0 R15: 0000000000088940 [11198211.979641] FS: 000000c00050a090 GS: 0000000000000000 [11198292.175221] exe[597665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730ccb07f9 cs:33 sp:7f9b0d9fd858 ax:0 si:55730cd09062 di:ffffffffff600000 [11198303.877690] potentially unexpected fatal signal 5. [11198303.882985] CPU: 37 PID: 598693 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11198303.895004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11198303.904651] RIP: 0033:0x7fffffffe062 [11198303.908632] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11198303.927807] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11198303.934825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11198303.942363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11198303.949922] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11198303.958816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11198303.967757] R13: 000000c0004fc090 R14: 000000c000007ba0 R15: 0000000000073439 [11198303.976656] FS: 000000c000580090 GS: 0000000000000000 [11198304.187663] potentially unexpected fatal signal 5. [11198304.192901] CPU: 91 PID: 598696 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11198304.204888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11198304.214556] RIP: 0033:0x7fffffffe062 [11198304.218550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11198304.239176] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11198304.246135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11198304.253684] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11198304.262584] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11198304.270108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11198304.279019] R13: 000000c0004fc090 R14: 000000c000007ba0 R15: 0000000000073439 [11198304.286556] FS: 000000c000580090 GS: 0000000000000000 [11198910.129660] exe[617232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608060657f9 cs:33 sp:7fe0559d6858 ax:0 si:5608060be070 di:ffffffffff600000 [11198910.273731] exe[604866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608060657f9 cs:33 sp:7fe0559b5858 ax:0 si:5608060be070 di:ffffffffff600000 [11198910.445434] exe[617812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608060657f9 cs:33 sp:7fe0559d6858 ax:0 si:5608060be070 di:ffffffffff600000 [11198910.449162] exe[618460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608060657f9 cs:33 sp:7fe0559b5858 ax:0 si:5608060be070 di:ffffffffff600000 [11199272.633303] potentially unexpected fatal signal 5. [11199272.638511] CPU: 58 PID: 595594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199272.650511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199272.660135] RIP: 0033:0x7fffffffe062 [11199272.664093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199272.683324] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11199272.690318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199272.699230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11199272.708150] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11199272.717054] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11199272.725966] R13: 000000c0004b21e0 R14: 000000c00058e1a0 R15: 0000000000091523 [11199272.734993] FS: 000000c000132c90 GS: 0000000000000000 [11199677.005462] potentially unexpected fatal signal 5. [11199677.010687] CPU: 13 PID: 648838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199677.022651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199677.032259] RIP: 0033:0x7fffffffe062 [11199677.036225] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199677.055425] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11199677.061032] RAX: 00000000000a0511 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199677.068560] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11199677.076075] RBP: 000000c00013fc40 R08: 000000c00bab8b50 R09: 0000000000000000 [11199677.083588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11199677.091100] R13: 000000c0000259e0 R14: 000000c0004941a0 R15: 0000000000099552 [11199677.098613] FS: 0000000001e87490 GS: 0000000000000000 [11199677.852566] potentially unexpected fatal signal 5. [11199677.857785] CPU: 9 PID: 632442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199677.864404] potentially unexpected fatal signal 5. [11199677.869678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199677.874883] CPU: 50 PID: 630561 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199677.874885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199677.874890] RIP: 0033:0x7fffffffe062 [11199677.874895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199677.884537] RIP: 0033:0x7fffffffe062 [11199677.884541] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199677.884542] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11199677.884544] RAX: 00000000000a05b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199677.884545] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11199677.884546] RBP: 000000c00013fc40 R08: 000000c003bb12d0 R09: 0000000000000000 [11199677.884547] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11199677.884548] R13: 000000c0000259e0 R14: 000000c0004941a0 R15: 0000000000099552 [11199677.884549] FS: 0000000001e87490 GS: 0000000000000000 [11199678.015557] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11199678.022567] RAX: 00000000000a0501 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199678.031471] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11199678.040358] RBP: 000000c00013fc40 R08: 000000c0007781f0 R09: 0000000000000000 [11199678.049263] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11199678.058157] R13: 000000c0000259e0 R14: 000000c0004941a0 R15: 0000000000099552 [11199678.067053] FS: 0000000001e87490 GS: 0000000000000000 [11199678.141855] potentially unexpected fatal signal 5. [11199678.147257] CPU: 60 PID: 656602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199678.159246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199678.170290] RIP: 0033:0x7fffffffe062 [11199678.174269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199678.193460] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11199678.200437] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199678.207996] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11199678.215634] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11199678.223167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11199678.230711] R13: 000000c0000259e0 R14: 000000c0004941a0 R15: 0000000000099552 [11199678.238251] FS: 0000000001e87490 GS: 0000000000000000 [11199679.233773] potentially unexpected fatal signal 5. [11199679.238981] CPU: 23 PID: 656750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11199679.250951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11199679.260590] RIP: 0033:0x7fffffffe062 [11199679.264543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11199679.283719] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11199679.289394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11199679.296922] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11199679.304463] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11199679.313398] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11199679.322320] R13: 000000c0000259e0 R14: 000000c0004941a0 R15: 0000000000099552 [11199679.329859] FS: 0000000001e87490 GS: 0000000000000000 [11199932.174379] exe[614955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578244ee8 ax:0 si:20000180 di:ffffffffff600000 [11199932.259929] exe[625907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578223ee8 ax:0 si:20000180 di:ffffffffff600000 [11199932.343306] exe[614964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578244ee8 ax:0 si:20000180 di:ffffffffff600000 [11199932.385431] exe[614864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578223ee8 ax:0 si:20000180 di:ffffffffff600000 [11200133.000513] potentially unexpected fatal signal 11. [11200133.005835] CPU: 80 PID: 667314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11200133.014982] potentially unexpected fatal signal 5. [11200133.017828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11200133.022985] CPU: 54 PID: 666893 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11200133.022987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11200133.022992] RIP: 0033:0x7fffffffe062 [11200133.022995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11200133.022995] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11200133.022997] RAX: 0000561e90c97000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11200133.022998] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000561e90c97000 [11200133.022999] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000033f9000 [11200133.023000] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [11200133.023000] R13: 000000c0004fc180 R14: 000000c0001abba0 R15: 00000000000a2ae7 [11200133.023001] FS: 0000000001e87490 GS: 0000000000000000 [11200133.126671] RIP: 0033:0x561e90044688 [11200133.130676] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [11200133.151250] RSP: 002b:00007f8ae4cf1440 EFLAGS: 00010202 [11200133.156925] RAX: 0000000000000562 RBX: 0000000000000000 RCX: 0000561e90044b13 [11200133.165856] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [11200133.174801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11200133.182383] R10: 0000561e90c97750 R11: 0000000000000246 R12: 0000000000000562 [11200133.191313] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [11200133.200279] FS: 0000561e90c97480 GS: 0000000000000000 [11201077.115043] potentially unexpected fatal signal 5. [11201077.120253] CPU: 57 PID: 696908 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11201077.132242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11201077.141860] RIP: 0033:0x7fffffffe062 [11201077.145826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11201077.164999] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11201077.170611] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11201077.178169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11201077.185713] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11201077.194649] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11201077.202165] R13: 0000000000000002 R14: 000000c00015e9c0 R15: 00000000000819fa [11201077.209675] FS: 000000c00051e490 GS: 0000000000000000 [11201088.300682] potentially unexpected fatal signal 5. [11201088.305899] CPU: 8 PID: 697420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11201088.317775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11201088.327406] RIP: 0033:0x7fffffffe062 [11201088.331367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11201088.350581] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11201088.356210] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11201088.363737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11201088.371272] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11201088.380191] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11201088.389131] R13: 0000000000000002 R14: 000000c000501a00 R15: 00000000000822c6 [11201088.398040] FS: 000000c0004d8090 GS: 0000000000000000 [11201216.232629] exe[705826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.397820] exe[708260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.572624] exe[706959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.603450] exe[705801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.649675] exe[705779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.681441] exe[708260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.716524] exe[705801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.750485] exe[705801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.781416] exe[708260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201216.810206] exe[705779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f817f4f7f9 cs:33 sp:7eb6a1df0ee8 ax:0 si:20000cc0 di:ffffffffff600000 [11201246.979734] warn_bad_vsyscall: 25 callbacks suppressed [11201246.979738] exe[708575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d368fb7f9 cs:33 sp:7f1721a95858 ax:0 si:560d36954062 di:ffffffffff600000 [11201703.196919] exe[614804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578223858 ax:0 si:55be9ecb0097 di:ffffffffff600000 [11201704.053214] exe[711912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe578223858 ax:0 si:55be9ecb0097 di:ffffffffff600000 [11201704.055314] exe[697093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe577dfe858 ax:0 si:55be9ecb0097 di:ffffffffff600000 [11201704.919815] exe[697122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be9ec577f9 cs:33 sp:7fe577dfe858 ax:0 si:55be9ecb0097 di:ffffffffff600000 [11202206.782978] potentially unexpected fatal signal 5. [11202206.788206] CPU: 39 PID: 610935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11202206.800221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11202206.809908] RIP: 0033:0x7fffffffe062 [11202206.813908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11202206.833132] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11202206.840135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11202206.849105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11202206.858025] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11202206.867055] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11202206.875944] R13: 000000c00054a180 R14: 000000c0001ac820 R15: 0000000000094f79 [11202206.884893] FS: 000000c000180490 GS: 0000000000000000 [11203591.171859] exe[790930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f2784837ee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.241616] exe[790833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f2784837ee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.305691] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.328394] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.352017] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.372206] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.393404] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.413456] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.435106] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203591.456002] exe[794034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f27843bcee8 ax:0 si:20002880 di:ffffffffff600000 [11203666.632610] warn_bad_vsyscall: 57 callbacks suppressed [11203666.632615] exe[796301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7f985d7f9 cs:33 sp:7ed741bfe858 ax:0 si:55d7f98b6062 di:ffffffffff600000 [11203673.465917] exe[789376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203673.541223] exe[795300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.187931] exe[796200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.208802] exe[796200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.228981] exe[796200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.254023] exe[796200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.276192] exe[796228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.297761] exe[796228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.317701] exe[796228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11203674.340040] exe[796504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561895cc37f9 cs:33 sp:7f49922e5858 ax:0 si:561895d1c062 di:ffffffffff600000 [11204688.967173] potentially unexpected fatal signal 5. [11204688.968381] potentially unexpected fatal signal 5. [11204688.972401] CPU: 10 PID: 733783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204688.977594] CPU: 56 PID: 741697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204688.977596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204688.977601] RIP: 0033:0x7fffffffe062 [11204688.977604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204688.977605] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11204688.977607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204688.977607] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204688.977608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11204688.977608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11204688.977609] R13: 0000000000000002 R14: 000000c00070a1a0 R15: 00000000000aa3df [11204688.977610] FS: 000000c000132490 GS: 0000000000000000 [11204689.084657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204689.095691] RIP: 0033:0x7fffffffe062 [11204689.099659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204689.118837] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11204689.124451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204689.133356] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204689.140904] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11204689.148436] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11204689.155976] R13: 0000000000000002 R14: 000000c00070a1a0 R15: 00000000000aa3df [11204689.163499] FS: 000000c000132490 GS: 0000000000000000 [11204697.805843] potentially unexpected fatal signal 5. [11204697.811081] CPU: 84 PID: 733023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204697.823069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204697.832730] RIP: 0033:0x7fffffffe062 [11204697.836740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204697.855951] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11204697.861678] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204697.869209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204697.876928] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11204697.884565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11204697.892164] R13: 0000000000000002 R14: 000000c00015e4e0 R15: 00000000000aa76c [11204697.901054] FS: 0000000002157810 GS: 0000000000000000 [11204698.357840] potentially unexpected fatal signal 5. [11204698.363041] CPU: 68 PID: 848734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204698.375026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204698.384643] RIP: 0033:0x7fffffffe062 [11204698.388614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204698.407800] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11204698.413431] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204698.422361] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204698.429892] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11204698.437453] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11204698.440224] potentially unexpected fatal signal 5. [11204698.444979] R13: 0000000000000002 R14: 000000c0001a6680 R15: 00000000000aa77d [11204698.444981] FS: 000000c00047e490 GS: 0000000000000000 [11204698.459541] potentially unexpected fatal signal 5. [11204698.463413] CPU: 92 PID: 736641 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204698.463417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204698.468653] CPU: 84 PID: 710299 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204698.468655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204698.468660] RIP: 0033:0x7fffffffe062 [11204698.468663] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204698.468664] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11204698.468666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204698.468667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204698.468667] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11204698.468668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11204698.468668] R13: 0000000000000002 R14: 000000c0001a6680 R15: 00000000000aa77d [11204698.468669] FS: 000000c00047e490 GS: 0000000000000000 [11204698.585342] RIP: 0033:0x7fffffffe062 [11204698.589332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204698.608515] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11204698.614146] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204698.621726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204698.629256] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11204698.636800] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11204698.644364] R13: 0000000000000002 R14: 000000c0001a6680 R15: 00000000000aa77d [11204698.653301] FS: 000000c00047e490 GS: 0000000000000000 [11204698.768710] potentially unexpected fatal signal 5. [11204698.773927] CPU: 69 PID: 848733 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204698.785947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204698.795564] RIP: 0033:0x7fffffffe062 [11204698.799542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204698.818756] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11204698.824420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204698.831964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204698.839515] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11204698.847059] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11204698.848710] potentially unexpected fatal signal 5. [11204698.854610] R13: 0000000000000002 R14: 000000c0001a6680 R15: 00000000000aa77d [11204698.859805] CPU: 52 PID: 779373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204698.859807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204698.859812] RIP: 0033:0x7fffffffe062 [11204698.859815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204698.859816] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11204698.859819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204698.859822] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11204698.868713] FS: 000000c00047e490 GS: 0000000000000000 [11204698.941307] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11204698.948862] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11204698.956415] R13: 0000000000000002 R14: 000000c00015e4e0 R15: 00000000000aa76c [11204698.964485] FS: 0000000002157810 GS: 0000000000000000 [11204702.153346] potentially unexpected fatal signal 5. [11204702.158562] CPU: 29 PID: 699086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11204702.170592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11204702.180291] RIP: 0033:0x7fffffffe062 [11204702.184272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11204702.203524] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11204702.209173] RAX: 00000000000cf4d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11204702.216725] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11204702.224264] RBP: 000000c000193c90 R08: 000000c0002eb000 R09: 0000000000000000 [11204702.231808] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11204702.239349] R13: 0000000000000002 R14: 000000c00015eb60 R15: 00000000000aa91c [11204702.247045] FS: 000000c00026f090 GS: 0000000000000000 [11205653.899008] warn_bad_vsyscall: 25 callbacks suppressed [11205653.899011] exe[892804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205653.967410] exe[892835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205654.015280] exe[892807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205684.947098] exe[892833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015514e7f9 cs:33 sp:7ebbbab0c858 ax:0 si:5601551a7062 di:ffffffffff600000 [11205684.995810] exe[892804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205685.021256] exe[892815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015514e7f9 cs:33 sp:7ebbbab0c858 ax:0 si:5601551a7062 di:ffffffffff600000 [11205685.021921] exe[892802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638552f47f9 cs:33 sp:7ed1f33f4858 ax:0 si:56385534d062 di:ffffffffff600000 [11205685.063280] exe[892795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205685.069342] exe[892796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015514e7f9 cs:33 sp:7ebbbab0c858 ax:0 si:5601551a7062 di:ffffffffff600000 [11205685.118628] exe[892807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638552f47f9 cs:33 sp:7ed1f33f4858 ax:0 si:56385534d062 di:ffffffffff600000 [11205685.124503] exe[892802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11205685.133189] exe[892795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015514e7f9 cs:33 sp:7ebbbab0c858 ax:0 si:5601551a7062 di:ffffffffff600000 [11205685.170419] exe[892852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638552f47f9 cs:33 sp:7ed1f33f4858 ax:0 si:56385534d062 di:ffffffffff600000 [11206279.624612] warn_bad_vsyscall: 11 callbacks suppressed [11206279.624617] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206279.843472] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206279.958355] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206279.997982] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.035867] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.072440] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.111595] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.149396] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.188400] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206280.225358] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206294.265488] warn_bad_vsyscall: 25 callbacks suppressed [11206294.265493] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206294.459098] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206294.699262] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206294.962141] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206295.129047] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206295.659060] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206295.913899] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206296.055374] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206296.103205] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206296.157412] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206299.285937] warn_bad_vsyscall: 73 callbacks suppressed [11206299.285942] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206299.443768] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206299.583321] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206299.590969] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46097 di:ffffffffff600000 [11206299.983782] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206300.166037] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11206300.310151] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206300.366498] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206300.542840] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206300.696366] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206304.416944] warn_bad_vsyscall: 21 callbacks suppressed [11206304.416955] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206304.567489] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206304.696042] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206304.821568] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206304.927880] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206305.046894] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206305.211922] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206305.329791] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206305.564041] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206305.717607] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206309.452779] warn_bad_vsyscall: 84 callbacks suppressed [11206309.452783] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206309.634692] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206309.785105] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206309.913186] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11206310.059208] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206310.290039] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206310.329648] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206310.454500] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206310.604616] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206310.784113] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206314.505525] warn_bad_vsyscall: 26 callbacks suppressed [11206314.505530] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206314.707361] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206314.746774] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206314.894917] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206314.932590] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206315.127201] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206315.291957] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206315.422253] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206315.650352] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206315.824821] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206319.697763] warn_bad_vsyscall: 30 callbacks suppressed [11206319.697766] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206319.853056] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.021606] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.158865] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.342769] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.479516] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.518489] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.717050] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206320.920004] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46070 di:ffffffffff600000 [11206321.036206] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206324.811357] warn_bad_vsyscall: 26 callbacks suppressed [11206324.811362] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206324.815970] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46097 di:ffffffffff600000 [11206324.967437] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206325.217464] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206325.362109] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206325.481125] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46062 di:ffffffffff600000 [11206325.770397] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206325.912168] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206325.947372] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206326.062083] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206329.944065] warn_bad_vsyscall: 83 callbacks suppressed [11206329.944070] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.109073] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.147577] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.273534] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.307725] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.344388] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.377687] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.411164] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.447448] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206330.481703] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206334.947206] warn_bad_vsyscall: 126 callbacks suppressed [11206334.947211] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206334.992997] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.028397] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.069548] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.102850] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.136519] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.172370] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.211716] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.250052] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206335.287071] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206340.101010] warn_bad_vsyscall: 88 callbacks suppressed [11206340.101016] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206340.237528] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206340.370812] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206340.603810] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206340.768526] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206340.959865] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46097 di:ffffffffff600000 [11206341.190956] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206341.363688] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11206341.487718] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206341.734864] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206345.116905] warn_bad_vsyscall: 45 callbacks suppressed [11206345.116910] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206345.236132] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206345.404132] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206345.587957] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206345.721589] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206345.980723] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206346.284638] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206346.486929] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206346.656834] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206346.795819] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206350.415752] warn_bad_vsyscall: 21 callbacks suppressed [11206350.415755] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206350.555947] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206350.756202] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11206350.945403] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206351.079563] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206351.198471] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206351.243798] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11206351.765675] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206352.087956] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206352.212332] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11206900.774098] warn_bad_vsyscall: 15 callbacks suppressed [11206900.774103] exe[910742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f2784837ee8 ax:0 si:20002b00 di:ffffffffff600000 [11206900.891902] exe[922036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f2784837ee8 ax:0 si:20002b00 di:ffffffffff600000 [11206901.004545] exe[898237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583766757f9 cs:33 sp:7f2784837ee8 ax:0 si:20002b00 di:ffffffffff600000 [11206957.214563] exe[861289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b490b7f9 cs:33 sp:7f990ed1f858 ax:0 si:55d7b4964070 di:ffffffffff600000 [11206958.978036] exe[918208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c152f77f9 cs:33 sp:7f3577e25858 ax:0 si:562c15350070 di:ffffffffff600000 [11206966.792740] exe[858975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530e8887f9 cs:33 sp:7f0e15464858 ax:0 si:56530e8e1070 di:ffffffffff600000 [11207508.111900] exe[856006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a39aa67f9 cs:33 sp:7eaf1224a858 ax:0 si:557a39aff070 di:ffffffffff600000 [11207531.314794] exe[916518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000088 ax:0 si:20000080 di:0 [11207531.528873] exe[916474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000088 ax:0 si:20000080 di:0 [11207531.857888] exe[915615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000088 ax:0 si:20000080 di:0 [11207705.214432] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207705.356040] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207705.391166] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207705.534301] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207705.575644] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207736.500772] exe[779921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207736.709123] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46097 di:ffffffffff600000 [11207736.714898] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46097 di:ffffffffff600000 [11207741.883848] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207742.055086] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207742.098416] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207742.233749] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207742.280116] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207786.594395] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207786.745921] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207786.854704] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207819.611271] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207819.754489] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207819.893875] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207840.499104] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207840.641518] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46097 di:ffffffffff600000 [11207840.784756] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11207840.836845] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46097 di:ffffffffff600000 [11207844.879239] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207845.132241] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207845.135654] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11207845.282339] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207862.033566] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207862.172652] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207862.280858] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207946.141645] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207946.306012] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207946.353574] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46070 di:ffffffffff600000 [11207946.564358] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207962.678796] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207962.808483] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207962.915611] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11207984.078674] exe[892793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11207984.914292] exe[892815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11207984.948422] exe[910988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11207985.764147] exe[897211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11207985.786823] exe[903892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11207999.701756] exe[898891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11207999.989830] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208000.037197] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208000.172421] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208011.223977] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208011.404077] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208011.441276] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208011.622080] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208011.659163] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208012.074235] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208012.304237] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208012.348109] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208012.470789] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208012.513048] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208045.307331] warn_bad_vsyscall: 63 callbacks suppressed [11208045.307334] exe[892850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1466858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.376770] exe[892815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.453467] exe[892815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.473751] exe[910989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.495477] exe[892850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.515020] exe[892852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.534965] exe[892807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.555479] exe[922180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.575875] exe[910988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208045.595649] exe[901140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c052c7f9 cs:33 sp:7ebae1445858 ax:0 si:5644c0585062 di:ffffffffff600000 [11208060.039583] warn_bad_vsyscall: 57 callbacks suppressed [11208060.039587] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208060.279986] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208060.409290] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208071.414287] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208123.336559] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208123.522902] exe[898891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208123.678277] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208215.751447] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208215.949430] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208215.986988] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208216.084853] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208234.607064] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208234.796477] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208234.959529] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208269.228940] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208269.374033] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208269.378516] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208269.519298] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208304.319161] potentially unexpected fatal signal 5. [11208304.324381] CPU: 8 PID: 872326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208304.336276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208304.345906] RIP: 0033:0x7fffffffe062 [11208304.349894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208304.369081] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [11208304.376095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208304.383657] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208304.391200] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [11208304.398771] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [11208304.407670] R13: 000000000000000b R14: 000000c0005124e0 R15: 00000000000cf454 [11208304.415308] FS: 000000c000132890 GS: 0000000000000000 [11208304.446141] potentially unexpected fatal signal 5. [11208304.452037] CPU: 5 PID: 949885 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208304.465336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208304.476403] RIP: 0033:0x7fffffffe062 [11208304.481725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208304.502386] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [11208304.509425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208304.518335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208304.527283] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [11208304.536245] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [11208304.545155] R13: 000000000000000b R14: 000000c0005124e0 R15: 00000000000cf454 [11208304.554087] FS: 000000c000132890 GS: 0000000000000000 [11208304.722661] potentially unexpected fatal signal 5. [11208304.728101] CPU: 65 PID: 868946 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208304.741460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208304.751128] RIP: 0033:0x7fffffffe062 [11208304.755103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208304.764997] potentially unexpected fatal signal 5. [11208304.774278] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [11208304.779467] CPU: 67 PID: 949868 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208304.785092] RAX: 00000000000e7e91 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208304.797043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208304.797051] RIP: 0033:0x7fffffffe062 [11208304.805969] RDX: 0000000000000000 RSI: 000000c000610000 RDI: 0000000000012f00 [11208304.805973] RBP: 000000c00060fc90 R08: 000000c003b444c0 R09: 0000000000000000 [11208304.816944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208304.816948] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11208304.820912] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [11208304.820913] R13: 000000000000000b R14: 000000c0005124e0 R15: 00000000000cf454 [11208304.820917] FS: 000000c000132890 GS: 0000000000000000 [11208304.828459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208304.828460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208304.828460] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11208304.828461] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11208304.828462] R13: 0000000000000002 R14: 000000c000588340 R15: 00000000000cf457 [11208304.828463] FS: 0000000002157810 GS: 0000000000000000 [11208309.765228] potentially unexpected fatal signal 5. [11208309.766144] potentially unexpected fatal signal 5. [11208309.767658] potentially unexpected fatal signal 5. [11208309.767663] CPU: 73 PID: 950358 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208309.767664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208309.767669] RIP: 0033:0x7fffffffe062 [11208309.767672] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208309.767673] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11208309.767675] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208309.767675] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208309.767676] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11208309.767677] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11208309.767677] R13: 0a492492aaaa9202 R14: 000000c00048eea0 R15: 00000000000cf827 [11208309.767679] FS: 000000c000132890 GS: 0000000000000000 [11208309.770459] CPU: 8 PID: 879012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208309.770463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208309.775704] CPU: 93 PID: 912753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208309.780874] RIP: 0033:0x7fffffffe062 [11208309.780877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208309.780879] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11208309.780880] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208309.780881] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208309.780882] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11208309.780883] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11208309.780883] R13: 0a492492aaaa9202 R14: 000000c00048eea0 R15: 00000000000cf827 [11208309.780884] FS: 000000c000132890 GS: 0000000000000000 [11208309.789639] potentially unexpected fatal signal 5. [11208309.792862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208309.802549] CPU: 55 PID: 950361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208309.802551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208309.802557] RIP: 0033:0x7fffffffe062 [11208309.802560] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208309.802561] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11208309.802562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208309.802563] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208309.802564] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11208309.802564] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11208309.802565] R13: 0a492492aaaa9202 R14: 000000c00048eea0 R15: 00000000000cf827 [11208309.802566] FS: 000000c000132890 GS: 0000000000000000 [11208310.099383] RIP: 0033:0x7fffffffe062 [11208310.103382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208310.123965] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11208310.130987] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208310.138694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208310.146255] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11208310.155187] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11208310.164101] R13: 0a492492aaaa9202 R14: 000000c00048eea0 R15: 00000000000cf827 [11208310.173031] FS: 000000c000132890 GS: 0000000000000000 [11208315.829797] potentially unexpected fatal signal 5. [11208315.835006] CPU: 52 PID: 894074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11208315.846987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11208315.856617] RIP: 0033:0x7fffffffe062 [11208315.860628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11208315.881180] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11208315.888176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11208315.897067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11208315.905980] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11208315.913513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11208315.922432] R13: 0000000000000002 R14: 000000c00047eea0 R15: 00000000000cfaa4 [11208315.929952] FS: 0000000002157870 GS: 0000000000000000 [11208378.463342] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208378.660929] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208378.857848] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208454.377549] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208454.627207] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208454.678639] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11208454.921014] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208545.976302] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.126364] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.159965] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.195452] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.233615] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.267723] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.302041] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.334311] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.365524] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208546.397818] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208586.696516] warn_bad_vsyscall: 28 callbacks suppressed [11208586.696518] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208586.899730] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208586.986028] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46070 di:ffffffffff600000 [11208587.133293] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208593.780433] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208594.057427] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208594.168371] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208613.247798] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208613.537522] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208613.578196] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208613.719427] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208613.761032] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11208620.183807] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208620.390009] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11208620.590980] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208654.274281] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208654.481330] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208654.727421] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208654.771267] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208675.798769] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208676.105339] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208676.150547] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208676.291387] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208735.592167] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208735.855964] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208735.977354] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208775.341186] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208775.594410] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208775.732545] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208782.570001] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208782.858119] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208782.924721] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11208783.068495] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208825.509806] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208825.758288] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11208825.912012] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11208831.151083] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208831.366607] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11208831.507554] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209024.411322] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209024.651204] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209024.828867] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209040.645506] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209040.888636] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209041.012108] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209056.162210] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209056.296296] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209056.402732] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209069.541186] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209069.855379] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209070.064959] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209074.966304] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209075.183300] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209075.299960] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209111.143443] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209111.454109] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209111.777239] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209143.112385] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209143.407149] potentially unexpected fatal signal 5. [11209143.412364] CPU: 51 PID: 984989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11209143.424359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11209143.433994] RIP: 0033:0x7fffffffe062 [11209143.437990] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11209143.457149] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11209143.462784] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11209143.471687] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11209143.479234] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11209143.486773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11209143.494323] R13: 000000c0005ce090 R14: 000000c000007860 R15: 00000000000d9ab0 [11209143.501881] FS: 0000000001e87430 GS: 0000000000000000 [11209143.994326] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209144.064202] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209144.244299] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209148.609037] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209148.848589] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209149.026912] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209181.544594] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209181.852642] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209181.983928] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209332.560629] exe[987520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a056467f9 cs:33 sp:7ee65b655858 ax:0 si:561a0569f070 di:ffffffffff600000 [11209347.869738] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209348.130731] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209348.290045] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209350.299561] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209350.610027] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209350.757728] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209431.812881] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209431.962706] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209432.087680] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209468.776497] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209468.946959] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209468.988786] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209469.094406] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209476.419159] exe[947192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f3b087f9 cs:33 sp:7f5a0d9ea858 ax:0 si:5571f3b61070 di:ffffffffff600000 [11209476.544440] exe[994745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f3b087f9 cs:33 sp:7f5a0d9ea858 ax:0 si:5571f3b61070 di:ffffffffff600000 [11209476.657426] exe[948300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f3b087f9 cs:33 sp:7f5a0d9ea858 ax:0 si:5571f3b61070 di:ffffffffff600000 [11209476.696504] exe[947192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f3b087f9 cs:33 sp:7f5a0d9c9858 ax:0 si:5571f3b61070 di:ffffffffff600000 [11209500.984338] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209501.131171] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209501.252139] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209598.564398] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.745749] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.783674] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.827382] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.864193] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.901597] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.939723] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209598.981399] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209599.025619] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209599.065227] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209608.354602] warn_bad_vsyscall: 25 callbacks suppressed [11209608.354606] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209608.615389] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209608.736531] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209631.141355] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209631.313454] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209631.519012] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209641.210916] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209641.338864] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209641.462853] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209656.877985] exe[732978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209657.026540] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209657.072675] exe[732645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209657.183666] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209667.132099] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209667.397717] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209667.402045] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209667.580988] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209703.109969] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209703.285185] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209703.421326] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209703.462281] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11209719.238042] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.410969] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.674639] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.715252] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.751519] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.784793] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.816502] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.851537] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.889784] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209719.923037] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209749.725463] warn_bad_vsyscall: 61 callbacks suppressed [11209749.725467] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209749.961951] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209826.558845] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.732991] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.769023] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.804704] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.841252] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.877271] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.912659] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.949014] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209826.987591] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209827.024484] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11209838.888528] warn_bad_vsyscall: 25 callbacks suppressed [11209838.888532] exe[733939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209839.108682] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209839.154722] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209839.355242] exe[733939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209946.577935] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209946.772475] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209946.918084] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11209990.609100] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209990.805385] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11209990.811205] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11209991.000173] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210007.571000] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210007.779932] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210007.928691] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210026.086830] exe[732680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210026.849966] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210027.080227] exe[733361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210041.372369] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210041.522569] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210041.675278] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210065.458420] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210065.642603] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210065.756469] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210131.100469] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210131.253081] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11210131.386060] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.413868] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.632609] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.782253] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.822635] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.860937] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.901908] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210161.943201] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210162.079162] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210162.115239] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210162.152711] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210286.698857] warn_bad_vsyscall: 25 callbacks suppressed [11210286.698860] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210286.837424] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210286.950654] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210286.999109] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11210389.427401] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210389.717029] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210389.825094] exe[732633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210535.947943] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210536.150790] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210536.304443] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210564.032384] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210564.206189] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210564.338391] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210571.597289] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210571.852039] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210572.008222] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210581.375745] exe[898891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210581.655613] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210581.771693] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210581.806850] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210672.033039] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210672.460257] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210672.602754] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210672.652502] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210680.365185] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210680.625985] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210680.835667] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210697.476802] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210697.661294] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210697.777684] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210800.509743] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210800.660756] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210800.794819] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11210819.965684] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210820.252424] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210820.358622] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11210834.058965] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210834.291476] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210834.406863] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11210859.413456] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210859.631796] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210859.743735] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210943.373453] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210943.501017] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11210943.614548] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211002.568870] exe[17655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211002.706589] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211002.739319] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211002.853773] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211007.048677] exe[17655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211007.217854] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211007.256679] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211007.392230] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211007.432330] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211014.354472] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211014.614845] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211014.732894] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211133.391458] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211133.556924] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211133.660970] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211133.698078] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211195.823928] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211195.980211] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211196.096109] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211212.312072] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211212.746714] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211212.999878] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211213.005370] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211238.983473] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211239.121061] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211239.237283] exe[17655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211260.753156] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211260.914129] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211260.952361] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211261.077070] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211404.221282] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211404.372675] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211404.590023] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211438.311873] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211438.463502] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211438.463894] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211438.617000] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211450.709120] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211450.863254] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211450.995165] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211451.049147] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211501.775977] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211501.931198] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211502.073786] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211519.776066] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211519.920206] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211520.039272] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211528.852699] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211528.970326] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211528.974475] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211529.098938] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211535.939239] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211536.164048] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211536.266103] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211573.198821] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211573.490366] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211573.606568] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211573.645915] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211597.403809] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211597.651844] exe[733939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11211597.793927] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11211616.615604] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211616.836619] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211616.948377] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211616.989020] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211626.891500] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211627.092403] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211627.231581] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211641.526784] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211641.704815] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211641.845410] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211664.880544] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211665.252723] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211665.382942] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211678.186201] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211678.589834] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211678.794944] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.073371] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.272720] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.316843] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.357118] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.398435] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.438956] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.472649] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.517081] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.678182] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211687.710945] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11211739.291141] warn_bad_vsyscall: 25 callbacks suppressed [11211739.291145] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211739.473665] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211739.590444] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211739.629214] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211767.121106] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211767.309427] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211767.357014] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211767.470820] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211781.015714] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211781.156046] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211781.191566] exe[746463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211781.309725] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211806.271941] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211806.458818] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211806.581111] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11211806.629055] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315b5858 ax:0 si:563675c46097 di:ffffffffff600000 [11211835.192400] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211835.456978] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211835.589072] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211918.770159] potentially unexpected fatal signal 5. [11211918.775442] CPU: 22 PID: 52608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11211918.787346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11211918.797013] RIP: 0033:0x7fffffffe062 [11211918.801031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11211918.820239] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11211918.825866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11211918.833430] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11211918.840999] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11211918.848552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11211918.856145] R13: aa955552aaaa5502 R14: 000000c0004b0b60 R15: 00000000000e8152 [11211918.863679] FS: 000000c000180090 GS: 0000000000000000 [11211927.701974] potentially unexpected fatal signal 5. [11211927.707186] CPU: 63 PID: 53017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11211927.719072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11211927.728739] RIP: 0033:0x7fffffffe062 [11211927.732750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11211927.751943] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11211927.759008] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11211927.767905] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11211927.775448] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11211927.784376] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11211927.791934] R13: a55554aaaa955502 R14: 000000c0004d3ba0 R15: 00000000000e860f [11211927.800864] FS: 000000c00026f090 GS: 0000000000000000 [11211929.716656] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211929.870003] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211929.909840] exe[732977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211930.061133] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211930.098094] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211981.327451] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211981.481783] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211981.611510] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11211992.507304] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211993.500959] exe[732640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11211993.720100] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212030.060258] potentially unexpected fatal signal 5. [11212030.065477] CPU: 20 PID: 59835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212030.077375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212030.087000] RIP: 0033:0x7fffffffe062 [11212030.090974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212030.094633] potentially unexpected fatal signal 5. [11212030.095663] potentially unexpected fatal signal 5. [11212030.095669] CPU: 68 PID: 59830 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212030.095671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212030.095674] RIP: 0033:0x7fffffffe062 [11212030.095678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212030.095679] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11212030.095681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212030.095682] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11212030.095682] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11212030.095683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11212030.095684] R13: 000000c000517e00 R14: 000000c0004676c0 R15: 00000000000ea193 [11212030.095685] FS: 000000c000180090 GS: 0000000000000000 [11212030.110161] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11212030.115360] CPU: 21 PID: 59834 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212030.115363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212030.120583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212030.120584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11212030.120584] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11212030.120585] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11212030.120585] R13: 000000c000517e00 R14: 000000c0004676c0 R15: 00000000000ea193 [11212030.120588] FS: 000000c000180090 GS: 0000000000000000 [11212030.132480] RIP: 0033:0x7fffffffe062 [11212030.132484] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212030.132485] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11212030.132487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212030.132487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11212030.132488] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11212030.132488] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11212030.132489] R13: 000000c000517e00 R14: 000000c0004676c0 R15: 00000000000ea193 [11212030.132489] FS: 000000c000180090 GS: 0000000000000000 [11212030.147295] potentially unexpected fatal signal 5. [11212030.378938] CPU: 10 PID: 59831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212030.390855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212030.401841] RIP: 0033:0x7fffffffe062 [11212030.407211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212030.427742] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11212030.434735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212030.442279] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11212030.451220] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11212030.460148] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11212030.469053] R13: 000000c000517e00 R14: 000000c0004676c0 R15: 00000000000ea193 [11212030.478008] FS: 000000c000180090 GS: 0000000000000000 [11212051.138323] exe[733506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212051.299328] exe[898891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212051.448934] exe[898891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212051.570313] exe[732669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212128.512153] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212128.751907] exe[733518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212128.886267] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212202.585543] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212202.779617] exe[732825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212202.784450] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46070 di:ffffffffff600000 [11212202.916323] exe[735521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212285.937266] exe[831893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212286.160006] exe[732975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212286.206501] exe[733158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212286.352386] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212337.690263] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212337.997353] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212338.048445] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212338.166051] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212340.316525] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212340.446561] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212340.755286] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212361.213276] exe[733366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212361.358082] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212361.392665] exe[733939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212361.517256] exe[750695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212361.554972] exe[748837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.273441] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.656112] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.765280] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.807602] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.846758] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.885597] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.926782] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212425.971966] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212426.018461] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212426.064750] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212435.045256] warn_bad_vsyscall: 57 callbacks suppressed [11212435.045261] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212435.612541] exe[732656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212435.757491] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212441.807147] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212442.125261] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212442.319562] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212464.581220] exe[789729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212465.158070] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212465.264468] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212540.857286] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212540.987256] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212541.094415] exe[789965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212541.139692] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212546.275744] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212546.420890] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212546.571098] exe[732665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46097 di:ffffffffff600000 [11212588.090684] exe[732653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212588.370254] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212588.498436] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46062 di:ffffffffff600000 [11212588.536952] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315d6858 ax:0 si:563675c46062 di:ffffffffff600000 [11212608.246276] exe[732637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212608.728501] exe[740519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212608.886400] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212678.203547] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212678.361063] exe[732809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212678.484685] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212678.526368] exe[732817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212692.754045] exe[779921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212692.989549] exe[738474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212693.048620] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212693.205775] exe[732643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563675bed7f9 cs:33 sp:7ff4315f7858 ax:0 si:563675c46070 di:ffffffffff600000 [11212726.327706] potentially unexpected fatal signal 5. [11212726.332953] CPU: 67 PID: 78934 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212726.344885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212726.354571] RIP: 0033:0x7fffffffe062 [11212726.358594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212726.379291] RSP: 002b:000000c00074daf0 EFLAGS: 00000297 [11212726.386204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212726.395181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11212726.402769] RBP: 000000c00074db80 R08: 0000000000000000 R09: 0000000000000000 [11212726.411712] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074da38 [11212726.419424] R13: 000000c00013a800 R14: 000000c00050e680 R15: 00000000000b2434 [11212726.427015] FS: 00007ffb529896c0 GS: 0000000000000000 [11212759.265636] potentially unexpected fatal signal 5. [11212759.270861] CPU: 53 PID: 985567 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11212759.282847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11212759.292492] RIP: 0033:0x7fffffffe062 [11212759.296547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11212759.317069] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11212759.324087] RAX: 0000000000013a69 RBX: 0000000000000000 RCX: 00007fffffffe05a [11212759.332999] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11212759.341896] RBP: 000000c000193c40 R08: 000000c0001783d0 R09: 0000000000000000 [11212759.350804] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11212759.359696] R13: 000000c0001601b0 R14: 000000c000157520 R15: 00000000000f09d2 [11212759.368599] FS: 0000000001e87430 GS: 0000000000000000 [11212825.951563] exe[79040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c40ebb5f77 cs:33 sp:7f1315e5aee8 ax:13600000 si:55c40ec23136 di:ffffffffff600000 [11212825.999379] exe[80226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c40ebb5f77 cs:33 sp:7f1315e5aee8 ax:13600000 si:55c40ec23136 di:ffffffffff600000 [11212826.047003] exe[79229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c40ebb5f77 cs:33 sp:7f1315e5aee8 ax:13600000 si:55c40ec23136 di:ffffffffff600000 [11213066.340357] exe[82979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854072f7f9 cs:33 sp:7ede38aa3858 ax:0 si:558540788062 di:ffffffffff600000 [11213838.114547] potentially unexpected fatal signal 5. [11213838.119779] CPU: 34 PID: 18101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11213838.131683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11213838.141334] RIP: 0033:0x7fffffffe062 [11213838.145327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11213838.164592] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11213838.171610] RAX: 000000000001bbbb RBX: 0000000000000000 RCX: 00007fffffffe05a [11213838.180537] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11213838.189468] RBP: 000000c000193c40 R08: 000000c0000161f0 R09: 0000000000000000 [11213838.198405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11213838.207342] R13: 000000c000594180 R14: 000000c0004c1d40 R15: 00000000000046a6 [11213838.216362] FS: 0000000001e87430 GS: 0000000000000000 [11214586.425861] potentially unexpected fatal signal 5. [11214586.431107] CPU: 3 PID: 41016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11214586.442916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11214586.452539] RIP: 0033:0x7fffffffe062 [11214586.456504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11214586.475730] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11214586.482703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11214586.490237] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11214586.499144] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [11214586.508103] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11214586.516988] R13: 000000c000180000 R14: 000000c00017a680 R15: 0000000000008bfc [11214586.525954] FS: 00007f8dcb7fe6c0 GS: 0000000000000000 [11214779.769048] exe[117092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5b230ee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214779.848145] exe[124025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adfeee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.636403] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.656791] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.677234] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.698980] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.719850] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.741356] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.762588] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214780.784331] exe[115481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f158b5ef77 cs:33 sp:7faf5adbcee8 ax:13600000 si:55f158bcc136 di:ffffffffff600000 [11214869.675431] warn_bad_vsyscall: 25 callbacks suppressed [11214869.675435] exe[129613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214869.763872] exe[128522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214869.846378] exe[131032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099070 di:ffffffffff600000 [11214872.599850] exe[132478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.416303] exe[131117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.502161] exe[129352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.603011] exe[132472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.689485] exe[128522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.774950] exe[132285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11214873.860161] exe[129005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11215535.377392] potentially unexpected fatal signal 5. [11215535.382626] CPU: 20 PID: 143263 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11215535.394636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11215535.404300] RIP: 0033:0x7fffffffe062 [11215535.408308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11215535.427577] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11215535.433225] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11215535.442176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11215535.451125] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11215535.458725] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11215535.466303] R13: 0000000000000002 R14: 000000c0000071e0 R15: 000000000000d11c [11215535.473944] FS: 000000c000132490 GS: 0000000000000000 [11215536.044088] potentially unexpected fatal signal 5. [11215536.049310] CPU: 31 PID: 118533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11215536.061393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11215536.071121] RIP: 0033:0x7fffffffe062 [11215536.075134] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11215536.094382] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11215536.101416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11215536.110423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11215536.119281] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11215536.128181] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11215536.137184] R13: 0000000000000002 R14: 000000c00050cd00 R15: 000000000000d11e [11215536.146119] FS: 0000000002157810 GS: 0000000000000000 [11215539.870182] potentially unexpected fatal signal 5. [11215539.875419] CPU: 87 PID: 54535 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11215539.887327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11215539.896968] RIP: 0033:0x7fffffffe062 [11215539.901002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11215539.920200] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11215539.925847] RAX: 0000000000023088 RBX: 0000000000000000 RCX: 00007fffffffe05a [11215539.933401] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11215539.942326] RBP: 000000c00013fc90 R08: 000000c000870100 R09: 0000000000000000 [11215539.949888] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11215539.957424] R13: 0000000000000002 R14: 000000c0001681a0 R15: 000000000000d427 [11215539.964972] FS: 0000000002157870 GS: 0000000000000000 [11216178.773838] warn_bad_vsyscall: 4 callbacks suppressed [11216178.773842] exe[165525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc48e858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216178.888259] exe[129417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc48e858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216178.990724] exe[139686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.019248] exe[139686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.048064] exe[128810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.077718] exe[129009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.104230] exe[128833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.135769] exe[129237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.164437] exe[129237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216179.192569] exe[129237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11216377.394808] potentially unexpected fatal signal 5. [11216377.400031] CPU: 20 PID: 107887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11216377.412117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11216377.421763] RIP: 0033:0x7fffffffe062 [11216377.425796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11216377.445056] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11216377.450688] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11216377.458255] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11216377.467219] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11216377.476180] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11216377.485096] R13: 000000c0005be180 R14: 000000c000007860 R15: 0000000000013c1b [11216377.492666] FS: 000000c000132890 GS: 0000000000000000 [11217672.255234] warn_bad_vsyscall: 25 callbacks suppressed [11217672.255238] exe[202302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11217672.466204] exe[202130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc46d858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11217673.383449] exe[201256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c2bde7f9 cs:33 sp:7f4acc44c858 ax:0 si:5561c2c37097 di:ffffffffff600000 [11217682.147208] exe[128816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217682.399650] exe[200372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217682.631253] exe[128762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217682.899180] exe[201468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217683.149513] exe[129035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217683.615192] exe[131527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217683.888558] exe[128955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217684.542843] exe[128916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217684.771972] exe[200604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217685.456235] exe[201145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.158901] warn_bad_vsyscall: 18 callbacks suppressed [11217687.158906] exe[202172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.194821] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.225690] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.253123] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.281368] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.311602] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.341156] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.371490] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.398987] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217687.426761] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217692.294363] warn_bad_vsyscall: 64 callbacks suppressed [11217692.294371] exe[200452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217692.416609] exe[129329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217693.199492] exe[200684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217693.396508] exe[156444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217693.581494] exe[200305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217693.761095] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217693.848651] exe[201085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217694.261425] exe[201576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217694.384078] exe[202129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217694.427164] exe[201285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217697.539398] warn_bad_vsyscall: 24 callbacks suppressed [11217697.539402] exe[200765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217697.665067] exe[201572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217697.711278] exe[201334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48546858 ax:0 si:55865b099097 di:ffffffffff600000 [11217698.452409] exe[201364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217698.572760] exe[209449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217699.342974] exe[200298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217699.467528] exe[131029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217699.600985] exe[201468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217699.733953] exe[202118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217699.844186] exe[201576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217702.587171] warn_bad_vsyscall: 21 callbacks suppressed [11217702.587175] exe[205290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217702.723269] exe[156463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217702.728220] exe[200309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217702.890605] exe[200377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.005161] exe[201252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.031596] exe[201252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.059292] exe[201252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.087477] exe[201252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.116326] exe[202124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217703.144093] exe[202129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217709.549309] warn_bad_vsyscall: 100 callbacks suppressed [11217709.549313] exe[128921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217709.553671] exe[131068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217709.726112] exe[156444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217712.589209] exe[200377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217712.727456] exe[129348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217712.872068] exe[201784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217713.064554] exe[131028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217713.128026] exe[129348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217713.337733] exe[132613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217713.481063] exe[131320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217714.802368] warn_bad_vsyscall: 7 callbacks suppressed [11217714.802371] exe[132309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217714.934126] exe[201479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.053554] exe[200604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.185180] exe[202129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.322380] exe[200430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.465450] exe[201285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.779053] exe[200765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217715.898390] exe[202343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217716.014637] exe[128812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217716.151910] exe[205284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217720.011827] warn_bad_vsyscall: 81 callbacks suppressed [11217720.011830] exe[200319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217720.926269] exe[201217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217721.032269] exe[201217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217721.810177] exe[201581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217721.916520] exe[205568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217722.027181] exe[212692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217722.170572] exe[201415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217722.295001] exe[202343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217722.411972] exe[205389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217722.549747] exe[205290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217725.050338] warn_bad_vsyscall: 23 callbacks suppressed [11217725.050344] exe[202165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217725.210328] exe[202168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217725.321617] exe[205719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217725.436480] exe[131131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217725.535490] exe[200512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099070 di:ffffffffff600000 [11217725.662608] exe[202395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217725.791443] exe[201478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217725.918340] exe[202165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217725.948411] exe[201415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217726.089069] exe[201316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217730.058750] warn_bad_vsyscall: 49 callbacks suppressed [11217730.058754] exe[205568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217730.191186] exe[205284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.326573] exe[209363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.496569] exe[202343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.640883] exe[201576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.804298] exe[200268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.832128] exe[201816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217730.996988] exe[200684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217731.120732] exe[202122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217731.248910] exe[200515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.124999] warn_bad_vsyscall: 32 callbacks suppressed [11217735.125004] exe[212692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.129219] exe[201288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.272441] exe[201424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.483714] exe[202113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.644518] exe[201383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.688082] exe[200507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217735.903713] exe[202299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217736.107527] exe[201380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48546858 ax:0 si:55865b099062 di:ffffffffff600000 [11217736.268505] exe[201537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217736.407587] exe[200288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217740.472791] warn_bad_vsyscall: 19 callbacks suppressed [11217740.472795] exe[132228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217740.598029] exe[209456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217740.725140] exe[209363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217740.895496] exe[128977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217741.047831] exe[201085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217741.244543] exe[202130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217741.245284] exe[201399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217741.541159] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48546858 ax:0 si:55865b099062 di:ffffffffff600000 [11217742.380956] exe[209659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217743.378248] exe[202395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48546858 ax:0 si:55865b099062 di:ffffffffff600000 [11217745.487869] warn_bad_vsyscall: 5 callbacks suppressed [11217745.487872] exe[201312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.290684] exe[202154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.415733] exe[202141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.451115] exe[201216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.567614] exe[202106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.685252] exe[128773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.805264] exe[201355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.812545] exe[201126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217746.970425] exe[128780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217747.183318] exe[201267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217750.784187] warn_bad_vsyscall: 3 callbacks suppressed [11217750.784192] exe[202106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217751.725926] exe[128784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217751.731728] exe[128816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099062 di:ffffffffff600000 [11217752.673309] exe[202184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099097 di:ffffffffff600000 [11217752.862119] exe[201790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217753.567987] exe[212338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48567858 ax:0 si:55865b099097 di:ffffffffff600000 [11217753.714943] exe[200569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217753.851938] exe[202395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217753.893857] exe[128780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48546858 ax:0 si:55865b099062 di:ffffffffff600000 [11217754.021043] exe[210100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217755.797716] warn_bad_vsyscall: 7 callbacks suppressed [11217755.797720] exe[201316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217755.844812] exe[201256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48525858 ax:0 si:55865b099062 di:ffffffffff600000 [11217755.964698] exe[131029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217756.091802] exe[131133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217756.131716] exe[201256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11217756.242542] exe[202323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865b0407f9 cs:33 sp:7f1e48588858 ax:0 si:55865b099062 di:ffffffffff600000 [11218182.065240] exe[194743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34d527f9 cs:33 sp:7f6e022cc858 ax:0 si:561f34dab062 di:ffffffffff600000 [11218182.114697] exe[195486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34d527f9 cs:33 sp:7f6e022cc858 ax:0 si:561f34dab062 di:ffffffffff600000 [11218182.170858] exe[188634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f34d527f9 cs:33 sp:7f6e022cc858 ax:0 si:561f34dab062 di:ffffffffff600000 [11218571.372305] exe[175382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad39b30f77 cs:33 sp:7f95ed27eee8 ax:13600000 si:55ad39b9e136 di:ffffffffff600000 [11218572.267184] exe[207790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad39b30f77 cs:33 sp:7f95ed27eee8 ax:13600000 si:55ad39b9e136 di:ffffffffff600000 [11218573.106363] exe[174553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad39b30f77 cs:33 sp:7f95ed29fee8 ax:13600000 si:55ad39b9e136 di:ffffffffff600000 [11219147.525045] potentially unexpected fatal signal 5. [11219147.530272] CPU: 31 PID: 149095 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219147.542277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219147.551894] RIP: 0033:0x7fffffffe062 [11219147.555858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219147.575023] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219147.580644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219147.588161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219147.595717] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219147.603236] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11219147.610784] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000023309 [11219147.618391] FS: 000000c00058c490 GS: 0000000000000000 [11219148.152391] potentially unexpected fatal signal 5. [11219148.157617] CPU: 13 PID: 239698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219148.169643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219148.179456] RIP: 0033:0x7fffffffe062 [11219148.183450] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219148.204024] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219148.211042] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219148.219983] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219148.228887] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219148.237790] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11219148.245363] R13: 0000000000000002 R14: 000000c000581d40 R15: 0000000000023304 [11219148.254288] FS: 000000c000180490 GS: 0000000000000000 [11219148.503529] potentially unexpected fatal signal 5. [11219148.508771] CPU: 72 PID: 191421 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219148.520777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219148.526197] potentially unexpected fatal signal 5. [11219148.530400] RIP: 0033:0x7fffffffe062 [11219148.535608] CPU: 50 PID: 163189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219148.539555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219148.539557] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11219148.539559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219148.539563] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219148.551537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219148.551545] RIP: 0033:0x7fffffffe062 [11219148.551548] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219148.551550] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219148.551552] RAX: 000000000003a86a RBX: 0000000000000000 RCX: 00007fffffffe05a [11219148.551553] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11219148.551554] RBP: 000000c00013fc90 R08: 000000c001fb7960 R09: 0000000000000000 [11219148.551554] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11219148.551555] R13: 0000000000000002 R14: 000000c000581d40 R15: 0000000000023304 [11219148.551556] FS: 000000c000180490 GS: 0000000000000000 [11219148.673212] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11219148.680733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11219148.688269] R13: 0000000000000002 R14: 000000c00047d040 R15: 0000000000023307 [11219148.695787] FS: 0000000002157810 GS: 0000000000000000 [11219148.737849] potentially unexpected fatal signal 5. [11219148.744090] CPU: 2 PID: 239709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219148.757383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219148.763074] potentially unexpected fatal signal 5. [11219148.768430] RIP: 0033:0x7fffffffe062 [11219148.773589] CPU: 40 PID: 159689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219148.773592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219148.773599] RIP: 0033:0x7fffffffe062 [11219148.778947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219148.778949] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11219148.778951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219148.778952] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219148.778953] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11219148.778954] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11219148.778954] R13: 0000000000000002 R14: 000000c00047d040 R15: 0000000000023307 [11219148.778955] FS: 0000000002157810 GS: 0000000000000000 [11219148.878149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219148.897326] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219148.902961] RAX: 000000000003a86f RBX: 0000000000000000 RCX: 00007fffffffe05a [11219148.910553] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11219148.919487] RBP: 000000c00013fc90 R08: 000000c006e343d0 R09: 0000000000000000 [11219148.927042] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11219148.935954] R13: 0000000000000002 R14: 000000c000581d40 R15: 0000000000023304 [11219148.944880] FS: 000000c000180490 GS: 0000000000000000 [11219149.455923] potentially unexpected fatal signal 5. [11219149.461473] CPU: 58 PID: 162652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219149.474738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219149.484446] RIP: 0033:0x7fffffffe062 [11219149.489736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219149.508927] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219149.514564] RAX: 000000000003a85f RBX: 0000000000000000 RCX: 00007fffffffe05a [11219149.522111] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11219149.529671] RBP: 000000c00013fc90 R08: 000000c006d864c0 R09: 0000000000000000 [11219149.537234] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11219149.546124] R13: 0000000000000002 R14: 000000c000581d40 R15: 0000000000023304 [11219149.553681] FS: 000000c000180490 GS: 0000000000000000 [11219150.300586] potentially unexpected fatal signal 5. [11219150.305824] CPU: 61 PID: 239754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219150.317840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219150.327456] RIP: 0033:0x7fffffffe062 [11219150.330991] potentially unexpected fatal signal 5. [11219150.331428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219150.336621] CPU: 14 PID: 239770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219150.336622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219150.336625] RIP: 0033:0x7fffffffe062 [11219150.336628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219150.336629] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219150.336632] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219150.336632] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219150.336636] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219150.357195] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219150.357197] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219150.357198] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219150.357199] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219150.357200] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11219150.357201] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000023305 [11219150.357202] FS: 000000c000488090 GS: 0000000000000000 [11219150.483230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11219150.490789] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000023305 [11219150.499706] FS: 000000c000488090 GS: 0000000000000000 [11219150.528136] potentially unexpected fatal signal 5. [11219150.534254] CPU: 57 PID: 239745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219150.546277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219150.557300] RIP: 0033:0x7fffffffe062 [11219150.561283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219150.580493] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219150.587510] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219150.596434] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219150.605435] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219150.614312] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11219150.623224] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000023305 [11219150.632211] FS: 000000c000488090 GS: 0000000000000000 [11219152.327193] potentially unexpected fatal signal 5. [11219152.332405] CPU: 13 PID: 239870 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11219152.344397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11219152.354002] RIP: 0033:0x7fffffffe062 [11219152.357964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11219152.377144] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11219152.382773] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11219152.390312] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11219152.397866] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11219152.405450] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11219152.413003] R13: 0000002cb2cb2cb2 R14: 000000c00047f520 R15: 0000000000023648 [11219152.420543] FS: 000000c000132490 GS: 0000000000000000 [11221068.192044] potentially unexpected fatal signal 5. [11221068.197265] CPU: 40 PID: 206420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11221068.209275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11221068.218927] RIP: 0033:0x7fffffffe062 [11221068.222907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11221068.242136] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11221068.249150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11221068.258087] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11221068.265657] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11221068.273221] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11221068.280821] R13: 000000c0004f4180 R14: 000000c0001a09c0 R15: 00000000000325af [11221068.288372] FS: 000000c000180090 GS: 0000000000000000 [11222765.557673] potentially unexpected fatal signal 5. [11222765.562901] CPU: 2 PID: 299275 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11222765.574813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11222765.584427] RIP: 0033:0x7fffffffe062 [11222765.588391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11222765.607568] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11222765.613250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11222765.620820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11222765.629774] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11222765.638674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11222765.647619] R13: 0000000000000002 R14: 000000c00023e1a0 R15: 000000000003abc7 [11222765.656562] FS: 0000000002157810 GS: 0000000000000000 [11222767.145436] potentially unexpected fatal signal 5. [11222767.150664] CPU: 61 PID: 329347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11222767.162652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11222767.172290] RIP: 0033:0x7fffffffe062 [11222767.176288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11222767.195473] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11222767.201118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11222767.208710] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11222767.217645] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11222767.226568] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11222767.235573] R13: 000000000000000b R14: 000000c0004ac820 R15: 000000000003ac5a [11222767.244389] FS: 000000c000180090 GS: 0000000000000000 [11222767.314443] potentially unexpected fatal signal 5. [11222767.320358] CPU: 56 PID: 338013 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11222767.333723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11222767.344705] RIP: 0033:0x7fffffffe062 [11222767.350045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11222767.370590] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11222767.376220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11222767.383784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11222767.391331] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11222767.400236] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11222767.409160] R13: 2aaaa55554aaaa02 R14: 000000c000490ea0 R15: 000000000003ac74 [11222767.418058] FS: 000000c000180090 GS: 0000000000000000 [11223223.585191] potentially unexpected fatal signal 5. [11223223.586334] potentially unexpected fatal signal 5. [11223223.586418] potentially unexpected fatal signal 5. [11223223.586423] CPU: 62 PID: 259646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223223.586425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223223.586430] RIP: 0033:0x7fffffffe062 [11223223.586433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223223.586434] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11223223.586436] RAX: 0000000000058389 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223223.586437] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11223223.586438] RBP: 000000c00018fc40 R08: 000000c0007f45b0 R09: 0000000000000000 [11223223.586439] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11223223.586440] R13: 000000c0004f2090 R14: 000000c0005056c0 R15: 000000000003f4e3 [11223223.586441] FS: 0000000001e87430 GS: 0000000000000000 [11223223.590424] CPU: 76 PID: 259658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223223.590561] potentially unexpected fatal signal 5. [11223223.590567] CPU: 19 PID: 266002 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223223.590568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223223.590595] RIP: 0033:0x7fffffffe062 [11223223.590598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223223.590599] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11223223.590602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223223.590603] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11223223.590604] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11223223.590605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11223223.590605] R13: 000000c0004f2090 R14: 000000c0005056c0 R15: 000000000003f4e3 [11223223.590607] FS: 0000000001e87430 GS: 0000000000000000 [11223223.595683] CPU: 66 PID: 259368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223223.595686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223223.595688] RIP: 0033:0x7fffffffe062 [11223223.595691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223223.595694] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11223223.602243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223223.602249] RIP: 0033:0x7fffffffe062 [11223223.602252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223223.602253] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11223223.602255] RAX: 0000000000058388 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223223.602256] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11223223.602256] RBP: 000000c00018fc40 R08: 000000c0007d06a0 R09: 0000000000000000 [11223223.602257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11223223.602257] R13: 000000c0004f2090 R14: 000000c0005056c0 R15: 000000000003f4e3 [11223223.602258] FS: 0000000001e87430 GS: 0000000000000000 [11223223.966549] RAX: 0000000000058387 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223223.974125] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11223223.983017] RBP: 000000c00018fc40 R08: 000000c0001542e0 R09: 0000000000000000 [11223223.991956] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11223224.000871] R13: 000000c0004f2090 R14: 000000c0005056c0 R15: 000000000003f4e3 [11223224.009800] FS: 0000000001e87430 GS: 0000000000000000 [11223470.991372] exe[361148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e841d77f9 cs:33 sp:7fd279a2f858 ax:0 si:559e84230070 di:ffffffffff600000 [11223471.043842] exe[361148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e841d77f9 cs:33 sp:7fd279a2f858 ax:0 si:559e84230070 di:ffffffffff600000 [11223471.066276] exe[341142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e841d77f9 cs:33 sp:7fd279a2f858 ax:0 si:559e84230070 di:ffffffffff600000 [11223471.115577] exe[361212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e841d77f9 cs:33 sp:7fd278dfe858 ax:0 si:559e84230070 di:ffffffffff600000 [11223717.199915] potentially unexpected fatal signal 5. [11223717.204008] potentially unexpected fatal signal 5. [11223717.205149] CPU: 61 PID: 384980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223717.210340] CPU: 32 PID: 383533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223717.210342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223717.210347] RIP: 0033:0x7fffffffe062 [11223717.210349] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223717.210351] RSP: 002b:000000c000517ba0 EFLAGS: 00000297 [11223717.210353] RAX: 000000000005e1c3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223717.210353] RDX: 0000000000000000 RSI: 000000c000518000 RDI: 0000000000012f00 [11223717.210354] RBP: 000000c000517c40 R08: 000000c00064a1f0 R09: 0000000000000000 [11223717.210355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c28 [11223717.210356] R13: 000000c0005c6180 R14: 000000c0001676c0 R15: 000000000005da1a [11223717.210357] FS: 000000c000132490 GS: 0000000000000000 [11223717.214719] potentially unexpected fatal signal 5. [11223717.222361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223717.234357] CPU: 27 PID: 384680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11223717.234359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11223717.234364] RIP: 0033:0x7fffffffe062 [11223717.234368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223717.234369] RSP: 002b:000000c000517ba0 EFLAGS: 00000297 [11223717.234370] RAX: 000055918ee1e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223717.234371] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055918ee1e000 [11223717.234372] RBP: 000000c000517c40 R08: 0000000000000009 R09: 000000000cb60000 [11223717.234372] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000517c28 [11223717.234373] R13: 000000c0005c6180 R14: 000000c0001676c0 R15: 000000000005da1a [11223717.234374] FS: 000000c000132490 GS: 0000000000000000 [11223717.441547] RIP: 0033:0x7fffffffe062 [11223717.446923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11223717.467483] RSP: 002b:000000c000517ba0 EFLAGS: 00000297 [11223717.474512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11223717.483463] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559f6aa00000 [11223717.492376] RBP: 000000c000517c40 R08: 0000000000000000 R09: 0000000000000000 [11223717.501298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c28 [11223717.510232] R13: 000000c0005c6180 R14: 000000c0001676c0 R15: 000000000005da1a [11223717.519138] FS: 000000c000132490 GS: 0000000000000000 [11224565.340626] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82fbdc7f9 cs:33 sp:7eccc4e40ee8 ax:0 si:20000040 di:ffffffffff600000 [11224565.386945] exe[422938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82fbdc7f9 cs:33 sp:7eccc4e40ee8 ax:0 si:20000040 di:ffffffffff600000 [11224565.426531] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82fbdc7f9 cs:33 sp:7eccc4e1fee8 ax:0 si:20000040 di:ffffffffff600000 [11226379.820829] potentially unexpected fatal signal 5. [11226379.826050] CPU: 68 PID: 476881 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226379.830079] potentially unexpected fatal signal 5. [11226379.838041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226379.843232] CPU: 7 PID: 347104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226379.849166] potentially unexpected fatal signal 5. [11226379.849173] CPU: 75 PID: 476880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226379.849176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226379.849183] RIP: 0033:0x7fffffffe062 [11226379.849188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226379.849189] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11226379.849191] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11226379.849192] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11226379.849193] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11226379.849194] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11226379.849195] R13: 000e000e000e0002 R14: 000000c00021a340 R15: 0000000000052cd4 [11226379.849196] FS: 000000c00026f090 GS: 0000000000000000 [11226379.852838] RIP: 0033:0x7fffffffe062 [11226379.852842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226379.852843] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11226379.852845] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11226379.852846] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11226379.852847] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11226379.852848] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11226379.852848] R13: 000e000e000e0002 R14: 000000c00021a340 R15: 0000000000052cd4 [11226379.852849] FS: 000000c00026f090 GS: 0000000000000000 [11226379.852958] potentially unexpected fatal signal 5. [11226379.864792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226379.864801] RIP: 0033:0x7fffffffe062 [11226379.871375] CPU: 9 PID: 344869 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226379.871377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226379.871382] RIP: 0033:0x7fffffffe062 [11226379.871385] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226379.871387] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11226379.871389] RAX: 00000000000746d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11226379.871389] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11226379.871390] RBP: 000000c00013fc90 R08: 000000c0012fa880 R09: 0000000000000000 [11226379.871391] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11226379.871392] R13: 000e000e000e0002 R14: 000000c00021a340 R15: 0000000000052cd4 [11226379.871392] FS: 000000c00026f090 GS: 0000000000000000 [11226380.181484] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226380.202053] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11226380.209065] RAX: 00000000000746d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11226380.217934] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11226380.226852] RBP: 000000c00013fc90 R08: 000000c001a15d20 R09: 0000000000000000 [11226380.237238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11226380.246126] R13: 000e000e000e0002 R14: 000000c00021a340 R15: 0000000000052cd4 [11226380.255048] FS: 000000c00026f090 GS: 0000000000000000 [11226609.697413] potentially unexpected fatal signal 5. [11226609.698160] potentially unexpected fatal signal 5. [11226609.698213] potentially unexpected fatal signal 5. [11226609.698218] CPU: 63 PID: 484609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226609.698220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226609.698226] RIP: 0033:0x7fffffffe062 [11226609.698229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226609.698230] RSP: 002b:000000c000023af0 EFLAGS: 00000297 [11226609.698232] RAX: 0000000000076a7d RBX: 0000000000000000 RCX: 00007fffffffe05a [11226609.698233] RDX: 0000000000000000 RSI: 000000c000024000 RDI: 0000000000012f00 [11226609.698234] RBP: 000000c000023b80 R08: 000000c0008004c0 R09: 0000000000000000 [11226609.698234] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000023a38 [11226609.698235] R13: 000000000287ea20 R14: 000000c00017dba0 R15: 0000000000076496 [11226609.698236] FS: 0000000003d343c0 GS: 0000000000000000 [11226609.702665] CPU: 91 PID: 484552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226609.707856] CPU: 10 PID: 484650 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226609.707858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226609.707861] RIP: 0033:0x7fffffffe062 [11226609.707864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226609.707865] RSP: 002b:000000c000023af0 EFLAGS: 00000297 [11226609.707866] RAX: 0000000000076a7e RBX: 0000000000000000 RCX: 00007fffffffe05a [11226609.707867] RDX: 0000000000000000 RSI: 000000c000024000 RDI: 0000000000012f00 [11226609.707868] RBP: 000000c000023b80 R08: 000000c000c303d0 R09: 0000000000000000 [11226609.707868] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000023a38 [11226609.707869] R13: 000000000287ea20 R14: 000000c00017dba0 R15: 0000000000076496 [11226609.707869] FS: 0000000003d343c0 GS: 0000000000000000 [11226609.933358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226609.944415] RIP: 0033:0x7fffffffe062 [11226609.949742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226609.970311] RSP: 002b:000000c000023af0 EFLAGS: 00000297 [11226609.977330] RAX: 0000000000076a7c RBX: 0000000000000000 RCX: 00007fffffffe05a [11226609.986269] RDX: 0000000000000000 RSI: 000000c000024000 RDI: 0000000000012f00 [11226609.995207] RBP: 000000c000023b80 R08: 000000c0002fad30 R09: 0000000000000000 [11226610.004153] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000023a38 [11226610.013127] R13: 000000000287ea20 R14: 000000c00017dba0 R15: 0000000000076496 [11226610.022065] FS: 0000000003d343c0 GS: 0000000000000000 [11226920.537861] potentially unexpected fatal signal 5. [11226920.543086] CPU: 22 PID: 490645 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11226920.555069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11226920.564740] RIP: 0033:0x7fffffffe062 [11226920.568814] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11226920.589392] RSP: 002b:000000c0006f7af0 EFLAGS: 00000297 [11226920.596406] RAX: 00007fb950eeb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11226920.605348] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fb950eeb000 [11226920.614284] RBP: 000000c0006f7b80 R08: 0000000000000009 R09: 00000000015e6000 [11226920.623224] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006f7a38 [11226920.632150] R13: 000000c000180000 R14: 000000c000251520 R15: 0000000000076498 [11226920.641084] FS: 00007fe5d97876c0 GS: 0000000000000000 [11227098.542939] potentially unexpected fatal signal 5. [11227098.548154] CPU: 2 PID: 413626 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227098.560049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227098.569697] RIP: 0033:0x7fffffffe062 [11227098.573708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227098.588816] potentially unexpected fatal signal 5. [11227098.594278] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11227098.599484] CPU: 35 PID: 414427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227098.605120] RAX: 000000000007b09e RBX: 0000000000000000 RCX: 00007fffffffe05a [11227098.616797] potentially unexpected fatal signal 5. [11227098.616802] CPU: 79 PID: 432166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227098.616804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227098.616808] RIP: 0033:0x7fffffffe062 [11227098.616812] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227098.616813] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11227098.616815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227098.616816] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11227098.616817] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11227098.616819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11227098.616820] R13: 000000c0005a4090 R14: 000000c00024eea0 R15: 0000000000064dba [11227098.616821] FS: 000000c000132490 GS: 0000000000000000 [11227098.618426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227098.618431] RIP: 0033:0x7fffffffe062 [11227098.618434] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227098.618435] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11227098.618437] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227098.618437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11227098.618438] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11227098.618439] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11227098.618439] R13: 000000c0005a4090 R14: 000000c00024eea0 R15: 0000000000064dba [11227098.618440] FS: 000000c000132490 GS: 0000000000000000 [11227098.818700] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11227098.827636] RBP: 000000c00013fc40 R08: 000000c0007246a0 R09: 0000000000000000 [11227098.836562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11227098.845475] R13: 000000c0005a4090 R14: 000000c00024eea0 R15: 0000000000064dba [11227098.854394] FS: 000000c000132490 GS: 0000000000000000 [11227107.173098] potentially unexpected fatal signal 5. [11227107.178319] CPU: 28 PID: 444746 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227107.190313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227107.199954] RIP: 0033:0x7fffffffe062 [11227107.204109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227107.223301] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11227107.229010] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227107.237935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11227107.246835] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11227107.255763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11227107.264727] R13: 0000000000000002 R14: 000000c000520820 R15: 0000000000061583 [11227107.273631] FS: 000000c000180490 GS: 0000000000000000 [11227125.446041] potentially unexpected fatal signal 11. [11227125.451355] CPU: 56 PID: 505182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227125.463350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227125.473018] RIP: 0033:0x55d8ce593827 [11227125.477071] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11227125.496271] RSP: 002b:00007faaa7f4c440 EFLAGS: 00010202 [11227125.503279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d8ce593b4d [11227125.512206] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055d8cf1e6760 [11227125.521138] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055d8cf1e5320 [11227125.530061] R10: 000055d8cf1e6750 R11: 000055d8cf1e5320 R12: 0000000000000000 [11227125.538979] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11227125.547906] FS: 000055d8cf1e6480 GS: 0000000000000000 [11227140.528959] potentially unexpected fatal signal 5. [11227140.534199] CPU: 71 PID: 507844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227140.546193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227140.555850] RIP: 0033:0x7fffffffe062 [11227140.559889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227140.580520] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11227140.587539] RAX: 0000557453346000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227140.596464] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000557453346000 [11227140.605425] RBP: 000000c00018dc90 R08: 0000000000000009 R09: 0000000005d58000 [11227140.614342] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018dc78 [11227140.623255] R13: 0000000000000002 R14: 000000c000503a00 R15: 000000000007be9c [11227140.632192] FS: 000000c000700090 GS: 0000000000000000 [11227156.344009] potentially unexpected fatal signal 11. [11227156.349301] CPU: 65 PID: 511151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227156.361305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227156.369885] potentially unexpected fatal signal 5. [11227156.370958] RIP: 0033:0x55af2d74db4f [11227156.374030] potentially unexpected fatal signal 5. [11227156.374034] CPU: 64 PID: 511154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227156.374035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227156.374038] RIP: 0033:0x7fffffffe062 [11227156.374041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227156.374042] RSP: 002b:000000c00002ba90 EFLAGS: 00000297 [11227156.374044] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227156.374045] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f3ec5600000 [11227156.374046] RBP: 000000c00002bb20 R08: 0000000000000000 R09: 0000000000000000 [11227156.374047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002b9b0 [11227156.374048] R13: 000000c00013ac00 R14: 000000c00059cea0 R15: 000000000007c5f0 [11227156.374049] FS: 00007f46bd7886c0 GS: 0000000000000000 [11227156.376118] CPU: 93 PID: 510336 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227156.376120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227156.376125] RIP: 0033:0x7fffffffe062 [11227156.376129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227156.380111] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [11227156.380113] RSP: 002b:00007f3ec57a2438 EFLAGS: 00010246 [11227156.380115] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055af2d74db4d [11227156.380116] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055af2e3a0760 [11227156.380117] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11227156.380118] R10: 000055af2e3a0750 R11: 0000000000000246 R12: 0000000000000001 [11227156.380119] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11227156.380120] FS: 000055af2e3a0480 GS: 0000000000000000 [11227156.610032] RSP: 002b:000000c00002ba90 EFLAGS: 00000297 [11227156.617076] RAX: 0000561fa42b8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227156.626030] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 0000561fa42b8000 [11227156.634946] RBP: 000000c00002bb20 R08: 000000000000001c R09: 0000000000024000 [11227156.643863] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00002b9b0 [11227156.652800] R13: 000000c00013ac00 R14: 000000c00059cea0 R15: 000000000007c5f0 [11227156.661722] FS: 00007f46bd7886c0 GS: 0000000000000000 [11227552.390066] potentially unexpected fatal signal 5. [11227552.395311] CPU: 62 PID: 529673 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227552.407317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227552.416936] RIP: 0033:0x7fffffffe062 [11227552.420894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227552.440132] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11227552.447115] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227552.454677] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11227552.463598] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11227552.472875] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11227552.481786] R13: aaa955552aaaa502 R14: 000000c00015c820 R15: 000000000007ad55 [11227552.490707] FS: 000000c000181890 GS: 0000000000000000 [11227618.469236] potentially unexpected fatal signal 5. [11227618.474458] CPU: 3 PID: 518130 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11227618.486378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11227618.495990] RIP: 0033:0x7fffffffe062 [11227618.499951] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11227618.519151] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [11227618.524793] RAX: 00005627916ad000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11227618.532364] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005627916ad000 [11227618.541307] RBP: 000000c000523c90 R08: 0000000000000009 R09: 00000000013fe000 [11227618.550264] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000523c78 [11227618.559200] R13: 0000000000000002 R14: 000000c00015e680 R15: 000000000007cdf5 [11227618.568116] FS: 000000c000132490 GS: 0000000000000000 [11228707.536334] exe[581902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfe858 ax:0 si:55f0ff01c062 di:ffffffffff600000 [11228707.578981] exe[574508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfe858 ax:0 si:55f0ff01c062 di:ffffffffff600000 [11228707.630259] exe[574511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfe858 ax:0 si:55f0ff01c062 di:ffffffffff600000 [11229054.324542] exe[574898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfeee8 ax:0 si:200001c0 di:ffffffffff600000 [11229054.380409] exe[580522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfeee8 ax:0 si:200001c0 di:ffffffffff600000 [11229054.441303] exe[574501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fefc37f9 cs:33 sp:7ee5dacfeee8 ax:0 si:200001c0 di:ffffffffff600000 [11229556.330762] exe[594821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624637047f9 cs:33 sp:7f73177fe858 ax:0 si:56246375d062 di:ffffffffff600000 [11229556.556354] exe[577517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624637047f9 cs:33 sp:7f73177fe858 ax:0 si:56246375d062 di:ffffffffff600000 [11229556.739398] exe[588688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624637047f9 cs:33 sp:7f73177fe858 ax:0 si:56246375d062 di:ffffffffff600000 [11229992.014464] potentially unexpected fatal signal 5. [11229992.019725] CPU: 61 PID: 490266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11229992.031720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11229992.041338] RIP: 0033:0x7fffffffe062 [11229992.045329] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11229992.064548] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11229992.070232] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11229992.079217] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11229992.088082] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11229992.097001] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11229992.105908] R13: 0000000000000002 R14: 000000c00021b040 R15: 00000000000748cc [11229992.114828] FS: 0000000002157810 GS: 0000000000000000 [11229992.165074] potentially unexpected fatal signal 5. [11229992.170288] CPU: 58 PID: 593132 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11229992.182264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11229992.191890] RIP: 0033:0x7fffffffe062 [11229992.197264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11229992.217809] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11229992.224797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11229992.232333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11229992.241263] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11229992.250173] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11229992.259100] R13: 0000000000000002 R14: 000000c00021b040 R15: 00000000000748cc [11229992.267979] FS: 0000000002157810 GS: 0000000000000000 [11229993.096217] potentially unexpected fatal signal 5. [11229993.101457] CPU: 93 PID: 479064 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11229993.113434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11229993.123036] RIP: 0033:0x7fffffffe062 [11229993.126989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11229993.146176] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11229993.151863] RAX: 0000000000093293 RBX: 0000000000000000 RCX: 00007fffffffe05a [11229993.160790] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11229993.168328] RBP: 000000c00018fc90 R08: 000000c001b7e790 R09: 0000000000000000 [11229993.177233] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11229993.184777] R13: 0000000000000002 R14: 000000c000183520 R15: 00000000000748e8 [11229993.193728] FS: 0000000002157810 GS: 0000000000000000 [11231186.689698] potentially unexpected fatal signal 5. [11231186.694909] CPU: 72 PID: 637447 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231186.707957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231186.717580] RIP: 0033:0x7fffffffe062 [11231186.721562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231186.742615] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231186.749624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231186.758505] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231186.767948] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231186.774145] potentially unexpected fatal signal 5. [11231186.776888] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231186.783422] CPU: 47 PID: 530701 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231186.783423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231186.783428] RIP: 0033:0x7fffffffe062 [11231186.783433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231186.792324] R13: 000e000e000e0002 R14: 000000c000506680 R15: 0000000000081837 [11231186.792326] FS: 000000c000132890 GS: 0000000000000000 [11231186.857057] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231186.862691] RAX: 000000000009ba05 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231186.870265] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11231186.877788] RBP: 000000c000193c90 R08: 000000c000c184c0 R09: 0000000000000000 [11231186.885317] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11231186.892865] R13: 000e000e000e0002 R14: 000000c000506680 R15: 0000000000081837 [11231186.900452] FS: 000000c000132890 GS: 0000000000000000 [11231187.019485] potentially unexpected fatal signal 5. [11231187.024753] CPU: 81 PID: 637452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231187.036842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231187.047880] RIP: 0033:0x7fffffffe062 [11231187.053281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231187.073840] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11231187.080834] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231187.088372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231187.095912] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11231187.103432] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11231187.112349] R13: 0000000000000002 R14: 000000c00029cea0 R15: 0000000000081838 [11231187.119897] FS: 0000000002157870 GS: 0000000000000000 [11231187.479605] potentially unexpected fatal signal 5. [11231187.484836] CPU: 21 PID: 600875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231187.496823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231187.506487] RIP: 0033:0x7fffffffe062 [11231187.510494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231187.514637] potentially unexpected fatal signal 5. [11231187.529678] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231187.534906] CPU: 90 PID: 581754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231187.534908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231187.534913] RIP: 0033:0x7fffffffe062 [11231187.534917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231187.540542] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231187.540544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231187.540544] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231187.540545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11231187.540546] R13: 000e000e000e0002 R14: 000000c000506680 R15: 0000000000081837 [11231187.540546] FS: 000000c000132890 GS: 0000000000000000 [11231187.565826] potentially unexpected fatal signal 5. [11231187.566154] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231187.585393] CPU: 69 PID: 577759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231187.594798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231187.594802] RIP: 0033:0x7fffffffe062 [11231187.594806] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231187.594807] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231187.594808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231187.594809] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231187.594810] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231187.594810] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231187.594811] R13: 000e000e000e0002 R14: 000000c000506680 R15: 0000000000081837 [11231187.594812] FS: 000000c000132890 GS: 0000000000000000 [11231187.743842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231187.752777] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231187.760304] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231187.767834] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231187.776754] R13: 000e000e000e0002 R14: 000000c000506680 R15: 0000000000081837 [11231187.785751] FS: 000000c000132890 GS: 0000000000000000 [11231251.715034] potentially unexpected fatal signal 5. [11231251.720279] CPU: 81 PID: 539658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231251.732299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231251.741962] RIP: 0033:0x7fffffffe062 [11231251.745994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231251.766567] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11231251.773605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231251.782557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231251.791475] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11231251.800405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11231251.807947] R13: 000000c0005b8090 R14: 000000c00052c4e0 R15: 0000000000082817 [11231251.815499] FS: 0000000001e87430 GS: 0000000000000000 [11231256.812327] potentially unexpected fatal signal 5. [11231256.817556] CPU: 30 PID: 536207 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.829550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.833895] potentially unexpected fatal signal 5. [11231256.839211] RIP: 0033:0x7fffffffe062 [11231256.844325] potentially unexpected fatal signal 5. [11231256.844331] CPU: 38 PID: 588009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.844333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.844337] RIP: 0033:0x7fffffffe062 [11231256.844340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231256.844341] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231256.844344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231256.844345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231256.844346] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231256.844346] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231256.844347] R13: aaa955552aaaa502 R14: 000000c0004af040 R15: 0000000000082d41 [11231256.844349] FS: 000000c000180090 GS: 0000000000000000 [11231256.844386] CPU: 70 PID: 558666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.844390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.848415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231256.848417] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231256.848419] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231256.848420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231256.848421] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231256.848421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231256.848422] R13: aaa955552aaaa502 R14: 000000c0004af040 R15: 0000000000082d41 [11231256.848423] FS: 000000c000180090 GS: 0000000000000000 [11231256.907483] potentially unexpected fatal signal 5. [11231256.908117] RIP: 0033:0x7fffffffe062 [11231256.915679] CPU: 92 PID: 593479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.915681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.915685] RIP: 0033:0x7fffffffe062 [11231256.915689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231256.915690] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231256.915691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231256.915692] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231256.915693] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231256.915693] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231256.915694] R13: aaa955552aaaa502 R14: 000000c0004af040 R15: 0000000000082d41 [11231256.915695] FS: 000000c000180090 GS: 0000000000000000 [11231256.924931] potentially unexpected fatal signal 5. [11231256.930769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231256.930771] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11231256.930773] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231256.930773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231256.930774] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11231256.930775] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11231256.930775] R13: 0000000000000002 R14: 000000c000700340 R15: 0000000000082d03 [11231256.930776] FS: 000000c000132890 GS: 0000000000000000 [11231256.953633] potentially unexpected fatal signal 5. [11231256.964881] CPU: 90 PID: 589164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.964884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.975898] CPU: 83 PID: 591222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231256.975900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231256.975904] RIP: 0033:0x7fffffffe062 [11231256.975907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231256.975908] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231256.975910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231256.975911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231256.975912] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231256.975913] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11231256.975914] R13: aaa955552aaaa502 R14: 000000c0004af040 R15: 0000000000082d41 [11231256.975915] FS: 000000c000180090 GS: 0000000000000000 [11231257.363871] RIP: 0033:0x7fffffffe062 [11231257.369257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11231257.389846] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11231257.396863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11231257.405783] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11231257.414714] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11231257.423660] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11231257.432596] R13: aaa955552aaaa502 R14: 000000c0004af040 R15: 0000000000082d41 [11231257.441526] FS: 000000c000180090 GS: 0000000000000000 [11231786.801132] exe[676066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56047f70d7f9 cs:33 sp:7f747ff37858 ax:0 si:56047f766070 di:ffffffffff600000 [11231786.953387] exe[654086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56047f70d7f9 cs:33 sp:7f747ff37858 ax:0 si:56047f766070 di:ffffffffff600000 [11231787.255027] exe[680850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56047f70d7f9 cs:33 sp:7f747fef5858 ax:0 si:56047f766070 di:ffffffffff600000 [11231937.275148] potentially unexpected fatal signal 11. [11231937.280448] CPU: 11 PID: 565648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11231937.292436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11231937.302057] RIP: 0033:0x5624636ff75f [11231937.306044] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [11231937.325254] RSP: 002b:00007f5c512d9d78 EFLAGS: 00010283 [11231937.330895] RAX: 0000000000000390 RBX: 00007f5c512da2e0 RCX: 0000000000000000 [11231937.339799] RDX: 00007f5c512da460 RSI: 0000000000000025 RDI: 000056246375e390 [11231937.348705] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [11231937.357614] R10: 0000000000000000 R11: 0000000000000246 R12: 000056246375e390 [11231937.366547] R13: 00007f5c512da460 R14: 0000000000000000 R15: 00007f5c512da2e0 [11231937.375463] FS: 0000562464362480 GS: 0000000000000000 [11232300.933230] potentially unexpected fatal signal 5. [11232300.938471] CPU: 30 PID: 645593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11232300.950494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11232300.960145] RIP: 0033:0x7fffffffe062 [11232300.964108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11232300.983359] RSP: 002b:000000c0005d7a90 EFLAGS: 00000297 [11232300.989005] RAX: 00000000000b0183 RBX: 0000000000000000 RCX: 00007fffffffe05a [11232300.996583] RDX: 0000000000000000 RSI: 000000c0005d8000 RDI: 0000000000012f00 [11232301.004164] RBP: 000000c0005d7b20 R08: 000000c0000014b0 R09: 0000000000000000 [11232301.013090] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d79b0 [11232301.021980] R13: 000000c000205400 R14: 000000c0004cab60 R15: 000000000009c72a [11232301.030924] FS: 00007f64537fe6c0 GS: 0000000000000000 [11232564.057882] potentially unexpected fatal signal 11. [11232564.063191] CPU: 20 PID: 644716 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11232564.075175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11232564.084816] RIP: 0033:0x55de941a1688 [11232564.088779] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [11232564.107985] RSP: 002b:00007fa17dbb8440 EFLAGS: 00010206 [11232564.113628] RAX: 0000000000001228 RBX: 0000000000000000 RCX: 000055de941a1b13 [11232564.121172] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [11232564.128730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11232564.136301] R10: 000055de94df4750 R11: 0000000000000246 R12: 0000000000001228 [11232564.143895] R13: ffffffffffffffb0 R14: 0000000000000061 R15: 0000000000000000 [11232564.151543] FS: 000055de94df4480 GS: 0000000000000000 [11232729.699403] exe[752709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f435f7f9 cs:33 sp:7f5bd7eadee8 ax:0 si:200000c0 di:ffffffffff600000 [11232729.799660] exe[752011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f435f7f9 cs:33 sp:7f5bd7eadee8 ax:0 si:200000c0 di:ffffffffff600000 [11232729.928939] exe[745287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f435f7f9 cs:33 sp:7f5bd7eadee8 ax:0 si:200000c0 di:ffffffffff600000 [11232729.952597] exe[643179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f435f7f9 cs:33 sp:7f5bd7eadee8 ax:0 si:200000c0 di:ffffffffff600000 [11232827.596603] potentially unexpected fatal signal 11. [11232827.601932] CPU: 90 PID: 707745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11232827.613915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11232827.623515] RIP: 0033:0x55c8aa5257bb [11232827.627468] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [11232827.628529] potentially unexpected fatal signal 11. [11232827.646624] RSP: 002b:00007f7a7b8252f0 EFLAGS: 00010206 [11232827.651927] CPU: 37 PID: 657094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11232827.657534] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055c8ab19a7e0 [11232827.669569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11232827.669574] RIP: 0033:0x564fda52d827 [11232827.669577] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11232827.669578] RSP: 002b:00007f3999edb440 EFLAGS: 00010202 [11232827.669580] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564fda52db4d [11232827.669581] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564fdb180760 [11232827.669581] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000564fdb17f320 [11232827.669582] R10: 0000564fdb180750 R11: 0000564fdb17f320 R12: 0000000000000000 [11232827.669583] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11232827.669584] FS: 0000564fdb180480 GS: 0000000000000000 [11232827.760132] RDX: 0000000000008041 RSI: 000055c8ab1a2810 RDI: 0000000000000004 [11232827.769045] RBP: 000055c8aa648660 R08: 000000003b9a3961 R09: 0000000000000c34 [11232827.777954] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [11232827.786869] R13: 0000000000000076 R14: 000055c8aa6486c0 R15: 0000000000000000 [11232827.795784] FS: 000055c8ab199480 GS: 0000000000000000 [11232924.666490] potentially unexpected fatal signal 11. [11232924.671807] CPU: 82 PID: 716877 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11232924.683811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11232924.693446] RIP: 0033:0x558f9641766f [11232924.697467] Code: c4 0f 85 7b 03 00 00 48 8b 04 24 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 5b 80 c9 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 <48> c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 00 ff ff ff ff [11232924.716662] RSP: 002b:00007f93966950f0 EFLAGS: 00010202 [11232924.723712] RAX: 00007f9395e00000 RBX: 0000000000000003 RCX: 0000558f964b3de9 [11232924.732645] RDX: 00000000002c8727 RSI: 0000000000000001 RDI: 0000558f964da123 [11232924.741563] RBP: 0000558f964b247a R08: 000000001fb9dce0 R09: 00000000000016d2 [11232924.750475] R10: 0059caa4d6ac18cf R11: 00000000861c4abf R12: 0000000000000000 [11232924.759387] R13: 0000000000000061 R14: 0000558f96586050 R15: 00007fb81dd29228 [11232924.768312] FS: 00007f93966956c0 GS: 0000000000000000 [11233013.861480] potentially unexpected fatal signal 5. [11233013.866700] CPU: 77 PID: 785999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11233013.878682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11233013.888314] RIP: 0033:0x7fffffffe062 [11233013.892317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11233013.911599] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11233013.918585] RAX: 000055f208000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11233013.926128] RDX: 0000000000000003 RSI: 00000000000ed000 RDI: 000055f208000000 [11233013.935051] RBP: 000000c000193c90 R08: 0000000000000009 R09: 0000000006e6c000 [11233013.943973] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c78 [11233013.952930] R13: 0000002cb2cb2cb2 R14: 000000c00051e680 R15: 000000000009cb18 [11233013.961803] FS: 000000c000180090 GS: 0000000000000000 [11234310.312803] exe[810479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4c3877f9 cs:33 sp:7f41b8dfe858 ax:0 si:55aa4c3e0062 di:ffffffffff600000 [11234310.434495] exe[834401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4c3877f9 cs:33 sp:7f41b8dfe858 ax:0 si:55aa4c3e0062 di:ffffffffff600000 [11234316.112935] exe[834588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4c3877f9 cs:33 sp:7f41b8dfe858 ax:0 si:55aa4c3e0062 di:ffffffffff600000 [11234320.698076] exe[834401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4c3877f9 cs:33 sp:7f41b8dfe858 ax:0 si:55aa4c3e0062 di:ffffffffff600000 [11235698.523422] exe[864563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d50347f9 cs:33 sp:7ec83cb57858 ax:0 si:5601d508d062 di:ffffffffff600000 [11235698.570590] exe[865408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d50347f9 cs:33 sp:7ec83cb57858 ax:0 si:5601d508d062 di:ffffffffff600000 [11235698.590762] exe[864563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d50347f9 cs:33 sp:7ec83cb57858 ax:0 si:5601d508d062 di:ffffffffff600000 [11235698.633016] exe[864563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d50347f9 cs:33 sp:7ec83cb57858 ax:0 si:5601d508d062 di:ffffffffff600000 [11236474.480529] potentially unexpected fatal signal 5. [11236474.480758] potentially unexpected fatal signal 5. [11236474.485743] CPU: 94 PID: 774051 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11236474.485745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11236474.485749] RIP: 0033:0x7fffffffe062 [11236474.485753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11236474.490992] CPU: 7 PID: 777669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11236474.490995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11236474.491001] RIP: 0033:0x7fffffffe062 [11236474.491004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11236474.491005] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11236474.491007] RAX: 00000000000dad93 RBX: 0000000000000000 RCX: 00007fffffffe05a [11236474.491008] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11236474.491009] RBP: 000000c00013fc40 R08: 000000c0030a61f0 R09: 0000000000000000 [11236474.491010] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11236474.491011] R13: 000000c0003a2570 R14: 000000c0001abd40 R15: 00000000000bcf05 [11236474.491012] FS: 000000c000180090 GS: 0000000000000000 [11236474.633711] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11236474.639351] RAX: 00000000000dad8f RBX: 0000000000000000 RCX: 00007fffffffe05a [11236474.646878] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11236474.654441] RBP: 000000c00013fc40 R08: 000000c00063a790 R09: 0000000000000000 [11236474.663342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11236474.672306] R13: 000000c0003a2570 R14: 000000c0001abd40 R15: 00000000000bcf05 [11236474.679892] FS: 000000c000180090 GS: 0000000000000000 [11236546.694925] potentially unexpected fatal signal 5. [11236546.700168] CPU: 9 PID: 862717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11236546.712078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11236546.721759] RIP: 0033:0x7fffffffe062 [11236546.725809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11236546.746440] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11236546.753457] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11236546.762379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11236546.771321] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11236546.780272] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11236546.789219] R13: 0000000000000002 R14: 000000c000481380 R15: 00000000000beeb4 [11236546.798142] FS: 000000c000180090 GS: 0000000000000000 [11236556.751719] potentially unexpected fatal signal 5. [11236556.756976] CPU: 36 PID: 900006 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11236556.768970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11236556.778642] RIP: 0033:0x7fffffffe062 [11236556.782666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11236556.785441] potentially unexpected fatal signal 5. [11236556.801921] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11236556.808479] CPU: 95 PID: 900017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11236556.808480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11236556.808485] RIP: 0033:0x7fffffffe062 [11236556.808489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11236556.808489] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11236556.808491] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11236556.808491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11236556.808492] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11236556.808492] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11236556.808493] R13: 2aaaa4a251289402 R14: 000000c000497d40 R15: 00000000000bf6c5 [11236556.808494] FS: 0000000002157830 GS: 0000000000000000 [11236556.915346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11236556.922906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11236556.930453] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11236556.939376] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11236556.946913] R13: 2aaaa4a251289402 R14: 000000c000497d40 R15: 00000000000bf6c5 [11236556.954454] FS: 0000000002157830 GS: 0000000000000000 [11236788.999984] exe[904750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c954477f9 cs:33 sp:7f70858c4ee8 ax:0 si:20001200 di:ffffffffff600000 [11238977.539245] exe[880770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238977.646983] exe[937655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238977.750785] exe[938543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f378237f9 cs:33 sp:7f6132eee858 ax:0 si:556f3787c070 di:ffffffffff600000 [11238977.759439] exe[937609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238977.853663] exe[939247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f378237f9 cs:33 sp:7f6132eee858 ax:0 si:556f3787c070 di:ffffffffff600000 [11238977.875786] exe[939729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238977.959445] exe[939731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f378237f9 cs:33 sp:7f6132eee858 ax:0 si:556f3787c070 di:ffffffffff600000 [11238977.986299] exe[880770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238978.113924] exe[952764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11238978.227481] exe[952788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e664037f9 cs:33 sp:7f1686ba1858 ax:0 si:555e6645c070 di:ffffffffff600000 [11239716.514674] potentially unexpected fatal signal 5. [11239716.520009] CPU: 58 PID: 970495 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11239716.531987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11239716.541623] RIP: 0033:0x7fffffffe062 [11239716.545612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11239716.566235] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11239716.573151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11239716.582049] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11239716.590970] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11239716.599872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11239716.608767] R13: 2aaaa55554aaaa02 R14: 000000c000499380 R15: 00000000000d871a [11239716.617670] FS: 000000c000180090 GS: 0000000000000000 [11239924.798972] exe[953802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56487f1887f9 cs:33 sp:7f8ffd7df858 ax:0 si:56487f1e1062 di:ffffffffff600000 [11239924.856197] exe[955519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56487f1887f9 cs:33 sp:7f8ffd7df858 ax:0 si:56487f1e1062 di:ffffffffff600000 [11239924.910772] exe[953802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56487f1887f9 cs:33 sp:7f8ffd7df858 ax:0 si:56487f1e1062 di:ffffffffff600000 [11239924.965471] exe[938396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56487f1887f9 cs:33 sp:7f8ffd7df858 ax:0 si:56487f1e1062 di:ffffffffff600000 [11240350.143026] potentially unexpected fatal signal 5. [11240350.147213] potentially unexpected fatal signal 5. [11240350.148131] potentially unexpected fatal signal 5. [11240350.148136] CPU: 8 PID: 910442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.148138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.148143] RIP: 0033:0x7fffffffe062 [11240350.148146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.148147] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.148148] RAX: 00000000000f1fb4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.148149] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.148150] RBP: 000000c00018fc40 R08: 000000c0008343d0 R09: 0000000000000000 [11240350.148150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11240350.148151] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.148151] FS: 0000000001e87490 GS: 0000000000000000 [11240350.148245] CPU: 5 PID: 910341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.148415] potentially unexpected fatal signal 5. [11240350.148419] CPU: 14 PID: 910308 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.148421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.148427] RIP: 0033:0x7fffffffe062 [11240350.148430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.148431] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.148433] RAX: 00000000000f1fb7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.148434] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.148434] RBP: 000000c00018fc40 R08: 000000c00052c3d0 R09: 0000000000000000 [11240350.148435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11240350.148435] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.148436] FS: 0000000001e87490 GS: 0000000000000000 [11240350.149684] potentially unexpected fatal signal 5. [11240350.149690] CPU: 59 PID: 910434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.149691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.149697] RIP: 0033:0x7fffffffe062 [11240350.149700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.149702] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.149704] potentially unexpected fatal signal 5. [11240350.149710] CPU: 54 PID: 927400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.149712] RAX: 00000000000f1fb6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.149714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.149716] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.149720] RIP: 0033:0x7fffffffe062 [11240350.149722] RBP: 000000c00018fc40 R08: 000000c000834100 R09: 0000000000000000 [11240350.149725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.149727] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11240350.149730] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.149731] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.149735] FS: 0000000001e87490 GS: 0000000000000000 [11240350.149738] RAX: 00000000000f1fb5 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.149740] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.149741] RBP: 000000c00018fc40 R08: 000000c0090fe1f0 R09: 0000000000000000 [11240350.149742] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11240350.149743] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.149745] FS: 0000000001e87490 GS: 0000000000000000 [11240350.153440] CPU: 52 PID: 910450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11240350.153441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.153443] RIP: 0033:0x7fffffffe062 [11240350.153446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.153447] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.153449] RAX: 00000000000f1fb3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.153450] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.153450] RBP: 000000c00018fc40 R08: 000000c000798b50 R09: 0000000000000000 [11240350.153451] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11240350.153451] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.153452] FS: 0000000001e87490 GS: 0000000000000000 [11240350.744835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11240350.755873] RIP: 0033:0x7fffffffe062 [11240350.761252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11240350.781843] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11240350.788877] RAX: 00000000000f1fb2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11240350.797836] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11240350.806789] RBP: 000000c00018fc40 R08: 000000c0005aa3d0 R09: 0000000000000000 [11240350.815752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11240350.824697] R13: 000000c00052e090 R14: 000000c00015cb60 R15: 00000000000de3b3 [11240350.833639] FS: 0000000001e87490 GS: 0000000000000000 [11240598.751282] exe[2647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576936627f9 cs:33 sp:7fe567f5f858 ax:0 si:5576936bb062 di:ffffffffff600000 [11240598.805782] exe[1421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576936627f9 cs:33 sp:7fe567f5f858 ax:0 si:5576936bb062 di:ffffffffff600000 [11240600.482566] exe[992458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576936627f9 cs:33 sp:7fe567f5f858 ax:0 si:5576936bb062 di:ffffffffff600000 [11240696.831986] exe[991921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d4a3d7f9 cs:33 sp:7fc5d569a858 ax:0 si:55d6d4a96062 di:ffffffffff600000 [11240696.935813] exe[999875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d4a3d7f9 cs:33 sp:7fc5d569a858 ax:0 si:55d6d4a96062 di:ffffffffff600000 [11240697.728098] exe[973048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d4a3d7f9 cs:33 sp:7fc5d569a858 ax:0 si:55d6d4a96062 di:ffffffffff600000 [11240697.835411] exe[968575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d4a3d7f9 cs:33 sp:7fc5d569a858 ax:0 si:55d6d4a96062 di:ffffffffff600000 [11241664.987426] exe[21325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03771c7f9 cs:33 sp:7ef8ba0dd858 ax:0 si:55e037775062 di:ffffffffff600000 [11241785.942887] exe[992053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e75062b7f9 cs:33 sp:7f67d4d5a858 ax:0 si:55e750684062 di:ffffffffff600000 [11241947.267626] exe[13650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558750ca07f9 cs:33 sp:7fc58d03d858 ax:0 si:558750cf9062 di:ffffffffff600000 [11241987.532247] exe[961125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164477f9 cs:33 sp:7eae81754858 ax:0 si:55dd164a0062 di:ffffffffff600000 [11241988.328803] exe[962180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164477f9 cs:33 sp:7eae81754858 ax:0 si:55dd164a0062 di:ffffffffff600000 [11241988.379387] exe[967246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164477f9 cs:33 sp:7eae81754858 ax:0 si:55dd164a0062 di:ffffffffff600000 [11241989.180773] exe[962781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd164477f9 cs:33 sp:7eae81754858 ax:0 si:55dd164a0062 di:ffffffffff600000 [11242029.411573] exe[15266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559227b2e7f9 cs:33 sp:7f90c31d2858 ax:0 si:559227b87062 di:ffffffffff600000 [11242128.123446] exe[834097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f3a7f9 cs:33 sp:7f6d559c1858 ax:0 si:55e7e4f93062 di:ffffffffff600000 [11242134.747972] exe[893235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ff6187f9 cs:33 sp:7eb09abfe858 ax:0 si:5654ff671062 di:ffffffffff600000 [11242163.392886] exe[969807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80be6f7f9 cs:33 sp:7edf5b82d858 ax:0 si:55f80bec8062 di:ffffffffff600000 [11242163.505304] exe[994324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80be6f7f9 cs:33 sp:7edf5b82d858 ax:0 si:55f80bec8062 di:ffffffffff600000 [11242164.314542] exe[25103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80be6f7f9 cs:33 sp:7edf5b82d858 ax:0 si:55f80bec8062 di:ffffffffff600000 [11242164.427054] exe[24906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80be6f7f9 cs:33 sp:7edf5b82d858 ax:0 si:55f80bec8062 di:ffffffffff600000 [11242422.406997] exe[32304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.484847] exe[32158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.552533] exe[32156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.573962] exe[32156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.594470] exe[32320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.614754] exe[32303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.634600] exe[32156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.654811] exe[32320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.674028] exe[32303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11242422.693042] exe[32320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd59d97f9 cs:33 sp:7eac09c2a858 ax:0 si:564dd5a32062 di:ffffffffff600000 [11243002.349723] warn_bad_vsyscall: 25 callbacks suppressed [11243002.349727] exe[9089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56250d12b7f9 cs:33 sp:7ec7ecfd8858 ax:0 si:56250d184062 di:ffffffffff600000 [11243699.005331] potentially unexpected fatal signal 5. [11243699.009872] potentially unexpected fatal signal 5. [11243699.010576] CPU: 26 PID: 980511 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243699.015778] CPU: 41 PID: 980694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243699.015780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243699.015784] RIP: 0033:0x7fffffffe062 [11243699.015786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243699.015787] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11243699.015789] RAX: 00000000000125f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243699.015789] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11243699.015790] RBP: 000000c00018fc40 R08: 000000c0009a85b0 R09: 0000000000000000 [11243699.015790] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11243699.015791] R13: 000000c0005498c0 R14: 000000c000580b60 R15: 00000000000ef5db [11243699.015791] FS: 000000c000600090 GS: 0000000000000000 [11243699.121530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243699.131235] RIP: 0033:0x7fffffffe062 [11243699.136555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243699.157099] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11243699.162715] RAX: 00000000000125f3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243699.170277] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11243699.179227] RBP: 000000c00018fc40 R08: 000000c0007b41f0 R09: 0000000000000000 [11243699.188125] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11243699.197077] R13: 000000c0005498c0 R14: 000000c000580b60 R15: 00000000000ef5db [11243699.205999] FS: 000000c000600090 GS: 0000000000000000 [11243781.680524] potentially unexpected fatal signal 5. [11243781.685745] CPU: 45 PID: 79759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243781.697659] potentially unexpected fatal signal 5. [11243781.697664] CPU: 74 PID: 79752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243781.697666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243781.697671] RIP: 0033:0x7fffffffe062 [11243781.697674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243781.697676] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11243781.697677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243781.697678] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11243781.697678] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11243781.697679] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11243781.697679] R13: 0000000000000002 R14: 000000c00058cd00 R15: 00000000000eff83 [11243781.697680] FS: 0000000002157830 GS: 0000000000000000 [11243781.743208] potentially unexpected fatal signal 5. [11243781.747515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243781.753187] CPU: 28 PID: 982979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243781.753189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243781.753194] RIP: 0033:0x7fffffffe062 [11243781.753197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243781.753198] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11243781.753199] RAX: 000000000001379d RBX: 0000000000000000 RCX: 00007fffffffe05a [11243781.753200] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11243781.753200] RBP: 000000c00018fc90 R08: 000000c0006805b0 R09: 0000000000000000 [11243781.753201] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11243781.753201] R13: 0000000000000002 R14: 000000c00058cd00 R15: 00000000000eff83 [11243781.753202] FS: 0000000002157830 GS: 0000000000000000 [11243781.811834] potentially unexpected fatal signal 5. [11243781.815477] RIP: 0033:0x7fffffffe062 [11243781.815481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243781.828823] CPU: 44 PID: 79768 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243781.828824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243781.828827] RIP: 0033:0x7fffffffe062 [11243781.828830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243781.828832] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11243781.828833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243781.828834] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11243781.828834] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11243781.828835] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11243781.828836] R13: 0000000000000002 R14: 000000c00058cd00 R15: 00000000000eff83 [11243781.828837] FS: 0000000002157830 GS: 0000000000000000 [11243781.848335] potentially unexpected fatal signal 5. [11243781.861681] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11243781.861683] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243781.861684] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11243781.861684] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11243781.861685] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11243781.861686] R13: 0000000000000002 R14: 000000c00058cd00 R15: 00000000000eff83 [11243781.861687] FS: 0000000002157830 GS: 0000000000000000 [11243782.104534] CPU: 30 PID: 1623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11243782.116357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11243782.127372] RIP: 0033:0x7fffffffe062 [11243782.132730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11243782.153343] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11243782.160361] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11243782.169300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11243782.178205] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11243782.187153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11243782.196101] R13: 0000000000000002 R14: 000000c00058cd00 R15: 00000000000eff83 [11243782.205030] FS: 0000000002157830 GS: 0000000000000000 [11244843.273063] exe[58316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2c387f9 cs:33 sp:7f6a6f9fd858 ax:0 si:5563a2c91062 di:ffffffffff600000 [11244960.637158] exe[49192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563996c837f9 cs:33 sp:7f72561dd858 ax:0 si:563996cdc062 di:ffffffffff600000 [11246041.937501] exe[55372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f718727f9 cs:33 sp:7f40ca590858 ax:0 si:559f718cb070 di:ffffffffff600000 [11246081.907534] potentially unexpected fatal signal 11. [11246081.912846] CPU: 11 PID: 159772 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246081.924838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246081.934592] RIP: 0033:0x5594c8f93ad7 [11246081.938650] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11246081.959174] RSP: 002b:00007fef3c29ac90 EFLAGS: 00010206 [11246081.966200] RAX: 00007fef3c29b500 RBX: 00007fef3c29b1f0 RCX: 0000000000000000 [11246081.975105] RDX: 00007fef3c29b370 RSI: 00005594c90153d8 RDI: 00007fef3c29b1f0 [11246081.984045] RBP: 00007fef3c29b2e0 R08: 0000000000000000 R09: 0000000000000000 [11246081.992951] R10: 0000000000001000 R11: 0000000000000293 R12: 00005594c90153d8 [11246082.001886] R13: 00007fef3c29b370 R14: 0000000000000000 R15: 00007fef3c29b1f0 [11246082.010828] FS: 00005594c9c1a480 GS: 0000000000000000 [11246135.754578] potentially unexpected fatal signal 5. [11246135.759810] CPU: 6 PID: 84593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246135.771642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246135.781272] RIP: 0033:0x7fffffffe062 [11246135.785265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11246135.804451] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11246135.811442] RAX: 0000000000027822 RBX: 0000000000000000 RCX: 00007fffffffe05a [11246135.820384] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11246135.829310] RBP: 000000c00013fc90 R08: 000000c000722790 R09: 0000000000000000 [11246135.838228] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11246135.847121] R13: 000000000000000b R14: 000000c0001b04e0 R15: 0000000000014a0a [11246135.856054] FS: 0000000002157830 GS: 0000000000000000 [11246190.709792] potentially unexpected fatal signal 5. [11246190.715032] CPU: 33 PID: 161868 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246190.727035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246190.736662] RIP: 0033:0x7fffffffe062 [11246190.740650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11246190.759901] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11246190.766942] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11246190.775899] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055d9c0800000 [11246190.784879] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11246190.793800] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11246190.802801] R13: 0000000000000002 R14: 000000c000500680 R15: 0000000000026e1f [11246190.811748] FS: 0000000002157830 GS: 0000000000000000 [11246271.746346] potentially unexpected fatal signal 5. [11246271.751603] CPU: 74 PID: 167883 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246271.763626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246271.773282] RIP: 0033:0x7fffffffe062 [11246271.777313] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11246271.797938] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11246271.805012] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11246271.813989] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11246271.821575] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11246271.829101] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11246271.836675] R13: 9249202cb2cb2cb2 R14: 000000c000183380 R15: 0000000000027a9a [11246271.845578] FS: 000000c000584090 GS: 0000000000000000 [11246516.525916] exe[139916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636eefde7f9 cs:33 sp:7ea53a97b858 ax:0 si:5636ef037062 di:ffffffffff600000 [11246649.357398] potentially unexpected fatal signal 5. [11246649.357681] potentially unexpected fatal signal 5. [11246649.362644] CPU: 0 PID: 179778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246649.367853] CPU: 80 PID: 179878 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246649.367855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246649.367859] RIP: 0033:0x7fffffffe062 [11246649.367862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11246649.367862] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11246649.367864] RAX: 000000000002c739 RBX: 0000000000000000 RCX: 00007fffffffe05a [11246649.367864] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11246649.367865] RBP: 000000c00013fc90 R08: 000000c0004a05b0 R09: 0000000000000000 [11246649.367865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11246649.367866] R13: 0000000000000002 R14: 000000c00049e680 R15: 000000000002bd76 [11246649.367867] FS: 000000c000180090 GS: 0000000000000000 [11246649.486199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246649.497255] RIP: 0033:0x7fffffffe062 [11246649.502600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11246649.523185] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11246649.530201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11246649.539134] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11246649.548076] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11246649.556979] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11246649.565952] R13: 0000000000000002 R14: 000000c00049e680 R15: 000000000002bd76 [11246649.574875] FS: 000000c000180090 GS: 0000000000000000 [11246791.655883] potentially unexpected fatal signal 11. [11246791.661196] CPU: 8 PID: 188227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11246791.673127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11246791.682792] RIP: 0033:0x564cbc363965 [11246791.686866] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [11246791.707474] RSP: 002b:00007f3943522440 EFLAGS: 00010246 [11246791.714501] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000564cbc363b4d [11246791.723419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [11246791.730966] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000564cbcfb5320 [11246791.739931] R10: 0000564cbcfb6480 R11: 0000564cbcfb5320 R12: 0000000000000000 [11246791.748880] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11246791.757836] FS: 0000564cbcfb6480 GS: 0000000000000000 [11246862.029856] exe[166154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623351a67f9 cs:33 sp:7eb2ec9d0858 ax:0 si:5623351ff062 di:ffffffffff600000