I1002 05:51:15.999558 279244 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1002 05:51:15.999692 279244 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1002 05:51:17.999457 279244 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1002 05:51:18.999338 279244 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1002 05:51:19.999298 279244 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1002 05:51:19.999343 279244 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1002 05:51:20.999290 279244 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1002 05:51:20.999334 279244 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1002 05:51:21.999293 279244 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1002 05:51:22.999331 279244 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1002 05:51:26.999281 279244 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1002 05:51:27.999702 279244 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1002 05:51:28.999215 279244 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1002 05:51:31.999889 279244 sampler.go:191] Time: Adjusting syscall overhead down to 515 I1002 05:51:51.835827 282901 main.go:188] *************************** I1002 05:51:51.835868 282901 main.go:189] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-cover-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2013868033] I1002 05:51:51.835893 282901 main.go:190] Version 0.0.0 I1002 05:51:51.835898 282901 main.go:191] GOOS: linux I1002 05:51:51.835901 282901 main.go:192] GOARCH: amd64 I1002 05:51:51.835905 282901 main.go:193] PID: 282901 I1002 05:51:51.835910 282901 main.go:194] UID: 0, GID: 0 I1002 05:51:51.835914 282901 main.go:195] Configuration: I1002 05:51:51.835918 282901 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I1002 05:51:51.835922 282901 main.go:197] Platform: systrap I1002 05:51:51.835926 282901 main.go:198] FileAccess: shared I1002 05:51:51.835932 282901 main.go:199] Directfs: true I1002 05:51:51.835936 282901 main.go:200] Overlay: none I1002 05:51:51.835941 282901 main.go:201] Network: sandbox, logging: false I1002 05:51:51.835948 282901 main.go:202] Strace: false, max size: 1024, syscalls: I1002 05:51:51.835953 282901 main.go:203] IOURING: false I1002 05:51:51.835957 282901 main.go:204] Debug: true I1002 05:51:51.835961 282901 main.go:205] Systemd: false I1002 05:51:51.835965 282901 main.go:206] *************************** D1002 05:51:51.836021 282901 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1002 05:51:51.837109 282901 container.go:666] Signal container, cid: ci-gvisor-systrap-1-cover-0, signal: signal 0 (0) D1002 05:51:51.837130 282901 sandbox.go:1202] Signal sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.837137 282901 sandbox.go:608] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.837242 282901 urpc.go:568] urpc: successfully marshalled 107 bytes. D1002 05:51:51.837447 279244 urpc.go:611] urpc: unmarshal success. D1002 05:51:51.837590 279244 controller.go:620] containerManager.Signal: cid: ci-gvisor-systrap-1-cover-0, PID: 0, signal: 0, mode: Process D1002 05:51:51.837659 279244 urpc.go:568] urpc: successfully marshalled 37 bytes. D1002 05:51:51.837718 282901 urpc.go:611] urpc: unmarshal success. D1002 05:51:51.837774 282901 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2013868033 D1002 05:51:51.837798 282901 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1002 05:51:51.837815 282901 container.go:585] Execute in container, cid: ci-gvisor-systrap-1-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2013868033 D1002 05:51:51.837823 282901 sandbox.go:557] Executing new process in container "ci-gvisor-systrap-1-cover-0" in sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.837831 282901 sandbox.go:1480] Changing "/dev/stdin" ownership to 0/0 D1002 05:51:51.837845 282901 sandbox.go:1480] Changing "/dev/stdout" ownership to 0/0 D1002 05:51:51.837865 282901 sandbox.go:1480] Changing "/dev/stderr" ownership to 0/0 D1002 05:51:51.837872 282901 sandbox.go:608] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.838064 282901 urpc.go:568] urpc: successfully marshalled 636 bytes. D1002 05:51:51.838112 279244 urpc.go:611] urpc: unmarshal success. D1002 05:51:51.838255 279244 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2013868033 I1002 05:51:51.838386 279244 kernel.go:847] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2013868033] D1002 05:51:51.839734 279244 syscalls.go:262] Allocating stack with size of 8388608 bytes D1002 05:51:51.839875 279244 loader.go:1132] updated processes: map[{ci-gvisor-systrap-1-cover-0 0}:0xc00015f6b0 {ci-gvisor-systrap-1-cover-0 7}:0xc000338b10] D1002 05:51:51.839917 279244 urpc.go:568] urpc: successfully marshalled 36 bytes. D1002 05:51:51.839968 282901 urpc.go:611] urpc: unmarshal success. D1002 05:51:51.840020 282901 container.go:654] Wait on process 7 in container, cid: ci-gvisor-systrap-1-cover-0 D1002 05:51:51.840039 282901 sandbox.go:1156] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.840047 282901 sandbox.go:608] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:51:51.840108 282901 urpc.go:568] urpc: successfully marshalled 89 bytes. D1002 05:51:51.841020 279244 urpc.go:611] urpc: unmarshal success. D1002 05:51:51.841122 279244 controller.go:559] containerManager.Wait, cid: ci-gvisor-systrap-1-cover-0, pid: 7 D1002 05:51:51.851490 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b5af:sysno 204 D1002 05:51:51.851556 279244 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 62000 D1002 05:51:51.851690 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 1 D1002 05:51:51.851824 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b5af trap addr 62050 ([184 204 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D1002 05:51:51.852151 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad33:sysno 257 D1002 05:51:51.852182 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 2 D1002 05:51:51.852196 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad33 trap addr 620a0 ([184 1 1 0 0 15 5] -> [255 36 37 160 32 6 0]) D1002 05:51:51.852917 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b2bd:sysno 9 D1002 05:51:51.853002 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 3 D1002 05:51:51.853025 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b2bd trap addr 620f0 ([184 9 0 0 0 15 5] -> [255 36 37 240 32 6 0]) D1002 05:51:51.858517 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b073:sysno 14 D1002 05:51:51.858561 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 4 D1002 05:51:51.858576 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b073 trap addr 62140 ([184 14 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D1002 05:51:51.859835 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ae40:sysno 186 D1002 05:51:51.859875 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 5 D1002 05:51:51.859891 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ae40 trap addr 62190 ([184 186 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D1002 05:51:51.859931 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b0b4:sysno 13 D1002 05:51:51.859952 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 6 D1002 05:51:51.859961 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b0b4 trap addr 621e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D1002 05:51:51.860196 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b48b:sysno 56 D1002 05:51:51.860214 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 7 D1002 05:51:51.860220 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b48b trap addr 62230 ([184 56 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D1002 05:51:51.860820 279244 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46b4ac:sysno 186 D1002 05:51:51.860852 279244 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc000634750 8 D1002 05:51:51.860864 279244 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46b4ac trap addr 62280 ([184 186 0 0 0 15 5] -> [255 36 37 128 34 6 0]) D1002 05:51:51.861094 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b41c:sysno 202 D1002 05:51:51.861119 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 9 D1002 05:51:51.861135 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b41c trap addr 622d0 ([184 202 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1002 05:51:51.862813 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46adc9:sysno 293 D1002 05:51:51.862883 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 10 D1002 05:51:51.862917 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46adc9 trap addr 62320 ([184 37 1 0 0 15 5] -> [255 36 37 32 35 6 0]) D1002 05:51:51.865962 279244 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46ae16:sysno 35 D1002 05:51:51.865991 279244 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000634750 11 D1002 05:51:51.866002 279244 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46ae16 trap addr 62370 ([184 35 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1002 05:51:51.876124 279244 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aec0:sysno 39 D1002 05:51:51.876168 279244 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000634750 12 D1002 05:51:51.876186 279244 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aec0 trap addr 623c0 ([184 39 0 0 0 15 5] -> [255 36 37 192 35 6 0]) D1002 05:51:51.876211 279244 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aeef:sysno 234 D1002 05:51:51.876218 279244 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000634750 13 D1002 05:51:51.876226 279244 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aeef trap addr 62410 ([184 234 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1002 05:51:51.876246 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.876318 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.877721 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b580:sysno 24 D1002 05:51:51.877775 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 14 D1002 05:51:51.877793 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b580 trap addr 62460 ([184 24 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1002 05:51:51.883304 279244 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad8e:sysno 1 D1002 05:51:51.883354 279244 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000634750 15 D1002 05:51:51.883371 279244 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad8e trap addr 624b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1002 05:51:51.883634 279244 usertrap_amd64.go:212] [ 7: 11] Found the pattern at ip 46adad:sysno 0 D1002 05:51:51.883671 279244 usertrap_amd64.go:122] [ 7: 11] Allocate a new trap: 0xc000634750 16 D1002 05:51:51.883682 279244 usertrap_amd64.go:225] [ 7: 11] Apply the binary patch addr 46adad trap addr 62500 ([184 0 0 0 0 15 5] -> [255 36 37 0 37 6 0]) 2023/10/02 05:51:51 ignoring optional flag "sandboxArg"="0" D1002 05:51:51.886609 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.886705 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.899921 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.900069 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.927742 279244 task_signals.go:470] [ 7: 9] Notified of signal 23 D1002 05:51:51.927803 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.927814 279244 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1002 05:51:51.927873 279244 task_signals.go:470] [ 7: 12] Notified of signal 23 D1002 05:51:51.927952 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.928694 279244 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1002 05:51:51.929038 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.929441 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.930138 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.930180 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.930279 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.930324 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D1002 05:51:51.930335 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.952843 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.952968 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1002 05:51:51.973528 279244 task_signals.go:470] [ 7: 7] Notified of signal 23 D1002 05:51:51.973656 279244 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/10/02 05:51:51 parsed 1 programs D1002 05:51:51.989354 279244 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:51.990570 279244 syscalls.go:262] [ 15: 15] Allocating stack with size of 8388608 bytes D1002 05:51:51.990685 279244 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:52.000288 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079d81e3:sysno 218 D1002 05:51:52.000346 279244 usertrap_amd64.go:106] [ 15: 15] Map a usertrap vma at 6a000 D1002 05:51:52.000437 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 1 D1002 05:51:52.000480 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079d81e3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D1002 05:51:52.000917 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079d8276:sysno 334 D1002 05:51:52.000950 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 2 D1002 05:51:52.000962 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079d8276 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) I1002 05:51:52.001021 279244 compat.go:120] Unsupported syscall rseq(0x563a0861eda0,0x20,0x0,0x53053053,0x0,0x563a07a42264). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1002 05:51:52.001441 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079e8509:sysno 318 D1002 05:51:52.001462 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 3 D1002 05:51:52.001470 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079e8509 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D1002 05:51:52.001974 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079ce740:sysno 12 D1002 05:51:52.001994 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 4 D1002 05:51:52.002005 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079ce740 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) D1002 05:51:52.002707 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079ceba0:sysno 10 D1002 05:51:52.002731 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 5 D1002 05:51:52.002752 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079ceba0 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) D1002 05:51:52.003072 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079cc260:sysno 39 D1002 05:51:52.003096 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 6 D1002 05:51:52.003105 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079cc260 trap addr 6a1e0 ([184 39 0 0 0 15 5] -> [255 36 37 224 161 6 0]) D1002 05:51:52.003458 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079cd65a:sysno 257 D1002 05:51:52.003482 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 7 D1002 05:51:52.003490 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079cd65a trap addr 6a230 ([184 1 1 0 0 15 5] -> [255 36 37 48 162 6 0]) D1002 05:51:52.004022 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079cd583:sysno 262 D1002 05:51:52.004048 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 8 D1002 05:51:52.004058 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079cd583 trap addr 6a280 ([184 6 1 0 0 15 5] -> [255 36 37 128 162 6 0]) D1002 05:51:52.004201 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079cd5e0:sysno 258 D1002 05:51:52.004220 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 9 D1002 05:51:52.004227 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079cd5e0 trap addr 6a2d0 ([184 2 1 0 0 15 5] -> [255 36 37 208 162 6 0]) D1002 05:51:52.004304 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079cd7e9:sysno 1 D1002 05:51:52.004328 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 10 D1002 05:51:52.004345 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079cd7e9 trap addr 6a320 ([184 1 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D1002 05:51:52.004431 279244 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 563a079d01e3:sysno 165 D1002 05:51:52.004459 279244 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc00024a930 11 D1002 05:51:52.004470 279244 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 563a079d01e3 trap addr 6a370 ([184 165 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D1002 05:51:52.005969 279244 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.006548 279244 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.006745 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:52.006894 279244 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1002 05:51:52.006941 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:52.007090 279244 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/10/02 05:51:52 executed programs: 0 D1002 05:51:52.009230 279244 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:52.010938 279244 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D1002 05:51:52.011178 279244 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:52.012590 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb36c1e3:sysno 218 D1002 05:51:52.012628 279244 usertrap_amd64.go:106] [ 17: 17] Map a usertrap vma at 6a000 D1002 05:51:52.012758 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 1 D1002 05:51:52.012810 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb36c1e3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D1002 05:51:52.013138 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb36c276:sysno 334 D1002 05:51:52.013157 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 2 D1002 05:51:52.013165 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb36c276 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) D1002 05:51:52.013484 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb37c509:sysno 318 D1002 05:51:52.013507 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 3 D1002 05:51:52.013513 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb37c509 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D1002 05:51:52.013964 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb362740:sysno 12 D1002 05:51:52.013989 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 4 D1002 05:51:52.014001 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb362740 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) D1002 05:51:52.014646 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb362ba0:sysno 10 D1002 05:51:52.014663 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 5 D1002 05:51:52.014674 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb362ba0 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) D1002 05:51:52.015037 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb363e86:sysno 157 D1002 05:51:52.015053 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 6 D1002 05:51:52.015063 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb363e86 trap addr 6a1e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 161 6 0]) D1002 05:51:52.015807 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb362b1c:sysno 9 D1002 05:51:52.015844 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 7 D1002 05:51:52.015856 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb362b1c trap addr 6a230 ([184 9 0 0 0 15 5] -> [255 36 37 48 162 6 0]) D1002 05:51:52.015989 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb360260:sysno 39 D1002 05:51:52.016011 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 8 D1002 05:51:52.016020 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb360260 trap addr 6a280 ([184 39 0 0 0 15 5] -> [255 36 37 128 162 6 0]) D1002 05:51:52.016514 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb3619a9:sysno 3 D1002 05:51:52.016554 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 9 D1002 05:51:52.016565 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb3619a9 trap addr 6a2d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 162 6 0]) D1002 05:51:52.016871 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb38e640:sysno 83 D1002 05:51:52.016886 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 10 D1002 05:51:52.016892 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb38e640 trap addr 6a320 ([184 83 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D1002 05:51:52.017299 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb3615b0:sysno 90 D1002 05:51:52.017318 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 11 D1002 05:51:52.017325 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb3615b0 trap addr 6a370 ([184 90 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D1002 05:51:52.017350 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb361a60:sysno 80 D1002 05:51:52.017355 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 12 D1002 05:51:52.017360 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb361a60 trap addr 6a3c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 163 6 0]) D1002 05:51:52.017393 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb326008:sysno 13 D1002 05:51:52.017407 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 13 D1002 05:51:52.017412 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb326008 trap addr 6a410 ([184 13 0 0 0 15 5] -> [255 36 37 16 164 6 0]) D1002 05:51:52.017622 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb361a30:sysno 33 D1002 05:51:52.017636 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 14 D1002 05:51:52.017643 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb361a30 trap addr 6a460 ([184 33 0 0 0 15 5] -> [255 36 37 96 164 6 0]) D1002 05:51:52.017783 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb364240:sysno 272 D1002 05:51:52.017802 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 15 D1002 05:51:52.017810 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb364240 trap addr 6a4b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 164 6 0]) D1002 05:51:52.018102 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb35fb0c:sysno 56 D1002 05:51:52.018121 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 16 D1002 05:51:52.018127 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb35fb0c trap addr 6a500 ([184 56 0 0 0 15 5] -> [255 36 37 0 165 6 0]) D1002 05:51:52.019413 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb35f4cc:sysno 61 D1002 05:51:52.019439 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 17 D1002 05:51:52.019563 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb35f4cc trap addr 6a550 ([184 61 0 0 0 15 5] -> [255 36 37 80 165 6 0]) D1002 05:51:52.027324 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb35fb46:sysno 273 D1002 05:51:52.027352 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 17 D1002 05:51:52.027464 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb35fb46 trap addr 6a550 ([184 17 1 0 0 15 5] -> [255 36 37 80 165 6 0]) D1002 05:51:52.032052 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3641e3:sysno 165 D1002 05:51:52.032090 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 18 D1002 05:51:52.032116 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3641e3 trap addr 6a5a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1002 05:51:52.032602 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3602a0:sysno 112 D1002 05:51:52.032626 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 19 D1002 05:51:52.032637 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3602a0 trap addr 6a5f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 165 6 0]) D1002 05:51:52.032931 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb36165a:sysno 257 D1002 05:51:52.032950 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 20 D1002 05:51:52.032958 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb36165a trap addr 6a640 ([184 1 1 0 0 15 5] -> [255 36 37 64 166 6 0]) D1002 05:51:52.033728 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3617e9:sysno 1 D1002 05:51:52.033751 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 21 D1002 05:51:52.033760 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3617e9 trap addr 6a690 ([184 1 0 0 0 15 5] -> [255 36 37 144 166 6 0]) D1002 05:51:52.033900 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb364860:sysno 41 D1002 05:51:52.033909 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 22 D1002 05:51:52.033916 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb364860 trap addr 6a6e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 166 6 0]) D1002 05:51:52.034262 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb362844:sysno 16 D1002 05:51:52.034301 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 23 D1002 05:51:52.034323 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb362844 trap addr 6a730 ([184 16 0 0 0 15 5] -> [255 36 37 48 167 6 0]) D1002 05:51:52.034709 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3623a0:sysno 3 D1002 05:51:52.034788 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 24 D1002 05:51:52.034805 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3623a0 trap addr 6a780 ([184 3 0 0 0 15 5] -> [255 36 37 128 167 6 0]) D1002 05:51:52.035019 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb36477c:sysno 44 D1002 05:51:52.035040 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 25 D1002 05:51:52.035048 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb36477c trap addr 6a7d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 167 6 0]) D1002 05:51:52.035110 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3646c2:sysno 45 D1002 05:51:52.035118 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 26 D1002 05:51:52.035125 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3646c2 trap addr 6a820 ([184 45 0 0 0 15 5] -> [255 36 37 32 168 6 0]) D1002 05:51:52.041306 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb3615e0:sysno 258 D1002 05:51:52.041336 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 27 D1002 05:51:52.041344 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb3615e0 trap addr 6a870 ([184 2 1 0 0 15 5] -> [255 36 37 112 168 6 0]) D1002 05:51:52.041548 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb364683:sysno 55 D1002 05:51:52.041570 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 28 D1002 05:51:52.041579 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb364683 trap addr 6a8c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 168 6 0]) D1002 05:51:52.048479 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb35f4cc:sysno 61 D1002 05:51:52.048525 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 29 D1002 05:51:52.048640 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb35f4cc trap addr 6a910 ([184 61 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1002 05:51:52.050960 279244 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 5605cb38deac:sysno 230 D1002 05:51:52.051013 279244 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc00024ae10 30 D1002 05:51:52.051031 279244 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 5605cb38deac trap addr 6a960 ([184 230 0 0 0 15 5] -> [255 36 37 96 169 6 0]) D1002 05:51:52.059952 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb38e5a0:sysno 109 D1002 05:51:52.060004 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 29 D1002 05:51:52.060025 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb38e5a0 trap addr 6a910 ([184 109 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1002 05:51:52.060598 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb362260:sysno 266 D1002 05:51:52.060628 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 30 D1002 05:51:52.060638 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb362260 trap addr 6a960 ([184 10 1 0 0 15 5] -> [255 36 37 96 169 6 0]) D1002 05:51:52.063453 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb3379f2:sysno 14 D1002 05:51:52.063496 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 31 D1002 05:51:52.063512 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb3379f2 trap addr 6a9b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 169 6 0]) D1002 05:51:52.065060 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb38e8d2:sysno 435 D1002 05:51:52.065085 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 32 D1002 05:51:52.065095 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb38e8d2 trap addr 6aa00 ([184 179 1 0 0 15 5] -> [255 36 37 0 170 6 0]) D1002 05:51:52.065239 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb337960:sysno 14 D1002 05:51:52.065266 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 33 D1002 05:51:52.065278 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb337960 trap addr 6aa50 ([184 14 0 0 0 15 5] -> [255 36 37 80 170 6 0]) D1002 05:51:52.065384 279244 usertrap_amd64.go:212] [ 19( 2): 20( 3)] Found the pattern at ip 5605cb337070:sysno 273 D1002 05:51:52.065401 279244 usertrap_amd64.go:122] [ 19( 2): 20( 3)] Allocate a new trap: 0xc000634000 34 D1002 05:51:52.065410 279244 usertrap_amd64.go:225] [ 19( 2): 20( 3)] Apply the binary patch addr 5605cb337070 trap addr 6aaa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 170 6 0]) D1002 05:51:52.530956 279244 task_signals.go:309] [ 19( 2): 29( 12)] failed to restore from a signal frame: bad address D1002 05:51:52.530992 279244 task_signals.go:470] [ 19( 2): 29( 12)] Notified of signal 11 D1002 05:51:52.531007 279244 task_signals.go:220] [ 19( 2): 29( 12)] Signal 11: delivering to handler D1002 05:51:52.531713 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb38deee:sysno 230 D1002 05:51:52.531748 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 35 D1002 05:51:52.531763 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb38deee trap addr 6aaf0 ([184 230 0 0 0 15 5] -> [255 36 37 240 170 6 0]) D1002 05:51:52.562811 279244 task_signals.go:470] [ 19( 2): 19( 2)] Notified of signal 20 D1002 05:51:52.562904 279244 task_signals.go:808] [ 19( 2): 19( 2)] Signal 20: stopping 12 threads in thread group D1002 05:51:52.562926 279244 task_stop.go:118] [ 19( 2): 19( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.562992 279244 task_stop.go:118] [ 19( 2): 24( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.562999 279244 task_stop.go:118] [ 19( 2): 20( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563003 279244 task_stop.go:118] [ 19( 2): 21( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563008 279244 task_stop.go:118] [ 19( 2): 22( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563013 279244 task_stop.go:118] [ 19( 2): 23( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563018 279244 task_stop.go:118] [ 19( 2): 27( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563022 279244 task_stop.go:118] [ 19( 2): 25( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563026 279244 task_stop.go:118] [ 19( 2): 28( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563031 279244 task_stop.go:118] [ 19( 2): 26( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563036 279244 task_stop.go:118] [ 19( 2): 29( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563044 279244 task_signals.go:885] [ 19( 2): 30( 13)] Completing group stop D1002 05:51:52.563048 279244 task_stop.go:118] [ 19( 2): 30( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:52.563053 279244 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1002 05:51:52.592001 279244 task_signals.go:828] [ 19( 2): 19( 2)] Ending complete group stop with 0 threads pending D1002 05:51:52.592067 279244 task_stop.go:138] [ 19( 2): 19( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592092 279244 task_stop.go:138] [ 19( 2): 20( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592098 279244 task_stop.go:138] [ 19( 2): 21( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592102 279244 task_stop.go:138] [ 19( 2): 22( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592106 279244 task_stop.go:138] [ 19( 2): 23( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592111 279244 task_stop.go:138] [ 19( 2): 24( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592116 279244 task_stop.go:138] [ 19( 2): 25( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592120 279244 task_stop.go:138] [ 19( 2): 26( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592123 279244 task_stop.go:138] [ 19( 2): 27( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592127 279244 task_stop.go:138] [ 19( 2): 28( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592131 279244 task_stop.go:138] [ 19( 2): 29( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592134 279244 task_stop.go:138] [ 19( 2): 30( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:52.592139 279244 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1002 05:51:52.592172 279244 task_run.go:186] [ 19( 2): 29( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:52.592164 279244 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1002 05:51:52.592207 279244 task_run.go:186] [ 19( 2): 26( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592214 279244 task_run.go:186] [ 19( 2): 21( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592223 279244 task_run.go:186] [ 19( 2): 25( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592201 279244 task_run.go:186] [ 19( 2): 30( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:52.592233 279244 task_run.go:186] [ 19( 2): 27( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592250 279244 task_run.go:186] [ 19( 2): 23( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592281 279244 task_run.go:186] [ 19( 2): 24( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.592188 279244 task_run.go:186] [ 19( 2): 28( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:52.593058 279244 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 5605cb361828:sysno 1 D1002 05:51:52.593079 279244 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc000634000 36 D1002 05:51:52.593100 279244 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 5605cb361828 trap addr 6ab40 ([184 1 0 0 0 15 5] -> [255 36 37 64 171 6 0]) D1002 05:51:52.594156 279244 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594213 279244 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594211 279244 task_signals.go:204] [ 19( 2): 28( 11)] Signal 19, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594235 279244 task_signals.go:204] [ 19( 2): 21( 4)] Signal 19, PID: 21, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594240 279244 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594211 279244 task_signals.go:204] [ 19( 2): 29( 12)] Signal 19, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594254 279244 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594269 279244 task_signals.go:204] [ 19( 2): 22( 5)] Signal 19, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594275 279244 task_signals.go:204] [ 19( 2): 30( 13)] Signal 19, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594312 279244 task_signals.go:204] [ 19( 2): 20( 3)] Signal 19, PID: 20, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594329 279244 task_signals.go:204] [ 19( 2): 27( 10)] Signal 19, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594336 279244 task_signals.go:204] [ 19( 2): 26( 9)] Signal 19, PID: 26, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594369 279244 task_signals.go:204] [ 19( 2): 25( 8)] Signal 19, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594386 279244 task_signals.go:204] [ 19( 2): 24( 7)] Signal 19, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594392 279244 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594418 279244 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594436 279244 task_signals.go:204] [ 19( 2): 23( 6)] Signal 19, PID: 23, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:52.594454 279244 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594467 279244 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594472 279244 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594487 279244 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594505 279244 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594516 279244 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594527 279244 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594532 279244 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594543 279244 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594562 279244 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594576 279244 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594588 279244 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594597 279244 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594609 279244 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594619 279244 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594630 279244 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594642 279244 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594656 279244 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594666 279244 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594678 279244 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594689 279244 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594700 279244 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594705 279244 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594715 279244 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.594733 279244 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.594739 279244 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.594749 279244 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.595225 279244 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.595264 279244 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.595283 279244 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1002 05:51:52.596067 279244 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.597523 279244 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.597936 279244 task_exit.go:361] [ 18( 1): 18( 1)] Init process terminating, killing namespace D1002 05:51:52.597969 279244 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.597986 279244 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1002 05:51:52.598010 279244 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:52.599173 279244 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5605cb3617e9:sysno 1 D1002 05:51:52.599200 279244 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0002c4ea0 18 D1002 05:51:52.599211 279244 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5605cb3617e9 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1002 05:51:52.599436 279244 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:52.599538 279244 task_signals.go:481] [ 17: 17] No task notified of signal 9 D1002 05:51:52.600131 279244 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:52.600189 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:52.600223 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:51:52.600250 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:52.600290 279244 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:53.602185 279244 task_signals.go:470] [ 7: 10] Notified of signal 23 D1002 05:51:53.602251 279244 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1002 05:51:53.602717 279244 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:53.604245 279244 syscalls.go:262] [ 31: 31] Allocating stack with size of 8388608 bytes D1002 05:51:53.604388 279244 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:53.605700 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ecea01e3:sysno 218 D1002 05:51:53.605748 279244 usertrap_amd64.go:106] [ 31: 31] Map a usertrap vma at 68000 D1002 05:51:53.605886 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 1 D1002 05:51:53.605942 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ecea01e3 trap addr 68050 ([184 218 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D1002 05:51:53.606502 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ecea0276:sysno 334 D1002 05:51:53.606523 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 2 D1002 05:51:53.606531 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ecea0276 trap addr 680a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D1002 05:51:53.607082 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555eceb0509:sysno 318 D1002 05:51:53.607112 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 3 D1002 05:51:53.607120 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555eceb0509 trap addr 680f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 128 6 0]) D1002 05:51:53.608307 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece96740:sysno 12 D1002 05:51:53.608364 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 4 D1002 05:51:53.608382 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece96740 trap addr 68140 ([184 12 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D1002 05:51:53.609512 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece96ba0:sysno 10 D1002 05:51:53.609536 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 5 D1002 05:51:53.609546 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece96ba0 trap addr 68190 ([184 10 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D1002 05:51:53.610312 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece97e86:sysno 157 D1002 05:51:53.610341 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 6 D1002 05:51:53.610350 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece97e86 trap addr 681e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D1002 05:51:53.610814 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece96b1c:sysno 9 D1002 05:51:53.610842 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 7 D1002 05:51:53.610855 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece96b1c trap addr 68230 ([184 9 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D1002 05:51:53.610919 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece94260:sysno 39 D1002 05:51:53.610940 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 8 D1002 05:51:53.610949 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece94260 trap addr 68280 ([184 39 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D1002 05:51:53.611530 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece959a9:sysno 3 D1002 05:51:53.611563 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 9 D1002 05:51:53.611580 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece959a9 trap addr 682d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D1002 05:51:53.612001 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ecec2640:sysno 83 D1002 05:51:53.612020 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 10 D1002 05:51:53.612028 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ecec2640 trap addr 68320 ([184 83 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D1002 05:51:53.612407 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece955b0:sysno 90 D1002 05:51:53.612426 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 11 D1002 05:51:53.612434 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece955b0 trap addr 68370 ([184 90 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D1002 05:51:53.612472 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece95a60:sysno 80 D1002 05:51:53.612479 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 12 D1002 05:51:53.612487 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece95a60 trap addr 683c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D1002 05:51:53.612518 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece5a008:sysno 13 D1002 05:51:53.612526 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 13 D1002 05:51:53.612530 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece5a008 trap addr 68410 ([184 13 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D1002 05:51:53.613420 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece95a30:sysno 33 D1002 05:51:53.613446 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 14 D1002 05:51:53.613457 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece95a30 trap addr 68460 ([184 33 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D1002 05:51:53.613843 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece98240:sysno 272 D1002 05:51:53.613889 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 15 D1002 05:51:53.613912 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece98240 trap addr 684b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 132 6 0]) D1002 05:51:53.614432 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece93b0c:sysno 56 D1002 05:51:53.614468 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 16 D1002 05:51:53.614481 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece93b0c trap addr 68500 ([184 56 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D1002 05:51:53.616470 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece934cc:sysno 61 D1002 05:51:53.616500 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 17 D1002 05:51:53.616593 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece934cc trap addr 68550 ([184 61 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D1002 05:51:53.616828 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece93b46:sysno 273 D1002 05:51:53.616855 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 17 D1002 05:51:53.617006 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece93b46 trap addr 68550 ([184 17 1 0 0 15 5] -> [255 36 37 80 133 6 0]) D1002 05:51:53.620576 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece981e3:sysno 165 D1002 05:51:53.620602 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 18 D1002 05:51:53.620614 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece981e3 trap addr 685a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1002 05:51:53.620981 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece942a0:sysno 112 D1002 05:51:53.621001 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 19 D1002 05:51:53.621017 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece942a0 trap addr 685f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 133 6 0]) D1002 05:51:53.621269 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece9565a:sysno 257 D1002 05:51:53.621280 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 20 D1002 05:51:53.621287 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece9565a trap addr 68640 ([184 1 1 0 0 15 5] -> [255 36 37 64 134 6 0]) D1002 05:51:53.621984 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece957e9:sysno 1 D1002 05:51:53.622005 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 21 D1002 05:51:53.622014 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece957e9 trap addr 68690 ([184 1 0 0 0 15 5] -> [255 36 37 144 134 6 0]) D1002 05:51:53.622165 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece98860:sysno 41 D1002 05:51:53.622181 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 22 D1002 05:51:53.622189 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece98860 trap addr 686e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 134 6 0]) D1002 05:51:53.622508 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece96844:sysno 16 D1002 05:51:53.622526 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 23 D1002 05:51:53.622537 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece96844 trap addr 68730 ([184 16 0 0 0 15 5] -> [255 36 37 48 135 6 0]) D1002 05:51:53.622805 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece963a0:sysno 3 D1002 05:51:53.622827 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 24 D1002 05:51:53.622836 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece963a0 trap addr 68780 ([184 3 0 0 0 15 5] -> [255 36 37 128 135 6 0]) D1002 05:51:53.623013 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece9877c:sysno 44 D1002 05:51:53.623030 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 25 D1002 05:51:53.623038 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece9877c trap addr 687d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 135 6 0]) D1002 05:51:53.623070 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece986c2:sysno 45 D1002 05:51:53.623082 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 26 D1002 05:51:53.623089 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece986c2 trap addr 68820 ([184 45 0 0 0 15 5] -> [255 36 37 32 136 6 0]) D1002 05:51:53.629879 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece955e0:sysno 258 D1002 05:51:53.629908 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 27 D1002 05:51:53.629918 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece955e0 trap addr 68870 ([184 2 1 0 0 15 5] -> [255 36 37 112 136 6 0]) D1002 05:51:53.630125 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece98683:sysno 55 D1002 05:51:53.630146 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 28 D1002 05:51:53.630154 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece98683 trap addr 688c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 136 6 0]) D1002 05:51:53.634169 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ece934cc:sysno 61 D1002 05:51:53.634197 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 29 D1002 05:51:53.635312 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ece934cc trap addr 68910 ([184 61 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1002 05:51:53.636073 279244 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5555ecec1eac:sysno 230 D1002 05:51:53.636127 279244 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000956450 30 D1002 05:51:53.636144 279244 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5555ecec1eac trap addr 68960 ([184 230 0 0 0 15 5] -> [255 36 37 96 137 6 0]) D1002 05:51:53.636735 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ecec25a0:sysno 109 D1002 05:51:53.636761 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 29 D1002 05:51:53.636773 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ecec25a0 trap addr 68910 ([184 109 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1002 05:51:53.637329 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ece96260:sysno 266 D1002 05:51:53.637359 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 30 D1002 05:51:53.637367 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ece96260 trap addr 68960 ([184 10 1 0 0 15 5] -> [255 36 37 96 137 6 0]) D1002 05:51:53.643183 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ece6b9f2:sysno 14 D1002 05:51:53.643221 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 31 D1002 05:51:53.643233 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ece6b9f2 trap addr 689b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D1002 05:51:53.645268 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ecec28d2:sysno 435 D1002 05:51:53.645301 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 32 D1002 05:51:53.645312 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ecec28d2 trap addr 68a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D1002 05:51:53.645509 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ece6b960:sysno 14 D1002 05:51:53.645553 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 33 D1002 05:51:53.645568 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ece6b960 trap addr 68a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D1002 05:51:53.645722 279244 usertrap_amd64.go:212] [ 33( 2): 34( 3)] Found the pattern at ip 5555ece6b070:sysno 273 D1002 05:51:53.645749 279244 usertrap_amd64.go:122] [ 33( 2): 34( 3)] Allocate a new trap: 0xc0002c40f0 34 D1002 05:51:53.645760 279244 usertrap_amd64.go:225] [ 33( 2): 34( 3)] Apply the binary patch addr 5555ece6b070 trap addr 68aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 138 6 0]) D1002 05:51:54.115496 279244 task_signals.go:309] [ 33( 2): 43( 12)] failed to restore from a signal frame: bad address D1002 05:51:54.115545 279244 task_signals.go:470] [ 33( 2): 43( 12)] Notified of signal 11 D1002 05:51:54.115561 279244 task_signals.go:220] [ 33( 2): 43( 12)] Signal 11: delivering to handler D1002 05:51:54.116771 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ecec1eee:sysno 230 D1002 05:51:54.116797 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 35 D1002 05:51:54.116810 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ecec1eee trap addr 68af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 138 6 0]) D1002 05:51:54.147511 279244 task_signals.go:470] [ 33( 2): 33( 2)] Notified of signal 20 D1002 05:51:54.147588 279244 task_signals.go:808] [ 33( 2): 33( 2)] Signal 20: stopping 12 threads in thread group D1002 05:51:54.147629 279244 task_stop.go:118] [ 33( 2): 33( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147655 279244 task_stop.go:118] [ 33( 2): 38( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147686 279244 task_stop.go:118] [ 33( 2): 41( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147694 279244 task_stop.go:118] [ 33( 2): 40( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147701 279244 task_stop.go:118] [ 33( 2): 42( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147708 279244 task_stop.go:118] [ 33( 2): 43( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147714 279244 task_stop.go:118] [ 33( 2): 34( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147723 279244 task_stop.go:118] [ 33( 2): 35( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147731 279244 task_stop.go:118] [ 33( 2): 36( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147738 279244 task_stop.go:118] [ 33( 2): 37( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147744 279244 task_stop.go:118] [ 33( 2): 39( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147750 279244 task_signals.go:885] [ 33( 2): 44( 13)] Completing group stop D1002 05:51:54.147755 279244 task_stop.go:118] [ 33( 2): 44( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:54.147764 279244 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1002 05:51:54.177715 279244 task_signals.go:828] [ 33( 2): 33( 2)] Ending complete group stop with 0 threads pending D1002 05:51:54.177773 279244 task_stop.go:138] [ 33( 2): 33( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177785 279244 task_stop.go:138] [ 33( 2): 34( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177791 279244 task_stop.go:138] [ 33( 2): 35( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177797 279244 task_stop.go:138] [ 33( 2): 36( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177802 279244 task_stop.go:138] [ 33( 2): 37( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177807 279244 task_stop.go:138] [ 33( 2): 38( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177816 279244 task_stop.go:138] [ 33( 2): 39( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177821 279244 task_stop.go:138] [ 33( 2): 40( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177826 279244 task_stop.go:138] [ 33( 2): 41( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177830 279244 task_stop.go:138] [ 33( 2): 42( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177835 279244 task_stop.go:138] [ 33( 2): 43( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177841 279244 task_stop.go:138] [ 33( 2): 44( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:54.177848 279244 task_signals.go:443] [ 33( 2): 33( 2)] Discarding ignored signal 18 D1002 05:51:54.177863 279244 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1002 05:51:54.177884 279244 task_run.go:186] [ 33( 2): 44( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:54.177874 279244 task_run.go:186] [ 33( 2): 38( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.177901 279244 task_run.go:186] [ 33( 2): 41( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.177917 279244 task_run.go:186] [ 33( 2): 42( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.177935 279244 task_run.go:186] [ 33( 2): 43( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:54.177958 279244 task_run.go:186] [ 33( 2): 39( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.177970 279244 task_run.go:186] [ 33( 2): 40( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.177990 279244 task_run.go:186] [ 33( 2): 35( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.178002 279244 task_run.go:183] [ 33( 2): 33( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:51:54.178017 279244 task_run.go:186] [ 33( 2): 37( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:54.183772 279244 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5555ece95828:sysno 1 D1002 05:51:54.183798 279244 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc0002c40f0 36 D1002 05:51:54.183817 279244 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5555ece95828 trap addr 68b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D1002 05:51:54.186490 279244 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186559 279244 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186593 279244 task_signals.go:204] [ 33( 2): 38( 7)] Signal 33, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186611 279244 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186624 279244 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186630 279244 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186649 279244 task_signals.go:204] [ 33( 2): 34( 3)] Signal 33, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186661 279244 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186672 279244 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186678 279244 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186692 279244 task_signals.go:204] [ 33( 2): 35( 4)] Signal 33, PID: 35, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186702 279244 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186711 279244 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186717 279244 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186731 279244 task_signals.go:204] [ 33( 2): 36( 5)] Signal 33, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186741 279244 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186751 279244 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186756 279244 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186771 279244 task_signals.go:204] [ 33( 2): 37( 6)] Signal 33, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186781 279244 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186801 279244 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186807 279244 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186833 279244 task_signals.go:204] [ 33( 2): 41( 10)] Signal 33, PID: 41, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186844 279244 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186854 279244 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186859 279244 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186873 279244 task_signals.go:204] [ 33( 2): 39( 8)] Signal 33, PID: 39, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186883 279244 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186892 279244 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186897 279244 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186916 279244 task_signals.go:204] [ 33( 2): 40( 9)] Signal 33, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186927 279244 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186936 279244 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.186941 279244 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.186954 279244 task_signals.go:204] [ 33( 2): 42( 11)] Signal 33, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.186981 279244 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.186983 279244 task_signals.go:204] [ 33( 2): 43( 12)] Signal 33, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.187002 279244 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.187021 279244 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.187045 279244 task_signals.go:204] [ 33( 2): 44( 13)] Signal 33, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.187058 279244 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.187079 279244 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.187086 279244 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.187098 279244 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.187598 279244 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.187657 279244 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.187669 279244 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1002 05:51:54.188808 279244 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.191362 279244 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.191940 279244 task_exit.go:361] [ 32( 1): 32( 1)] Init process terminating, killing namespace D1002 05:51:54.191966 279244 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.191981 279244 task_signals.go:443] [ 31: 31] Discarding ignored signal 17 D1002 05:51:54.192011 279244 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:54.193928 279244 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5555ece957e9:sysno 1 D1002 05:51:54.193951 279244 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000956150 18 D1002 05:51:54.193962 279244 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5555ece957e9 trap addr 685a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1002 05:51:54.194252 279244 task_signals.go:481] [ 31: 31] No task notified of signal 9 D1002 05:51:54.194321 279244 task_signals.go:204] [ 31: 31] Signal 31, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:54.194355 279244 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:54.195318 279244 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:54.195366 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:54.195417 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:51:54.195459 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:54.195488 279244 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.197944 279244 task_signals.go:470] [ 7: 11] Notified of signal 23 D1002 05:51:55.198021 279244 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1002 05:51:55.198509 279244 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:55.199794 279244 syscalls.go:262] [ 45: 45] Allocating stack with size of 8388608 bytes D1002 05:51:55.199942 279244 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:55.202648 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d261e3:sysno 218 D1002 05:51:55.202705 279244 usertrap_amd64.go:106] [ 45: 45] Map a usertrap vma at 68000 D1002 05:51:55.202785 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 1 D1002 05:51:55.202812 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d261e3 trap addr 68050 ([184 218 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D1002 05:51:55.203345 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d26276:sysno 334 D1002 05:51:55.203373 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 2 D1002 05:51:55.203382 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d26276 trap addr 680a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D1002 05:51:55.203806 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d36509:sysno 318 D1002 05:51:55.203826 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 3 D1002 05:51:55.203834 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d36509 trap addr 680f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 128 6 0]) D1002 05:51:55.204097 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1c740:sysno 12 D1002 05:51:55.204115 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 4 D1002 05:51:55.204122 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1c740 trap addr 68140 ([184 12 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D1002 05:51:55.204703 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1cba0:sysno 10 D1002 05:51:55.204728 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 5 D1002 05:51:55.204742 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1cba0 trap addr 68190 ([184 10 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D1002 05:51:55.205209 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1de86:sysno 157 D1002 05:51:55.205238 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 6 D1002 05:51:55.205249 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1de86 trap addr 681e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D1002 05:51:55.205784 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1cb1c:sysno 9 D1002 05:51:55.205811 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 7 D1002 05:51:55.205823 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1cb1c trap addr 68230 ([184 9 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D1002 05:51:55.205930 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1a260:sysno 39 D1002 05:51:55.205976 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 8 D1002 05:51:55.205992 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1a260 trap addr 68280 ([184 39 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D1002 05:51:55.206484 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1b9a9:sysno 3 D1002 05:51:55.206507 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 9 D1002 05:51:55.206516 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1b9a9 trap addr 682d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D1002 05:51:55.206867 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d48640:sysno 83 D1002 05:51:55.206894 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 10 D1002 05:51:55.206902 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d48640 trap addr 68320 ([184 83 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D1002 05:51:55.207403 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1b5b0:sysno 90 D1002 05:51:55.207419 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 11 D1002 05:51:55.207426 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1b5b0 trap addr 68370 ([184 90 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D1002 05:51:55.207444 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1ba60:sysno 80 D1002 05:51:55.207449 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 12 D1002 05:51:55.207453 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1ba60 trap addr 683c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D1002 05:51:55.207490 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418ce0008:sysno 13 D1002 05:51:55.207510 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 13 D1002 05:51:55.207521 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418ce0008 trap addr 68410 ([184 13 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D1002 05:51:55.208025 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1ba30:sysno 33 D1002 05:51:55.208052 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 14 D1002 05:51:55.208061 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1ba30 trap addr 68460 ([184 33 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D1002 05:51:55.208290 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1e240:sysno 272 D1002 05:51:55.208321 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 15 D1002 05:51:55.208332 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1e240 trap addr 684b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 132 6 0]) D1002 05:51:55.208921 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d19b0c:sysno 56 D1002 05:51:55.208942 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 16 D1002 05:51:55.208950 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d19b0c trap addr 68500 ([184 56 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D1002 05:51:55.210876 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d19b46:sysno 273 D1002 05:51:55.210913 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 17 D1002 05:51:55.211024 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d19b46 trap addr 68550 ([184 17 1 0 0 15 5] -> [255 36 37 80 133 6 0]) D1002 05:51:55.214624 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1e1e3:sysno 165 D1002 05:51:55.214651 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 18 D1002 05:51:55.214668 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1e1e3 trap addr 685a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1002 05:51:55.215165 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1a2a0:sysno 112 D1002 05:51:55.215203 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 19 D1002 05:51:55.215218 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1a2a0 trap addr 685f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 133 6 0]) D1002 05:51:55.215698 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1b65a:sysno 257 D1002 05:51:55.216089 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 20 D1002 05:51:55.216112 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1b65a trap addr 68640 ([184 1 1 0 0 15 5] -> [255 36 37 64 134 6 0]) D1002 05:51:55.216782 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d194cc:sysno 61 D1002 05:51:55.216812 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 17 D1002 05:51:55.216961 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d194cc trap addr 68550 ([184 61 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D1002 05:51:55.217449 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1b7e9:sysno 1 D1002 05:51:55.217472 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 21 D1002 05:51:55.217480 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1b7e9 trap addr 68690 ([184 1 0 0 0 15 5] -> [255 36 37 144 134 6 0]) D1002 05:51:55.217611 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1e860:sysno 41 D1002 05:51:55.217624 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 22 D1002 05:51:55.217629 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1e860 trap addr 686e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 134 6 0]) D1002 05:51:55.217887 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1c844:sysno 16 D1002 05:51:55.217905 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 23 D1002 05:51:55.217912 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1c844 trap addr 68730 ([184 16 0 0 0 15 5] -> [255 36 37 48 135 6 0]) D1002 05:51:55.218225 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1c3a0:sysno 3 D1002 05:51:55.218244 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 24 D1002 05:51:55.218251 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1c3a0 trap addr 68780 ([184 3 0 0 0 15 5] -> [255 36 37 128 135 6 0]) D1002 05:51:55.218402 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1e77c:sysno 44 D1002 05:51:55.218425 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 25 D1002 05:51:55.218434 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1e77c trap addr 687d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 135 6 0]) D1002 05:51:55.218494 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1e6c2:sysno 45 D1002 05:51:55.218504 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 26 D1002 05:51:55.218514 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1e6c2 trap addr 68820 ([184 45 0 0 0 15 5] -> [255 36 37 32 136 6 0]) D1002 05:51:55.224990 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1b5e0:sysno 258 D1002 05:51:55.225022 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 27 D1002 05:51:55.225033 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1b5e0 trap addr 68870 ([184 2 1 0 0 15 5] -> [255 36 37 112 136 6 0]) D1002 05:51:55.225275 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d1e683:sysno 55 D1002 05:51:55.225300 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 28 D1002 05:51:55.225312 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d1e683 trap addr 688c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 136 6 0]) D1002 05:51:55.230792 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d194cc:sysno 61 D1002 05:51:55.230825 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 29 D1002 05:51:55.230954 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d194cc trap addr 68910 ([184 61 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1002 05:51:55.231524 279244 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 564418d47eac:sysno 230 D1002 05:51:55.231553 279244 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000c9a1b0 30 D1002 05:51:55.231563 279244 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 564418d47eac trap addr 68960 ([184 230 0 0 0 15 5] -> [255 36 37 96 137 6 0]) D1002 05:51:55.232927 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418d485a0:sysno 109 D1002 05:51:55.232955 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 29 D1002 05:51:55.232966 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418d485a0 trap addr 68910 ([184 109 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1002 05:51:55.234003 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418d1c260:sysno 266 D1002 05:51:55.234029 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 30 D1002 05:51:55.234041 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418d1c260 trap addr 68960 ([184 10 1 0 0 15 5] -> [255 36 37 96 137 6 0]) D1002 05:51:55.237209 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418cf19f2:sysno 14 D1002 05:51:55.237241 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 31 D1002 05:51:55.237254 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418cf19f2 trap addr 689b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D1002 05:51:55.239416 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418d488d2:sysno 435 D1002 05:51:55.239441 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 32 D1002 05:51:55.239456 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418d488d2 trap addr 68a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D1002 05:51:55.239644 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418cf1960:sysno 14 D1002 05:51:55.239671 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 33 D1002 05:51:55.239683 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418cf1960 trap addr 68a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D1002 05:51:55.239804 279244 usertrap_amd64.go:212] [ 47( 2): 48( 3)] Found the pattern at ip 564418cf1070:sysno 273 D1002 05:51:55.239849 279244 usertrap_amd64.go:122] [ 47( 2): 48( 3)] Allocate a new trap: 0xc000b0a000 34 D1002 05:51:55.239864 279244 usertrap_amd64.go:225] [ 47( 2): 48( 3)] Apply the binary patch addr 564418cf1070 trap addr 68aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 138 6 0]) D1002 05:51:55.699361 279244 task_signals.go:309] [ 47( 2): 57( 12)] failed to restore from a signal frame: bad address D1002 05:51:55.699409 279244 task_signals.go:470] [ 47( 2): 57( 12)] Notified of signal 11 D1002 05:51:55.699421 279244 task_signals.go:220] [ 47( 2): 57( 12)] Signal 11: delivering to handler D1002 05:51:55.700055 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418d47eee:sysno 230 D1002 05:51:55.700079 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 35 D1002 05:51:55.700093 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418d47eee trap addr 68af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 138 6 0]) D1002 05:51:55.730982 279244 task_signals.go:470] [ 47( 2): 47( 2)] Notified of signal 20 D1002 05:51:55.731149 279244 task_signals.go:808] [ 47( 2): 47( 2)] Signal 20: stopping 12 threads in thread group D1002 05:51:55.731189 279244 task_stop.go:118] [ 47( 2): 47( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731209 279244 task_stop.go:118] [ 47( 2): 56( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731242 279244 task_stop.go:118] [ 47( 2): 51( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731290 279244 task_stop.go:118] [ 47( 2): 58( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731347 279244 task_stop.go:118] [ 47( 2): 55( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731355 279244 task_stop.go:118] [ 47( 2): 57( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731362 279244 task_stop.go:118] [ 47( 2): 48( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731369 279244 task_stop.go:118] [ 47( 2): 54( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731393 279244 task_stop.go:118] [ 47( 2): 53( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731447 279244 task_stop.go:118] [ 47( 2): 52( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731471 279244 task_stop.go:118] [ 47( 2): 50( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731482 279244 task_signals.go:885] [ 47( 2): 49( 4)] Completing group stop D1002 05:51:55.731489 279244 task_stop.go:118] [ 47( 2): 49( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:55.731500 279244 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1002 05:51:55.760090 279244 task_signals.go:828] [ 47( 2): 47( 2)] Ending complete group stop with 0 threads pending D1002 05:51:55.760145 279244 task_stop.go:138] [ 47( 2): 47( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760158 279244 task_stop.go:138] [ 47( 2): 48( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760165 279244 task_stop.go:138] [ 47( 2): 49( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760171 279244 task_stop.go:138] [ 47( 2): 50( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760177 279244 task_stop.go:138] [ 47( 2): 51( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760182 279244 task_stop.go:138] [ 47( 2): 52( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760187 279244 task_stop.go:138] [ 47( 2): 53( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760192 279244 task_stop.go:138] [ 47( 2): 54( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760197 279244 task_stop.go:138] [ 47( 2): 55( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760202 279244 task_stop.go:138] [ 47( 2): 56( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760207 279244 task_stop.go:138] [ 47( 2): 57( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760212 279244 task_stop.go:138] [ 47( 2): 58( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:55.760220 279244 task_signals.go:443] [ 47( 2): 47( 2)] Discarding ignored signal 18 D1002 05:51:55.760238 279244 task_run.go:183] [ 47( 2): 47( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:51:55.760263 279244 task_run.go:186] [ 47( 2): 58( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:55.760252 279244 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1002 05:51:55.760298 279244 task_run.go:186] [ 47( 2): 49( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760309 279244 task_run.go:186] [ 47( 2): 57( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:55.760317 279244 task_run.go:186] [ 47( 2): 51( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760331 279244 task_run.go:186] [ 47( 2): 52( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760352 279244 task_run.go:186] [ 47( 2): 53( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760366 279244 task_run.go:186] [ 47( 2): 54( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760379 279244 task_run.go:186] [ 47( 2): 55( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.760393 279244 task_run.go:186] [ 47( 2): 56( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:55.761374 279244 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 564418d1b828:sysno 1 D1002 05:51:55.761408 279244 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc000b0a000 36 D1002 05:51:55.761424 279244 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 564418d1b828 trap addr 68b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D1002 05:51:55.762825 279244 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.762868 279244 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.762891 279244 task_signals.go:204] [ 47( 2): 48( 3)] Signal 47, PID: 48, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762907 279244 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.762918 279244 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.762925 279244 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.762942 279244 task_signals.go:204] [ 47( 2): 54( 9)] Signal 47, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762939 279244 task_signals.go:204] [ 47( 2): 51( 6)] Signal 47, PID: 51, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762961 279244 task_signals.go:204] [ 47( 2): 58( 13)] Signal 47, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762969 279244 task_signals.go:204] [ 47( 2): 49( 4)] Signal 47, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762985 279244 task_signals.go:204] [ 47( 2): 52( 7)] Signal 47, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.762979 279244 task_signals.go:204] [ 47( 2): 55( 10)] Signal 47, PID: 55, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.763016 279244 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763050 279244 task_signals.go:204] [ 47( 2): 56( 11)] Signal 47, PID: 56, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.763068 279244 task_signals.go:204] [ 47( 2): 53( 8)] Signal 47, PID: 53, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.763050 279244 task_signals.go:204] [ 47( 2): 50( 5)] Signal 47, PID: 50, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.763084 279244 task_signals.go:204] [ 47( 2): 57( 12)] Signal 47, PID: 57, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:55.763102 279244 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763111 279244 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763123 279244 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763135 279244 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763140 279244 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763149 279244 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763157 279244 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763181 279244 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763190 279244 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763198 279244 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763204 279244 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763213 279244 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763224 279244 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763229 279244 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763239 279244 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763257 279244 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763263 279244 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763272 279244 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763282 279244 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763287 279244 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763297 279244 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763306 279244 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763318 279244 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763327 279244 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763343 279244 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763349 279244 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763357 279244 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.763795 279244 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.763818 279244 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.763835 279244 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1002 05:51:55.763904 279244 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.765623 279244 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.766007 279244 task_exit.go:361] [ 46( 1): 46( 1)] Init process terminating, killing namespace D1002 05:51:55.766030 279244 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.766037 279244 task_signals.go:443] [ 45: 45] Discarding ignored signal 17 D1002 05:51:55.766060 279244 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.767113 279244 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 564418d1b7e9:sysno 1 D1002 05:51:55.767135 279244 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc0008541b0 18 D1002 05:51:55.767145 279244 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 564418d1b7e9 trap addr 685a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1002 05:51:55.767322 279244 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:55.767526 279244 task_signals.go:481] [ 45: 45] No task notified of signal 9 D1002 05:51:55.767780 279244 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:55.767808 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:55.767861 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:51:55.767884 279244 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:55.767892 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:55.999272 279244 sampler.go:191] Time: Adjusting syscall overhead down to 346 D1002 05:51:56.769835 279244 task_signals.go:470] [ 7: 9] Notified of signal 23 D1002 05:51:56.769952 279244 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1002 05:51:56.771211 279244 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:56.772550 279244 syscalls.go:262] [ 59: 59] Allocating stack with size of 8388608 bytes D1002 05:51:56.772644 279244 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:56.773746 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99f21e3:sysno 218 D1002 05:51:56.773780 279244 usertrap_amd64.go:106] [ 59: 59] Map a usertrap vma at 61000 D1002 05:51:56.773842 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 1 D1002 05:51:56.773874 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99f21e3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D1002 05:51:56.774385 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99f2276:sysno 334 D1002 05:51:56.774413 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 2 D1002 05:51:56.774426 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99f2276 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D1002 05:51:56.774803 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c9a02509:sysno 318 D1002 05:51:56.774825 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 3 D1002 05:51:56.774834 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c9a02509 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D1002 05:51:56.775076 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e8740:sysno 12 D1002 05:51:56.775094 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 4 D1002 05:51:56.775102 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e8740 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D1002 05:51:56.776044 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e8ba0:sysno 10 D1002 05:51:56.776074 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 5 D1002 05:51:56.776085 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e8ba0 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D1002 05:51:56.776545 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e9e86:sysno 157 D1002 05:51:56.776572 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 6 D1002 05:51:56.776585 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e9e86 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D1002 05:51:56.776913 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e8b1c:sysno 9 D1002 05:51:56.776928 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 7 D1002 05:51:56.776936 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e8b1c trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D1002 05:51:56.776980 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e6260:sysno 39 D1002 05:51:56.776989 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 8 D1002 05:51:56.776995 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e6260 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D1002 05:51:56.777415 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e79a9:sysno 3 D1002 05:51:56.777443 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 9 D1002 05:51:56.777455 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e79a9 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D1002 05:51:56.777732 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c9a14640:sysno 83 D1002 05:51:56.777754 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 10 D1002 05:51:56.777762 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c9a14640 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D1002 05:51:56.778048 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e75b0:sysno 90 D1002 05:51:56.778070 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 11 D1002 05:51:56.778078 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e75b0 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D1002 05:51:56.778110 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e7a60:sysno 80 D1002 05:51:56.778129 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 12 D1002 05:51:56.778136 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e7a60 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D1002 05:51:56.778164 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99ac008:sysno 13 D1002 05:51:56.778186 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 13 D1002 05:51:56.778193 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99ac008 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D1002 05:51:56.778614 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e7a30:sysno 33 D1002 05:51:56.778639 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 14 D1002 05:51:56.778648 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e7a30 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D1002 05:51:56.779038 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99ea240:sysno 272 D1002 05:51:56.779064 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 15 D1002 05:51:56.779073 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99ea240 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D1002 05:51:56.779311 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e5b0c:sysno 56 D1002 05:51:56.779338 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 16 D1002 05:51:56.779349 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e5b0c trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D1002 05:51:56.780252 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e5b46:sysno 273 D1002 05:51:56.780282 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 17 D1002 05:51:56.780395 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e5b46 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D1002 05:51:56.780801 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e54cc:sysno 61 D1002 05:51:56.780829 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 17 D1002 05:51:56.780949 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e54cc trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D1002 05:51:56.782584 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99ea1e3:sysno 165 D1002 05:51:56.782612 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 18 D1002 05:51:56.782622 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99ea1e3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D1002 05:51:56.783059 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e62a0:sysno 112 D1002 05:51:56.783079 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 19 D1002 05:51:56.783088 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e62a0 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D1002 05:51:56.783330 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e765a:sysno 257 D1002 05:51:56.783348 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 20 D1002 05:51:56.783356 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e765a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D1002 05:51:56.784409 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e77e9:sysno 1 D1002 05:51:56.784431 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 21 D1002 05:51:56.784439 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e77e9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D1002 05:51:56.784547 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99ea860:sysno 41 D1002 05:51:56.784556 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 22 D1002 05:51:56.784562 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99ea860 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D1002 05:51:56.784939 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e8844:sysno 16 D1002 05:51:56.784988 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 23 D1002 05:51:56.785001 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e8844 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D1002 05:51:56.785339 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e83a0:sysno 3 D1002 05:51:56.785355 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 24 D1002 05:51:56.785363 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e83a0 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D1002 05:51:56.785469 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99ea77c:sysno 44 D1002 05:51:56.785477 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 25 D1002 05:51:56.785484 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99ea77c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D1002 05:51:56.785518 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99ea6c2:sysno 45 D1002 05:51:56.785524 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 26 D1002 05:51:56.785531 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99ea6c2 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) D1002 05:51:56.793101 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e75e0:sysno 258 D1002 05:51:56.793134 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 27 D1002 05:51:56.793144 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e75e0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D1002 05:51:56.793358 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99ea683:sysno 55 D1002 05:51:56.793376 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 28 D1002 05:51:56.793383 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99ea683 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) D1002 05:51:56.797698 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c99e54cc:sysno 61 D1002 05:51:56.797724 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 29 D1002 05:51:56.797836 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c99e54cc trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D1002 05:51:56.798238 279244 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 55d1c9a13eac:sysno 230 D1002 05:51:56.798257 279244 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc0002c42d0 30 D1002 05:51:56.798264 279244 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 55d1c9a13eac trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D1002 05:51:56.800499 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c9a145a0:sysno 109 D1002 05:51:56.800544 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 29 D1002 05:51:56.800560 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c9a145a0 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D1002 05:51:56.801180 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c99e8260:sysno 266 D1002 05:51:56.801201 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 30 D1002 05:51:56.801209 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c99e8260 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) D1002 05:51:56.804117 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c99bd9f2:sysno 14 D1002 05:51:56.804154 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 31 D1002 05:51:56.804170 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c99bd9f2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) D1002 05:51:56.805974 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c9a148d2:sysno 435 D1002 05:51:56.805998 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 32 D1002 05:51:56.806007 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c9a148d2 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) D1002 05:51:56.806134 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c99bd960:sysno 14 D1002 05:51:56.806165 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 33 D1002 05:51:56.806176 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c99bd960 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D1002 05:51:56.806322 279244 usertrap_amd64.go:212] [ 61( 2): 62( 3)] Found the pattern at ip 55d1c99bd070:sysno 273 D1002 05:51:56.806338 279244 usertrap_amd64.go:122] [ 61( 2): 62( 3)] Allocate a new trap: 0xc000b0a030 34 D1002 05:51:56.806344 279244 usertrap_amd64.go:225] [ 61( 2): 62( 3)] Apply the binary patch addr 55d1c99bd070 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) D1002 05:51:56.999974 279244 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1002 05:51:57.266811 279244 task_signals.go:309] [ 61( 2): 71( 12)] failed to restore from a signal frame: bad address D1002 05:51:57.266852 279244 task_signals.go:470] [ 61( 2): 71( 12)] Notified of signal 11 D1002 05:51:57.266868 279244 task_signals.go:220] [ 61( 2): 71( 12)] Signal 11: delivering to handler D1002 05:51:57.267518 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c9a13eee:sysno 230 D1002 05:51:57.267588 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 35 D1002 05:51:57.267627 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c9a13eee trap addr 61af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 26 6 0]) D1002 05:51:57.297533 279244 task_signals.go:470] [ 61( 2): 61( 2)] Notified of signal 20 D1002 05:51:57.297613 279244 task_signals.go:808] [ 61( 2): 61( 2)] Signal 20: stopping 12 threads in thread group D1002 05:51:57.297626 279244 task_stop.go:118] [ 61( 2): 61( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297643 279244 task_stop.go:118] [ 61( 2): 72( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297656 279244 task_stop.go:118] [ 61( 2): 67( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297668 279244 task_stop.go:118] [ 61( 2): 69( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297678 279244 task_stop.go:118] [ 61( 2): 63( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297705 279244 task_stop.go:118] [ 61( 2): 62( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297750 279244 task_stop.go:118] [ 61( 2): 64( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297803 279244 task_stop.go:118] [ 61( 2): 65( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297814 279244 task_stop.go:118] [ 61( 2): 70( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297824 279244 task_stop.go:118] [ 61( 2): 68( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297832 279244 task_stop.go:118] [ 61( 2): 66( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297847 279244 task_signals.go:885] [ 61( 2): 71( 12)] Completing group stop D1002 05:51:57.297853 279244 task_stop.go:118] [ 61( 2): 71( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:57.297868 279244 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1002 05:51:57.327712 279244 task_signals.go:828] [ 61( 2): 61( 2)] Ending complete group stop with 0 threads pending D1002 05:51:57.327755 279244 task_stop.go:138] [ 61( 2): 61( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327766 279244 task_stop.go:138] [ 61( 2): 62( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327773 279244 task_stop.go:138] [ 61( 2): 63( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327780 279244 task_stop.go:138] [ 61( 2): 64( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327785 279244 task_stop.go:138] [ 61( 2): 65( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327791 279244 task_stop.go:138] [ 61( 2): 66( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327796 279244 task_stop.go:138] [ 61( 2): 67( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327801 279244 task_stop.go:138] [ 61( 2): 68( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327807 279244 task_stop.go:138] [ 61( 2): 69( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327812 279244 task_stop.go:138] [ 61( 2): 70( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327823 279244 task_stop.go:138] [ 61( 2): 71( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327829 279244 task_stop.go:138] [ 61( 2): 72( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:57.327836 279244 task_signals.go:443] [ 61( 2): 61( 2)] Discarding ignored signal 18 D1002 05:51:57.327874 279244 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1002 05:51:57.327892 279244 task_run.go:186] [ 61( 2): 69( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.327891 279244 task_run.go:186] [ 61( 2): 72( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:57.327935 279244 task_run.go:186] [ 61( 2): 70( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.327922 279244 task_run.go:183] [ 61( 2): 61( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:51:57.327976 279244 task_run.go:186] [ 61( 2): 63( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.327955 279244 task_run.go:186] [ 61( 2): 71( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:57.328008 279244 task_run.go:186] [ 61( 2): 65( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.328029 279244 task_run.go:186] [ 61( 2): 66( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.328041 279244 task_run.go:186] [ 61( 2): 67( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.328059 279244 task_run.go:186] [ 61( 2): 68( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:57.328835 279244 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 55d1c99e7828:sysno 1 D1002 05:51:57.328863 279244 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000b0a030 36 D1002 05:51:57.328883 279244 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 55d1c99e7828 trap addr 61b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 27 6 0]) D1002 05:51:57.332484 279244 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332535 279244 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.332540 279244 task_signals.go:204] [ 61( 2): 66( 7)] Signal 61, PID: 66, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332573 279244 task_signals.go:204] [ 61( 2): 63( 4)] Signal 61, PID: 63, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332593 279244 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332565 279244 task_signals.go:204] [ 61( 2): 67( 8)] Signal 61, PID: 67, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332614 279244 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332641 279244 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332582 279244 task_signals.go:204] [ 61( 2): 68( 9)] Signal 61, PID: 68, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332681 279244 task_signals.go:204] [ 61( 2): 64( 5)] Signal 61, PID: 64, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332706 279244 task_signals.go:204] [ 61( 2): 69( 10)] Signal 61, PID: 69, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332711 279244 task_signals.go:204] [ 61( 2): 70( 11)] Signal 61, PID: 70, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332731 279244 task_signals.go:204] [ 61( 2): 71( 12)] Signal 61, PID: 71, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332742 279244 task_signals.go:204] [ 61( 2): 72( 13)] Signal 61, PID: 72, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332761 279244 task_signals.go:204] [ 61( 2): 62( 3)] Signal 61, PID: 62, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332798 279244 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.332820 279244 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.332860 279244 task_signals.go:204] [ 61( 2): 65( 6)] Signal 61, PID: 65, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:57.332861 279244 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.332887 279244 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.332906 279244 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.332918 279244 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.332927 279244 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332957 279244 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.332966 279244 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.332981 279244 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.332993 279244 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333006 279244 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333018 279244 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333050 279244 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333067 279244 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333077 279244 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333103 279244 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333117 279244 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333134 279244 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333144 279244 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333150 279244 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333160 279244 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333170 279244 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333176 279244 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333187 279244 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333198 279244 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333203 279244 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333234 279244 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.333687 279244 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.333727 279244 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.333739 279244 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1002 05:51:57.334493 279244 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.336197 279244 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.336667 279244 task_exit.go:361] [ 60( 1): 60( 1)] Init process terminating, killing namespace D1002 05:51:57.336697 279244 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.336707 279244 task_signals.go:443] [ 59: 59] Discarding ignored signal 17 D1002 05:51:57.336755 279244 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:57.338000 279244 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 55d1c99e77e9:sysno 1 D1002 05:51:57.338022 279244 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc0002c4150 18 D1002 05:51:57.338034 279244 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 55d1c99e77e9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D1002 05:51:57.338227 279244 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:57.338324 279244 task_signals.go:481] [ 59: 59] No task notified of signal 9 D1002 05:51:57.338703 279244 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:57.338737 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:57.338775 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:51:57.338789 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:57.338829 279244 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.340357 279244 task_signals.go:470] [ 7: 10] Notified of signal 23 D1002 05:51:58.340456 279244 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1002 05:51:58.341327 279244 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:58.342690 279244 syscalls.go:262] [ 73: 73] Allocating stack with size of 8388608 bytes D1002 05:51:58.342850 279244 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:58.344119 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2563b1e3:sysno 218 D1002 05:51:58.344159 279244 usertrap_amd64.go:106] [ 73: 73] Map a usertrap vma at 65000 D1002 05:51:58.344276 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 1 D1002 05:51:58.344317 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2563b1e3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D1002 05:51:58.344785 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2563b276:sysno 334 D1002 05:51:58.344806 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 2 D1002 05:51:58.344817 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2563b276 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D1002 05:51:58.345336 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2564b509:sysno 318 D1002 05:51:58.345377 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 3 D1002 05:51:58.345392 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2564b509 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D1002 05:51:58.345876 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25631740:sysno 12 D1002 05:51:58.345899 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 4 D1002 05:51:58.345907 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25631740 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D1002 05:51:58.347399 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25631ba0:sysno 10 D1002 05:51:58.347427 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 5 D1002 05:51:58.347438 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25631ba0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D1002 05:51:58.348108 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25632e86:sysno 157 D1002 05:51:58.348145 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 6 D1002 05:51:58.348162 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25632e86 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D1002 05:51:58.348611 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25631b1c:sysno 9 D1002 05:51:58.348636 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 7 D1002 05:51:58.348645 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25631b1c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D1002 05:51:58.348691 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2562f260:sysno 39 D1002 05:51:58.348697 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 8 D1002 05:51:58.348703 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2562f260 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D1002 05:51:58.349015 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f256309a9:sysno 3 D1002 05:51:58.349034 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 9 D1002 05:51:58.349041 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f256309a9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D1002 05:51:58.349443 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2565d640:sysno 83 D1002 05:51:58.349468 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 10 D1002 05:51:58.349478 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2565d640 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D1002 05:51:58.349810 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f256305b0:sysno 90 D1002 05:51:58.349829 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 11 D1002 05:51:58.349838 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f256305b0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D1002 05:51:58.349870 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25630a60:sysno 80 D1002 05:51:58.349876 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 12 D1002 05:51:58.349883 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25630a60 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D1002 05:51:58.349907 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f255f5008:sysno 13 D1002 05:51:58.349919 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 13 D1002 05:51:58.349926 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f255f5008 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D1002 05:51:58.350210 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25630a30:sysno 33 D1002 05:51:58.350235 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 14 D1002 05:51:58.350245 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25630a30 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D1002 05:51:58.350599 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f25633240:sysno 272 D1002 05:51:58.350627 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 15 D1002 05:51:58.350639 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f25633240 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D1002 05:51:58.350957 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2562eb0c:sysno 56 D1002 05:51:58.350983 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 16 D1002 05:51:58.350995 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2562eb0c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D1002 05:51:58.351917 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2562eb46:sysno 273 D1002 05:51:58.351960 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 17 D1002 05:51:58.352090 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2562eb46 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D1002 05:51:58.352446 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f2562e4cc:sysno 61 D1002 05:51:58.352471 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 17 D1002 05:51:58.352615 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f2562e4cc trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D1002 05:51:58.356182 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f256331e3:sysno 165 D1002 05:51:58.356207 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 18 D1002 05:51:58.356216 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f256331e3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1002 05:51:58.356690 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2562f2a0:sysno 112 D1002 05:51:58.356711 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 19 D1002 05:51:58.356719 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2562f2a0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D1002 05:51:58.357047 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2563065a:sysno 257 D1002 05:51:58.357063 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 20 D1002 05:51:58.357068 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2563065a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D1002 05:51:58.357872 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f256307e9:sysno 1 D1002 05:51:58.357917 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 21 D1002 05:51:58.357934 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f256307e9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D1002 05:51:58.358147 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f25633860:sysno 41 D1002 05:51:58.358171 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 22 D1002 05:51:58.358180 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f25633860 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D1002 05:51:58.359437 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f25631844:sysno 16 D1002 05:51:58.359484 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 23 D1002 05:51:58.359499 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f25631844 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D1002 05:51:58.360044 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f256313a0:sysno 3 D1002 05:51:58.360070 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 24 D1002 05:51:58.360081 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f256313a0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D1002 05:51:58.360232 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2563377c:sysno 44 D1002 05:51:58.360248 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 25 D1002 05:51:58.360256 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2563377c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D1002 05:51:58.360305 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f256336c2:sysno 45 D1002 05:51:58.360319 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 26 D1002 05:51:58.360327 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f256336c2 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) D1002 05:51:58.367126 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f256305e0:sysno 258 D1002 05:51:58.367154 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 27 D1002 05:51:58.367163 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f256305e0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D1002 05:51:58.367375 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f25633683:sysno 55 D1002 05:51:58.367472 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 28 D1002 05:51:58.367499 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f25633683 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D1002 05:51:58.371178 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2562e4cc:sysno 61 D1002 05:51:58.371207 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 29 D1002 05:51:58.371344 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2562e4cc trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1002 05:51:58.371803 279244 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 560f2565ceac:sysno 230 D1002 05:51:58.371825 279244 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc000b0a570 30 D1002 05:51:58.371833 279244 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 560f2565ceac trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D1002 05:51:58.373777 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f2565d5a0:sysno 109 D1002 05:51:58.373803 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 29 D1002 05:51:58.373816 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f2565d5a0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1002 05:51:58.374541 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f25631260:sysno 266 D1002 05:51:58.374564 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 30 D1002 05:51:58.374574 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f25631260 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D1002 05:51:58.378017 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f256069f2:sysno 14 D1002 05:51:58.378055 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 31 D1002 05:51:58.378066 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f256069f2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D1002 05:51:58.380202 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f2565d8d2:sysno 435 D1002 05:51:58.380232 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 32 D1002 05:51:58.380244 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f2565d8d2 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D1002 05:51:58.380382 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f25606960:sysno 14 D1002 05:51:58.380420 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 33 D1002 05:51:58.380431 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f25606960 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D1002 05:51:58.380604 279244 usertrap_amd64.go:212] [ 75( 2): 76( 3)] Found the pattern at ip 560f25606070:sysno 273 D1002 05:51:58.380621 279244 usertrap_amd64.go:122] [ 75( 2): 76( 3)] Allocate a new trap: 0xc0002c4930 34 D1002 05:51:58.380629 279244 usertrap_amd64.go:225] [ 75( 2): 76( 3)] Apply the binary patch addr 560f25606070 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D1002 05:51:58.842505 279244 task_signals.go:309] [ 75( 2): 85( 12)] failed to restore from a signal frame: bad address D1002 05:51:58.842546 279244 task_signals.go:470] [ 75( 2): 85( 12)] Notified of signal 11 D1002 05:51:58.842559 279244 task_signals.go:220] [ 75( 2): 85( 12)] Signal 11: delivering to handler D1002 05:51:58.843456 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f2565ceee:sysno 230 D1002 05:51:58.843489 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 35 D1002 05:51:58.843503 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f2565ceee trap addr 65af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 90 6 0]) D1002 05:51:58.874493 279244 task_signals.go:470] [ 75( 2): 75( 2)] Notified of signal 20 D1002 05:51:58.874647 279244 task_signals.go:808] [ 75( 2): 75( 2)] Signal 20: stopping 12 threads in thread group D1002 05:51:58.874684 279244 task_stop.go:118] [ 75( 2): 75( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874700 279244 task_stop.go:118] [ 75( 2): 80( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874709 279244 task_stop.go:118] [ 75( 2): 76( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874718 279244 task_stop.go:118] [ 75( 2): 77( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874730 279244 task_stop.go:118] [ 75( 2): 83( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874751 279244 task_stop.go:118] [ 75( 2): 79( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874761 279244 task_stop.go:118] [ 75( 2): 82( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874770 279244 task_stop.go:118] [ 75( 2): 86( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874778 279244 task_stop.go:118] [ 75( 2): 78( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874786 279244 task_stop.go:118] [ 75( 2): 84( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874794 279244 task_stop.go:118] [ 75( 2): 85( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874801 279244 task_signals.go:885] [ 75( 2): 81( 8)] Completing group stop D1002 05:51:58.874807 279244 task_stop.go:118] [ 75( 2): 81( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:51:58.874817 279244 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1002 05:51:58.903716 279244 task_signals.go:828] [ 75( 2): 75( 2)] Ending complete group stop with 0 threads pending D1002 05:51:58.903781 279244 task_stop.go:138] [ 75( 2): 75( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903814 279244 task_stop.go:138] [ 75( 2): 76( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903823 279244 task_stop.go:138] [ 75( 2): 77( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903830 279244 task_stop.go:138] [ 75( 2): 78( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903837 279244 task_stop.go:138] [ 75( 2): 79( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903843 279244 task_stop.go:138] [ 75( 2): 80( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903850 279244 task_stop.go:138] [ 75( 2): 81( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903856 279244 task_stop.go:138] [ 75( 2): 82( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903863 279244 task_stop.go:138] [ 75( 2): 83( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903870 279244 task_stop.go:138] [ 75( 2): 84( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903876 279244 task_stop.go:138] [ 75( 2): 85( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903887 279244 task_stop.go:138] [ 75( 2): 86( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:51:58.903895 279244 task_signals.go:443] [ 75( 2): 75( 2)] Discarding ignored signal 18 D1002 05:51:58.903977 279244 task_run.go:183] [ 75( 2): 75( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:51:58.903974 279244 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1002 05:51:58.904017 279244 task_run.go:186] [ 75( 2): 86( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:58.904058 279244 task_run.go:186] [ 75( 2): 77( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904083 279244 task_run.go:186] [ 75( 2): 80( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904153 279244 task_run.go:186] [ 75( 2): 79( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904186 279244 task_run.go:186] [ 75( 2): 81( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904211 279244 task_run.go:186] [ 75( 2): 82( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904224 279244 task_run.go:186] [ 75( 2): 83( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904240 279244 task_run.go:186] [ 75( 2): 84( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:51:58.904251 279244 task_run.go:186] [ 75( 2): 85( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:51:58.905169 279244 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 560f25630828:sysno 1 D1002 05:51:58.905213 279244 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc0002c4930 36 D1002 05:51:58.905228 279244 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 560f25630828 trap addr 65b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D1002 05:51:58.906807 279244 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.906865 279244 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.906879 279244 task_signals.go:204] [ 75( 2): 80( 7)] Signal 75, PID: 80, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906897 279244 task_signals.go:204] [ 75( 2): 81( 8)] Signal 75, PID: 81, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906907 279244 task_signals.go:204] [ 75( 2): 76( 3)] Signal 75, PID: 76, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906913 279244 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.906949 279244 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.906945 279244 task_signals.go:204] [ 75( 2): 79( 6)] Signal 75, PID: 79, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906960 279244 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.906976 279244 task_signals.go:204] [ 75( 2): 83( 10)] Signal 75, PID: 83, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906983 279244 task_signals.go:204] [ 75( 2): 77( 4)] Signal 75, PID: 77, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.906996 279244 task_signals.go:204] [ 75( 2): 78( 5)] Signal 75, PID: 78, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.907008 279244 task_signals.go:204] [ 75( 2): 85( 12)] Signal 75, PID: 85, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.907016 279244 task_signals.go:204] [ 75( 2): 86( 13)] Signal 75, PID: 86, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.907040 279244 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907074 279244 task_signals.go:204] [ 75( 2): 84( 11)] Signal 75, PID: 84, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.907097 279244 task_signals.go:204] [ 75( 2): 82( 9)] Signal 75, PID: 82, TID: 0, fault addr: 0x9: terminating thread group D1002 05:51:58.907117 279244 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907132 279244 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907148 279244 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907166 279244 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907171 279244 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907179 279244 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907187 279244 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907192 279244 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907209 279244 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907229 279244 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907233 279244 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907241 279244 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907250 279244 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907255 279244 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907266 279244 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907288 279244 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907309 279244 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907321 279244 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907336 279244 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907347 279244 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907355 279244 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907363 279244 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907373 279244 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907381 279244 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907394 279244 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907398 279244 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907405 279244 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.907785 279244 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.907796 279244 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.907803 279244 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1002 05:51:58.907893 279244 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.910574 279244 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.911064 279244 task_exit.go:361] [ 74( 1): 74( 1)] Init process terminating, killing namespace D1002 05:51:58.911104 279244 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.911118 279244 task_signals.go:443] [ 73: 73] Discarding ignored signal 17 D1002 05:51:58.911143 279244 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:58.912954 279244 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 560f256307e9:sysno 1 D1002 05:51:58.912985 279244 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc000b0a240 18 D1002 05:51:58.913001 279244 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 560f256307e9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1002 05:51:58.913243 279244 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:51:58.913482 279244 task_signals.go:481] [ 73: 73] No task notified of signal 9 D1002 05:51:58.913739 279244 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:51:58.913769 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:51:58.913811 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:51:58.913821 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:51:58.913890 279244 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:51:59.915477 279244 task_signals.go:470] [ 7: 10] Notified of signal 23 D1002 05:51:59.915565 279244 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1002 05:51:59.916435 279244 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:51:59.917620 279244 syscalls.go:262] [ 87: 87] Allocating stack with size of 8388608 bytes D1002 05:51:59.917723 279244 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:51:59.918987 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0e81e3:sysno 218 D1002 05:51:59.919026 279244 usertrap_amd64.go:106] [ 87: 87] Map a usertrap vma at 63000 D1002 05:51:59.919116 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 1 D1002 05:51:59.919159 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0e81e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1002 05:51:59.919758 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0e8276:sysno 334 D1002 05:51:59.919785 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 2 D1002 05:51:59.919795 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0e8276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1002 05:51:59.920273 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0f8509:sysno 318 D1002 05:51:59.920296 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 3 D1002 05:51:59.920306 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0f8509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1002 05:51:59.920945 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0de740:sysno 12 D1002 05:51:59.920967 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 4 D1002 05:51:59.920974 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0de740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1002 05:51:59.922268 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0deba0:sysno 10 D1002 05:51:59.922286 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 5 D1002 05:51:59.922296 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0deba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1002 05:51:59.922822 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dfe86:sysno 157 D1002 05:51:59.922847 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 6 D1002 05:51:59.922857 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dfe86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1002 05:51:59.923507 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0deb1c:sysno 9 D1002 05:51:59.923528 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 7 D1002 05:51:59.923536 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0deb1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1002 05:51:59.923626 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dc260:sysno 39 D1002 05:51:59.923676 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 8 D1002 05:51:59.923691 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dc260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1002 05:51:59.924226 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dd9a9:sysno 3 D1002 05:51:59.924245 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 9 D1002 05:51:59.924252 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dd9a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1002 05:51:59.924763 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac10a640:sysno 83 D1002 05:51:59.924790 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 10 D1002 05:51:59.924802 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac10a640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1002 05:51:59.925422 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dd5b0:sysno 90 D1002 05:51:59.925449 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 11 D1002 05:51:59.925462 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dd5b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1002 05:51:59.925502 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dda60:sysno 80 D1002 05:51:59.925526 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 12 D1002 05:51:59.925536 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dda60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1002 05:51:59.925590 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0a2008:sysno 13 D1002 05:51:59.925608 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 13 D1002 05:51:59.925616 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0a2008 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1002 05:51:59.926021 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dda30:sysno 33 D1002 05:51:59.926048 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 14 D1002 05:51:59.926059 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dda30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1002 05:51:59.926456 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0e0240:sysno 272 D1002 05:51:59.926481 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 15 D1002 05:51:59.926492 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0e0240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1002 05:51:59.926916 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dbb0c:sysno 56 D1002 05:51:59.926935 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 16 D1002 05:51:59.926944 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dbb0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1002 05:51:59.927994 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0dbb46:sysno 273 D1002 05:51:59.928028 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 17 D1002 05:51:59.928134 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0dbb46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1002 05:51:59.930281 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0db4cc:sysno 61 D1002 05:51:59.930325 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 17 D1002 05:51:59.930503 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0db4cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1002 05:51:59.932179 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0e01e3:sysno 165 D1002 05:51:59.932201 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 18 D1002 05:51:59.932209 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0e01e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1002 05:51:59.932558 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0dc2a0:sysno 112 D1002 05:51:59.932569 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 19 D1002 05:51:59.932575 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0dc2a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1002 05:51:59.932845 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0dd65a:sysno 257 D1002 05:51:59.932865 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 20 D1002 05:51:59.932871 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0dd65a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1002 05:51:59.933626 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0dd7e9:sysno 1 D1002 05:51:59.933714 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 21 D1002 05:51:59.933733 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0dd7e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1002 05:51:59.933948 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0e0860:sysno 41 D1002 05:51:59.933971 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 22 D1002 05:51:59.933978 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0e0860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1002 05:51:59.934289 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0de844:sysno 16 D1002 05:51:59.934315 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 23 D1002 05:51:59.934326 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0de844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1002 05:51:59.934707 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0de3a0:sysno 3 D1002 05:51:59.934732 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 24 D1002 05:51:59.934746 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0de3a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1002 05:51:59.934945 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0e077c:sysno 44 D1002 05:51:59.934967 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 25 D1002 05:51:59.934976 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0e077c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1002 05:51:59.935037 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0e06c2:sysno 45 D1002 05:51:59.935055 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 26 D1002 05:51:59.935066 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0e06c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) D1002 05:51:59.944501 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0dd5e0:sysno 258 D1002 05:51:59.944535 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 27 D1002 05:51:59.944547 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0dd5e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1002 05:51:59.944788 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0e0683:sysno 55 D1002 05:51:59.944838 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 28 D1002 05:51:59.944857 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0e0683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1002 05:51:59.947483 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac0db4cc:sysno 61 D1002 05:51:59.947566 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 29 D1002 05:51:59.947763 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac0db4cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1002 05:51:59.948297 279244 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 558cac109eac:sysno 230 D1002 05:51:59.948320 279244 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc0009567e0 30 D1002 05:51:59.948331 279244 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 558cac109eac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1002 05:51:59.950251 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac10a5a0:sysno 109 D1002 05:51:59.950278 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 29 D1002 05:51:59.950291 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac10a5a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1002 05:51:59.950862 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac0de260:sysno 266 D1002 05:51:59.950880 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 30 D1002 05:51:59.950887 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac0de260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1002 05:51:59.953151 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac0b39f2:sysno 14 D1002 05:51:59.953187 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 31 D1002 05:51:59.953198 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac0b39f2 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D1002 05:51:59.954904 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac10a8d2:sysno 435 D1002 05:51:59.954931 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 32 D1002 05:51:59.954942 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac10a8d2 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D1002 05:51:59.955099 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac0b3960:sysno 14 D1002 05:51:59.955128 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 33 D1002 05:51:59.955142 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac0b3960 trap addr 63a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D1002 05:51:59.955212 279244 usertrap_amd64.go:212] [ 89( 2): 90( 3)] Found the pattern at ip 558cac0b3070:sysno 273 D1002 05:51:59.955219 279244 usertrap_amd64.go:122] [ 89( 2): 90( 3)] Allocate a new trap: 0xc000c1c000 34 D1002 05:51:59.955224 279244 usertrap_amd64.go:225] [ 89( 2): 90( 3)] Apply the binary patch addr 558cac0b3070 trap addr 63aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 58 6 0]) I1002 05:52:00.347051 279244 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s D1002 05:52:00.416900 279244 task_signals.go:309] [ 89( 2): 99( 12)] failed to restore from a signal frame: bad address D1002 05:52:00.416957 279244 task_signals.go:470] [ 89( 2): 99( 12)] Notified of signal 11 D1002 05:52:00.416978 279244 task_signals.go:220] [ 89( 2): 99( 12)] Signal 11: delivering to handler D1002 05:52:00.417719 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac109eee:sysno 230 D1002 05:52:00.417764 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 35 D1002 05:52:00.417777 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac109eee trap addr 63af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 58 6 0]) D1002 05:52:00.448075 279244 task_signals.go:470] [ 89( 2): 89( 2)] Notified of signal 20 D1002 05:52:00.448175 279244 task_signals.go:808] [ 89( 2): 89( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:00.448190 279244 task_stop.go:118] [ 89( 2): 89( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448204 279244 task_stop.go:118] [ 89( 2): 93( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448239 279244 task_stop.go:118] [ 89( 2): 100( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448248 279244 task_stop.go:118] [ 89( 2): 90( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448254 279244 task_stop.go:118] [ 89( 2): 91( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448260 279244 task_stop.go:118] [ 89( 2): 92( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448266 279244 task_stop.go:118] [ 89( 2): 98( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448280 279244 task_stop.go:118] [ 89( 2): 99( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448287 279244 task_stop.go:118] [ 89( 2): 95( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448294 279244 task_stop.go:118] [ 89( 2): 97( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448312 279244 task_stop.go:118] [ 89( 2): 96( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448320 279244 task_signals.go:885] [ 89( 2): 94( 7)] Completing group stop D1002 05:52:00.448326 279244 task_stop.go:118] [ 89( 2): 94( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:00.448334 279244 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1002 05:52:00.477671 279244 task_signals.go:828] [ 89( 2): 89( 2)] Ending complete group stop with 0 threads pending D1002 05:52:00.477729 279244 task_stop.go:138] [ 89( 2): 89( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477753 279244 task_stop.go:138] [ 89( 2): 90( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477761 279244 task_stop.go:138] [ 89( 2): 91( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477769 279244 task_stop.go:138] [ 89( 2): 92( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477775 279244 task_stop.go:138] [ 89( 2): 93( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477782 279244 task_stop.go:138] [ 89( 2): 94( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477789 279244 task_stop.go:138] [ 89( 2): 95( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477796 279244 task_stop.go:138] [ 89( 2): 96( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477802 279244 task_stop.go:138] [ 89( 2): 97( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477809 279244 task_stop.go:138] [ 89( 2): 98( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477815 279244 task_stop.go:138] [ 89( 2): 99( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477822 279244 task_stop.go:138] [ 89( 2): 100( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:00.477831 279244 task_signals.go:443] [ 89( 2): 89( 2)] Discarding ignored signal 18 D1002 05:52:00.477887 279244 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1002 05:52:00.477911 279244 task_run.go:186] [ 89( 2): 100( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:00.477963 279244 task_run.go:183] [ 89( 2): 89( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:00.477986 279244 task_run.go:186] [ 89( 2): 93( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478011 279244 task_run.go:186] [ 89( 2): 91( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478052 279244 task_run.go:186] [ 89( 2): 95( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478120 279244 task_run.go:186] [ 89( 2): 94( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478147 279244 task_run.go:186] [ 89( 2): 96( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478217 279244 task_run.go:186] [ 89( 2): 97( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478248 279244 task_run.go:186] [ 89( 2): 98( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:00.478275 279244 task_run.go:186] [ 89( 2): 99( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:00.480816 279244 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 558cac0dd828:sysno 1 D1002 05:52:00.480851 279244 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc000c1c000 36 D1002 05:52:00.480867 279244 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 558cac0dd828 trap addr 63b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 59 6 0]) D1002 05:52:00.482982 279244 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483030 279244 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483055 279244 task_signals.go:204] [ 89( 2): 99( 12)] Signal 89, PID: 99, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483073 279244 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483063 279244 task_signals.go:204] [ 89( 2): 97( 10)] Signal 89, PID: 97, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483070 279244 task_signals.go:204] [ 89( 2): 100( 13)] Signal 89, PID: 100, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483034 279244 task_signals.go:204] [ 89( 2): 93( 6)] Signal 89, PID: 93, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483067 279244 task_signals.go:204] [ 89( 2): 98( 11)] Signal 89, PID: 98, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483085 279244 task_signals.go:204] [ 89( 2): 96( 9)] Signal 89, PID: 96, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483100 279244 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483154 279244 task_signals.go:204] [ 89( 2): 91( 4)] Signal 89, PID: 91, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483176 279244 task_signals.go:204] [ 89( 2): 95( 8)] Signal 89, PID: 95, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483195 279244 task_signals.go:204] [ 89( 2): 94( 7)] Signal 89, PID: 94, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483225 279244 task_signals.go:204] [ 89( 2): 90( 3)] Signal 89, PID: 90, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483243 279244 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483271 279244 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483319 279244 task_signals.go:204] [ 89( 2): 92( 5)] Signal 89, PID: 92, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:00.483334 279244 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483369 279244 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483379 279244 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483400 279244 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483412 279244 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483419 279244 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483428 279244 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483455 279244 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483462 279244 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483474 279244 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483491 279244 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483496 279244 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483507 279244 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483518 279244 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483530 279244 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483567 279244 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483587 279244 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483646 279244 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483667 279244 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483675 279244 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483689 279244 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483708 279244 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483715 279244 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483728 279244 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.483774 279244 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.483782 279244 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.483806 279244 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.484271 279244 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.484301 279244 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.484320 279244 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1002 05:52:00.485602 279244 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.487293 279244 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.487923 279244 task_exit.go:361] [ 88( 1): 88( 1)] Init process terminating, killing namespace D1002 05:52:00.487959 279244 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.487974 279244 task_signals.go:443] [ 87: 87] Discarding ignored signal 17 D1002 05:52:00.488023 279244 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.488962 279244 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 558cac0dd7e9:sysno 1 D1002 05:52:00.488995 279244 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000a68120 18 D1002 05:52:00.489012 279244 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 558cac0dd7e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1002 05:52:00.489244 279244 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:00.489342 279244 task_signals.go:481] [ 87: 87] No task notified of signal 9 D1002 05:52:00.489744 279244 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:00.489792 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:00.489819 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:00.489827 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:00.489967 279244 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:00.490086 279244 task_signals.go:470] [ 7: 11] Notified of signal 23 D1002 05:52:00.490191 279244 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1002 05:52:01.491740 279244 task_signals.go:470] [ 7: 14] Notified of signal 23 D1002 05:52:01.491829 279244 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1002 05:52:01.492577 279244 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:01.493740 279244 syscalls.go:262] [ 101: 101] Allocating stack with size of 8388608 bytes D1002 05:52:01.493831 279244 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:01.494751 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c3a51e3:sysno 218 D1002 05:52:01.494782 279244 usertrap_amd64.go:106] [ 101: 101] Map a usertrap vma at 63000 D1002 05:52:01.494859 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 1 D1002 05:52:01.494888 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c3a51e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1002 05:52:01.495136 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c3a5276:sysno 334 D1002 05:52:01.495154 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 2 D1002 05:52:01.495160 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c3a5276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1002 05:52:01.495420 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c3b5509:sysno 318 D1002 05:52:01.495439 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 3 D1002 05:52:01.495449 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c3b5509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1002 05:52:01.495766 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39b740:sysno 12 D1002 05:52:01.495785 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 4 D1002 05:52:01.495795 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39b740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1002 05:52:01.496411 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39bba0:sysno 10 D1002 05:52:01.496431 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 5 D1002 05:52:01.496441 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39bba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1002 05:52:01.496830 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39ce86:sysno 157 D1002 05:52:01.496900 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 6 D1002 05:52:01.496939 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39ce86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1002 05:52:01.497304 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39bb1c:sysno 9 D1002 05:52:01.497326 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 7 D1002 05:52:01.497336 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39bb1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1002 05:52:01.497384 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c399260:sysno 39 D1002 05:52:01.497391 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 8 D1002 05:52:01.497398 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c399260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1002 05:52:01.498200 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39a9a9:sysno 3 D1002 05:52:01.498225 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 9 D1002 05:52:01.498237 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39a9a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1002 05:52:01.498655 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c3c7640:sysno 83 D1002 05:52:01.498673 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 10 D1002 05:52:01.498682 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c3c7640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1002 05:52:01.499115 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39a5b0:sysno 90 D1002 05:52:01.499135 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 11 D1002 05:52:01.499149 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39a5b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1002 05:52:01.499216 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39aa60:sysno 80 D1002 05:52:01.499225 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 12 D1002 05:52:01.499234 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39aa60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1002 05:52:01.499302 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c35f008:sysno 13 D1002 05:52:01.499347 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 13 D1002 05:52:01.499362 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c35f008 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1002 05:52:01.499741 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39aa30:sysno 33 D1002 05:52:01.499761 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 14 D1002 05:52:01.499769 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39aa30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1002 05:52:01.499933 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39d240:sysno 272 D1002 05:52:01.499951 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 15 D1002 05:52:01.499959 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39d240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1002 05:52:01.500218 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c398b0c:sysno 56 D1002 05:52:01.500242 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 16 D1002 05:52:01.500253 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c398b0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1002 05:52:01.501076 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c398b46:sysno 273 D1002 05:52:01.501112 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 17 D1002 05:52:01.501233 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c398b46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1002 05:52:01.501683 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c3984cc:sysno 61 D1002 05:52:01.501702 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 17 D1002 05:52:01.501845 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c3984cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1002 05:52:01.506240 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39d1e3:sysno 165 D1002 05:52:01.506265 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 18 D1002 05:52:01.506274 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39d1e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1002 05:52:01.506795 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c3992a0:sysno 112 D1002 05:52:01.506845 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 19 D1002 05:52:01.506869 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c3992a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1002 05:52:01.507309 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39a65a:sysno 257 D1002 05:52:01.507333 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 20 D1002 05:52:01.507342 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39a65a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1002 05:52:01.509042 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39a7e9:sysno 1 D1002 05:52:01.509068 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 21 D1002 05:52:01.509082 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39a7e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1002 05:52:01.509299 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39d860:sysno 41 D1002 05:52:01.509323 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 22 D1002 05:52:01.509334 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39d860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1002 05:52:01.509703 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39b844:sysno 16 D1002 05:52:01.509728 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 23 D1002 05:52:01.509740 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39b844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1002 05:52:01.510092 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39b3a0:sysno 3 D1002 05:52:01.510110 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 24 D1002 05:52:01.510117 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39b3a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1002 05:52:01.510235 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39d77c:sysno 44 D1002 05:52:01.510259 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 25 D1002 05:52:01.510274 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39d77c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1002 05:52:01.510335 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39d6c2:sysno 45 D1002 05:52:01.510361 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 26 D1002 05:52:01.510376 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39d6c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) D1002 05:52:01.516150 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39a5e0:sysno 258 D1002 05:52:01.516181 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 27 D1002 05:52:01.516193 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39a5e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1002 05:52:01.516384 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c39d683:sysno 55 D1002 05:52:01.516417 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 28 D1002 05:52:01.516431 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c39d683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1002 05:52:01.520039 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c3984cc:sysno 61 D1002 05:52:01.520099 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 29 D1002 05:52:01.520255 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c3984cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1002 05:52:01.520782 279244 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55ae2c3c6eac:sysno 230 D1002 05:52:01.520806 279244 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc001010e70 30 D1002 05:52:01.520815 279244 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55ae2c3c6eac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1002 05:52:01.523872 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c3c75a0:sysno 109 D1002 05:52:01.523900 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 29 D1002 05:52:01.523911 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c3c75a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1002 05:52:01.524761 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c39b260:sysno 266 D1002 05:52:01.524782 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 30 D1002 05:52:01.524790 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c39b260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1002 05:52:01.529980 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c3709f2:sysno 14 D1002 05:52:01.530010 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 31 D1002 05:52:01.530021 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c3709f2 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D1002 05:52:01.532484 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c3c78d2:sysno 435 D1002 05:52:01.532516 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 32 D1002 05:52:01.532526 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c3c78d2 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D1002 05:52:01.532725 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c370960:sysno 14 D1002 05:52:01.532798 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 33 D1002 05:52:01.532820 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c370960 trap addr 63a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D1002 05:52:01.532956 279244 usertrap_amd64.go:212] [ 103( 2): 104( 3)] Found the pattern at ip 55ae2c370070:sysno 273 D1002 05:52:01.532982 279244 usertrap_amd64.go:122] [ 103( 2): 104( 3)] Allocate a new trap: 0xc000d5c390 34 D1002 05:52:01.532994 279244 usertrap_amd64.go:225] [ 103( 2): 104( 3)] Apply the binary patch addr 55ae2c370070 trap addr 63aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 58 6 0]) D1002 05:52:01.994108 279244 task_signals.go:309] [ 103( 2): 113( 12)] failed to restore from a signal frame: bad address D1002 05:52:01.994157 279244 task_signals.go:470] [ 103( 2): 113( 12)] Notified of signal 11 D1002 05:52:01.994170 279244 task_signals.go:220] [ 103( 2): 113( 12)] Signal 11: delivering to handler D1002 05:52:01.994975 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c3c6eee:sysno 230 D1002 05:52:01.995002 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 35 D1002 05:52:01.995014 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c3c6eee trap addr 63af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 58 6 0]) D1002 05:52:02.025727 279244 task_signals.go:470] [ 103( 2): 103( 2)] Notified of signal 20 D1002 05:52:02.025827 279244 task_signals.go:808] [ 103( 2): 103( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:02.025848 279244 task_stop.go:118] [ 103( 2): 103( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025865 279244 task_stop.go:118] [ 103( 2): 114( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025879 279244 task_stop.go:118] [ 103( 2): 109( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025887 279244 task_stop.go:118] [ 103( 2): 110( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025896 279244 task_stop.go:118] [ 103( 2): 111( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025910 279244 task_stop.go:118] [ 103( 2): 104( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025948 279244 task_stop.go:118] [ 103( 2): 113( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025968 279244 task_stop.go:118] [ 103( 2): 112( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025977 279244 task_stop.go:118] [ 103( 2): 105( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025988 279244 task_stop.go:118] [ 103( 2): 106( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.025997 279244 task_stop.go:118] [ 103( 2): 107( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.026007 279244 task_signals.go:885] [ 103( 2): 108( 7)] Completing group stop D1002 05:52:02.026013 279244 task_stop.go:118] [ 103( 2): 108( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:02.026021 279244 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1002 05:52:02.054996 279244 task_signals.go:828] [ 103( 2): 103( 2)] Ending complete group stop with 0 threads pending D1002 05:52:02.055049 279244 task_stop.go:138] [ 103( 2): 103( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055061 279244 task_stop.go:138] [ 103( 2): 104( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055072 279244 task_stop.go:138] [ 103( 2): 105( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055076 279244 task_stop.go:138] [ 103( 2): 106( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055081 279244 task_stop.go:138] [ 103( 2): 107( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055085 279244 task_stop.go:138] [ 103( 2): 108( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055090 279244 task_stop.go:138] [ 103( 2): 109( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055096 279244 task_stop.go:138] [ 103( 2): 110( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055100 279244 task_stop.go:138] [ 103( 2): 111( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055104 279244 task_stop.go:138] [ 103( 2): 112( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055108 279244 task_stop.go:138] [ 103( 2): 113( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055112 279244 task_stop.go:138] [ 103( 2): 114( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:02.055119 279244 task_signals.go:443] [ 103( 2): 103( 2)] Discarding ignored signal 18 D1002 05:52:02.055156 279244 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1002 05:52:02.055172 279244 task_run.go:186] [ 103( 2): 114( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:02.055256 279244 task_run.go:186] [ 103( 2): 105( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055318 279244 task_run.go:186] [ 103( 2): 107( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055339 279244 task_run.go:186] [ 103( 2): 108( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055359 279244 task_run.go:186] [ 103( 2): 109( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055368 279244 task_run.go:186] [ 103( 2): 110( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055385 279244 task_run.go:186] [ 103( 2): 111( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055396 279244 task_run.go:186] [ 103( 2): 112( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:02.055423 279244 task_run.go:186] [ 103( 2): 113( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:02.057734 279244 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55ae2c39a828:sysno 1 D1002 05:52:02.057790 279244 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc000d5c390 36 D1002 05:52:02.057805 279244 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55ae2c39a828 trap addr 63b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 59 6 0]) D1002 05:52:02.058749 279244 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.058791 279244 task_signals.go:204] [ 103( 2): 108( 7)] Signal 103, PID: 108, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058792 279244 task_signals.go:204] [ 103( 2): 104( 3)] Signal 103, PID: 104, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058810 279244 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.058824 279244 task_signals.go:204] [ 103( 2): 114( 13)] Signal 103, PID: 114, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058831 279244 task_signals.go:204] [ 103( 2): 105( 4)] Signal 103, PID: 105, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058844 279244 task_signals.go:204] [ 103( 2): 111( 10)] Signal 103, PID: 111, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058828 279244 task_signals.go:204] [ 103( 2): 109( 8)] Signal 103, PID: 109, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058906 279244 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.058939 279244 task_signals.go:204] [ 103( 2): 110( 9)] Signal 103, PID: 110, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058955 279244 task_signals.go:204] [ 103( 2): 107( 6)] Signal 103, PID: 107, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058966 279244 task_signals.go:204] [ 103( 2): 112( 11)] Signal 103, PID: 112, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.058987 279244 task_signals.go:204] [ 103( 2): 113( 12)] Signal 103, PID: 113, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.059037 279244 task_signals.go:204] [ 103( 2): 106( 5)] Signal 103, PID: 106, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:02.059050 279244 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059063 279244 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059094 279244 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059126 279244 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059141 279244 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059155 279244 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059163 279244 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059167 279244 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059175 279244 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059189 279244 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059194 279244 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059201 279244 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059227 279244 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059248 279244 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059263 279244 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059276 279244 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059283 279244 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059293 279244 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059312 279244 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059316 279244 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059331 279244 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059356 279244 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059362 279244 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059380 279244 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059405 279244 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059413 279244 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059434 279244 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059445 279244 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059452 279244 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059482 279244 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.059872 279244 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.059893 279244 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.059904 279244 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1002 05:52:02.061124 279244 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.062808 279244 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.063172 279244 task_exit.go:361] [ 102( 1): 102( 1)] Init process terminating, killing namespace D1002 05:52:02.063203 279244 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.063213 279244 task_signals.go:443] [ 101: 101] Discarding ignored signal 17 D1002 05:52:02.063256 279244 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.064328 279244 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55ae2c39a7e9:sysno 1 D1002 05:52:02.064354 279244 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000d5c0f0 18 D1002 05:52:02.064363 279244 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55ae2c39a7e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1002 05:52:02.064523 279244 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:02.064632 279244 task_signals.go:481] [ 101: 101] No task notified of signal 9 D1002 05:52:02.064946 279244 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:02.064988 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:02.065012 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:02.065019 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:02.065135 279244 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:02.065280 279244 task_signals.go:470] [ 7: 11] Notified of signal 23 D1002 05:52:02.065326 279244 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1002 05:52:03.067195 279244 task_signals.go:470] [ 7: 14] Notified of signal 23 D1002 05:52:03.067277 279244 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1002 05:52:03.068303 279244 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:03.069672 279244 syscalls.go:262] [ 115: 115] Allocating stack with size of 8388608 bytes D1002 05:52:03.069785 279244 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:03.071001 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe981e3:sysno 218 D1002 05:52:03.071071 279244 usertrap_amd64.go:106] [ 115: 115] Map a usertrap vma at 64000 D1002 05:52:03.071189 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 1 D1002 05:52:03.071233 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe981e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1002 05:52:03.071783 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe98276:sysno 334 D1002 05:52:03.071807 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 2 D1002 05:52:03.071822 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe98276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1002 05:52:03.072263 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fea8509:sysno 318 D1002 05:52:03.072294 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 3 D1002 05:52:03.072310 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fea8509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1002 05:52:03.073091 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8e740:sysno 12 D1002 05:52:03.073139 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 4 D1002 05:52:03.073157 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8e740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1002 05:52:03.073909 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8eba0:sysno 10 D1002 05:52:03.073940 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 5 D1002 05:52:03.073953 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8eba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1002 05:52:03.074567 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8fe86:sysno 157 D1002 05:52:03.074607 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 6 D1002 05:52:03.074624 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8fe86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1002 05:52:03.075190 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8eb1c:sysno 9 D1002 05:52:03.075214 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 7 D1002 05:52:03.075223 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8eb1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1002 05:52:03.075276 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8c260:sysno 39 D1002 05:52:03.075294 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 8 D1002 05:52:03.075307 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8c260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1002 05:52:03.076154 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8d9a9:sysno 3 D1002 05:52:03.076187 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 9 D1002 05:52:03.076203 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8d9a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1002 05:52:03.076704 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40feba640:sysno 83 D1002 05:52:03.076721 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 10 D1002 05:52:03.076728 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40feba640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1002 05:52:03.077156 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8d5b0:sysno 90 D1002 05:52:03.077172 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 11 D1002 05:52:03.077177 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8d5b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1002 05:52:03.077193 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8da60:sysno 80 D1002 05:52:03.077197 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 12 D1002 05:52:03.077203 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8da60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1002 05:52:03.077225 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe52008:sysno 13 D1002 05:52:03.077241 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 13 D1002 05:52:03.077253 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe52008 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1002 05:52:03.077779 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8da30:sysno 33 D1002 05:52:03.077810 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 14 D1002 05:52:03.077821 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8da30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1002 05:52:03.078290 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe90240:sysno 272 D1002 05:52:03.078326 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 15 D1002 05:52:03.078339 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe90240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1002 05:52:03.078759 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8bb0c:sysno 56 D1002 05:52:03.078780 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 16 D1002 05:52:03.078787 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8bb0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1002 05:52:03.079772 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8bb46:sysno 273 D1002 05:52:03.079806 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 17 D1002 05:52:03.079919 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8bb46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1002 05:52:03.080652 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8b4cc:sysno 61 D1002 05:52:03.080688 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 17 D1002 05:52:03.080860 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8b4cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1002 05:52:03.083383 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe901e3:sysno 165 D1002 05:52:03.083410 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 18 D1002 05:52:03.083419 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe901e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1002 05:52:03.083750 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8c2a0:sysno 112 D1002 05:52:03.083768 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 19 D1002 05:52:03.083775 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8c2a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1002 05:52:03.084038 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8d65a:sysno 257 D1002 05:52:03.084056 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 20 D1002 05:52:03.084062 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8d65a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1002 05:52:03.085140 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8d7e9:sysno 1 D1002 05:52:03.085163 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 21 D1002 05:52:03.085172 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8d7e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1002 05:52:03.085427 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe90860:sysno 41 D1002 05:52:03.085450 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 22 D1002 05:52:03.085458 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe90860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1002 05:52:03.085740 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8e844:sysno 16 D1002 05:52:03.085761 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 23 D1002 05:52:03.085768 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8e844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1002 05:52:03.086258 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8e3a0:sysno 3 D1002 05:52:03.086305 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 24 D1002 05:52:03.086321 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8e3a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1002 05:52:03.086543 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe9077c:sysno 44 D1002 05:52:03.086565 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 25 D1002 05:52:03.086573 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe9077c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1002 05:52:03.086622 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe906c2:sysno 45 D1002 05:52:03.086629 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 26 D1002 05:52:03.086637 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe906c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) D1002 05:52:03.097436 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8d5e0:sysno 258 D1002 05:52:03.097482 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 27 D1002 05:52:03.097497 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8d5e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1002 05:52:03.097865 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe90683:sysno 55 D1002 05:52:03.097932 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 28 D1002 05:52:03.097956 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe90683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1002 05:52:03.101632 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40fe8b4cc:sysno 61 D1002 05:52:03.101658 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 29 D1002 05:52:03.101738 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40fe8b4cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1002 05:52:03.102485 279244 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 55b40feb9eac:sysno 230 D1002 05:52:03.102520 279244 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc00024aa20 30 D1002 05:52:03.102532 279244 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 55b40feb9eac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1002 05:52:03.103943 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40feba5a0:sysno 109 D1002 05:52:03.103968 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 29 D1002 05:52:03.103979 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40feba5a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1002 05:52:03.104708 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40fe8e260:sysno 266 D1002 05:52:03.104743 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 30 D1002 05:52:03.104752 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40fe8e260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1002 05:52:03.107189 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40fe639f2:sysno 14 D1002 05:52:03.107215 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 31 D1002 05:52:03.107226 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40fe639f2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D1002 05:52:03.109230 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40feba8d2:sysno 435 D1002 05:52:03.109343 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 32 D1002 05:52:03.109360 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40feba8d2 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D1002 05:52:03.109607 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40fe63960:sysno 14 D1002 05:52:03.109629 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 33 D1002 05:52:03.109641 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40fe63960 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D1002 05:52:03.109747 279244 usertrap_amd64.go:212] [ 117( 2): 118( 3)] Found the pattern at ip 55b40fe63070:sysno 273 D1002 05:52:03.109764 279244 usertrap_amd64.go:122] [ 117( 2): 118( 3)] Allocate a new trap: 0xc000d5c570 34 D1002 05:52:03.109772 279244 usertrap_amd64.go:225] [ 117( 2): 118( 3)] Apply the binary patch addr 55b40fe63070 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D1002 05:52:03.571564 279244 task_signals.go:309] [ 117( 2): 127( 12)] failed to restore from a signal frame: bad address D1002 05:52:03.571598 279244 task_signals.go:470] [ 117( 2): 127( 12)] Notified of signal 11 D1002 05:52:03.571647 279244 task_signals.go:220] [ 117( 2): 127( 12)] Signal 11: delivering to handler D1002 05:52:03.572471 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40feb9eee:sysno 230 D1002 05:52:03.572493 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 35 D1002 05:52:03.572506 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40feb9eee trap addr 64af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 74 6 0]) D1002 05:52:03.602508 279244 task_signals.go:470] [ 117( 2): 117( 2)] Notified of signal 20 D1002 05:52:03.602594 279244 task_signals.go:808] [ 117( 2): 117( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:03.602606 279244 task_stop.go:118] [ 117( 2): 117( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602619 279244 task_stop.go:118] [ 117( 2): 128( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602628 279244 task_stop.go:118] [ 117( 2): 122( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602669 279244 task_stop.go:118] [ 117( 2): 123( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602699 279244 task_stop.go:118] [ 117( 2): 124( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602726 279244 task_stop.go:118] [ 117( 2): 125( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602751 279244 task_stop.go:118] [ 117( 2): 126( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602758 279244 task_stop.go:118] [ 117( 2): 127( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602763 279244 task_stop.go:118] [ 117( 2): 118( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602769 279244 task_stop.go:118] [ 117( 2): 120( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602776 279244 task_stop.go:118] [ 117( 2): 119( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602794 279244 task_signals.go:885] [ 117( 2): 121( 6)] Completing group stop D1002 05:52:03.602813 279244 task_stop.go:118] [ 117( 2): 121( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:03.602821 279244 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1002 05:52:03.632716 279244 task_signals.go:828] [ 117( 2): 117( 2)] Ending complete group stop with 0 threads pending D1002 05:52:03.632754 279244 task_stop.go:138] [ 117( 2): 117( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632771 279244 task_stop.go:138] [ 117( 2): 118( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632777 279244 task_stop.go:138] [ 117( 2): 119( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632782 279244 task_stop.go:138] [ 117( 2): 120( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632787 279244 task_stop.go:138] [ 117( 2): 121( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632792 279244 task_stop.go:138] [ 117( 2): 122( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632797 279244 task_stop.go:138] [ 117( 2): 123( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632802 279244 task_stop.go:138] [ 117( 2): 124( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632812 279244 task_stop.go:138] [ 117( 2): 125( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632817 279244 task_stop.go:138] [ 117( 2): 126( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632822 279244 task_stop.go:138] [ 117( 2): 127( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632828 279244 task_stop.go:138] [ 117( 2): 128( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:03.632843 279244 task_signals.go:443] [ 117( 2): 117( 2)] Discarding ignored signal 18 D1002 05:52:03.632858 279244 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1002 05:52:03.632871 279244 task_run.go:183] [ 117( 2): 117( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:03.632900 279244 task_run.go:186] [ 117( 2): 119( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632906 279244 task_run.go:186] [ 117( 2): 128( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:03.632923 279244 task_run.go:186] [ 117( 2): 121( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632935 279244 task_run.go:186] [ 117( 2): 122( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632946 279244 task_run.go:186] [ 117( 2): 123( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632956 279244 task_run.go:186] [ 117( 2): 124( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632968 279244 task_run.go:186] [ 117( 2): 125( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.632981 279244 task_run.go:186] [ 117( 2): 126( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:03.633000 279244 task_run.go:186] [ 117( 2): 127( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:03.634119 279244 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 55b40fe8d828:sysno 1 D1002 05:52:03.634171 279244 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc000d5c570 36 D1002 05:52:03.634187 279244 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 55b40fe8d828 trap addr 64b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 75 6 0]) D1002 05:52:03.636107 279244 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636158 279244 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636161 279244 task_signals.go:204] [ 117( 2): 122( 7)] Signal 117, PID: 122, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636192 279244 task_signals.go:204] [ 117( 2): 123( 8)] Signal 117, PID: 123, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636207 279244 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636232 279244 task_signals.go:204] [ 117( 2): 127( 12)] Signal 117, PID: 127, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636238 279244 task_signals.go:204] [ 117( 2): 124( 9)] Signal 117, PID: 124, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636253 279244 task_signals.go:204] [ 117( 2): 125( 10)] Signal 117, PID: 125, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636239 279244 task_signals.go:204] [ 117( 2): 119( 4)] Signal 117, PID: 119, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636272 279244 task_signals.go:204] [ 117( 2): 128( 13)] Signal 117, PID: 128, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636275 279244 task_signals.go:204] [ 117( 2): 120( 5)] Signal 117, PID: 120, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636284 279244 task_signals.go:204] [ 117( 2): 126( 11)] Signal 117, PID: 126, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636283 279244 task_signals.go:204] [ 117( 2): 121( 6)] Signal 117, PID: 121, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636320 279244 task_signals.go:204] [ 117( 2): 118( 3)] Signal 117, PID: 118, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:03.636371 279244 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636380 279244 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636403 279244 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636437 279244 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636451 279244 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636467 279244 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636483 279244 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636488 279244 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636498 279244 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636518 279244 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636529 279244 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636540 279244 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636550 279244 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636560 279244 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636570 279244 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636585 279244 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636590 279244 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636621 279244 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636666 279244 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636682 279244 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636699 279244 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636711 279244 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636717 279244 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636729 279244 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636747 279244 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636752 279244 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636762 279244 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.636774 279244 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.636822 279244 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.636834 279244 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.637310 279244 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.637331 279244 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.637346 279244 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1002 05:52:03.638008 279244 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.639969 279244 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.640509 279244 task_exit.go:361] [ 116( 1): 116( 1)] Init process terminating, killing namespace D1002 05:52:03.640540 279244 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.640558 279244 task_signals.go:443] [ 115: 115] Discarding ignored signal 17 D1002 05:52:03.640585 279244 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:03.641624 279244 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 55b40fe8d7e9:sysno 1 D1002 05:52:03.641653 279244 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000634900 18 D1002 05:52:03.641665 279244 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 55b40fe8d7e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1002 05:52:03.641908 279244 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:03.642067 279244 task_signals.go:481] [ 115: 115] No task notified of signal 9 D1002 05:52:03.642407 279244 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:03.642446 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:03.642479 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:03.642491 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:03.642594 279244 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:04.644373 279244 task_signals.go:470] [ 7: 11] Notified of signal 23 D1002 05:52:04.644479 279244 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1002 05:52:04.645289 279244 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:04.646767 279244 syscalls.go:262] [ 129: 129] Allocating stack with size of 8388608 bytes D1002 05:52:04.646870 279244 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:04.650309 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416d21e3:sysno 218 D1002 05:52:04.650378 279244 usertrap_amd64.go:106] [ 129: 129] Map a usertrap vma at 66000 D1002 05:52:04.650509 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 1 D1002 05:52:04.650681 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416d21e3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D1002 05:52:04.653245 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416d2276:sysno 334 D1002 05:52:04.653268 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 2 D1002 05:52:04.653281 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416d2276 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) D1002 05:52:04.653690 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416e2509:sysno 318 D1002 05:52:04.653709 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 3 D1002 05:52:04.653720 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416e2509 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) D1002 05:52:04.654196 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c8740:sysno 12 D1002 05:52:04.654228 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 4 D1002 05:52:04.654243 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c8740 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) D1002 05:52:04.654910 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c8ba0:sysno 10 D1002 05:52:04.654928 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 5 D1002 05:52:04.654936 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c8ba0 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D1002 05:52:04.655321 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c9e86:sysno 157 D1002 05:52:04.655360 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 6 D1002 05:52:04.655374 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c9e86 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) D1002 05:52:04.657360 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c8b1c:sysno 9 D1002 05:52:04.657385 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 7 D1002 05:52:04.657400 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c8b1c trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D1002 05:52:04.657458 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c6260:sysno 39 D1002 05:52:04.657463 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 8 D1002 05:52:04.657468 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c6260 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D1002 05:52:04.657977 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c79a9:sysno 3 D1002 05:52:04.657998 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 9 D1002 05:52:04.658007 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c79a9 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) D1002 05:52:04.658443 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416f4640:sysno 83 D1002 05:52:04.658464 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 10 D1002 05:52:04.658473 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416f4640 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D1002 05:52:04.659044 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c75b0:sysno 90 D1002 05:52:04.659064 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 11 D1002 05:52:04.659073 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c75b0 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D1002 05:52:04.659110 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c7a60:sysno 80 D1002 05:52:04.659115 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 12 D1002 05:52:04.659120 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c7a60 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D1002 05:52:04.659190 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f4168c008:sysno 13 D1002 05:52:04.659238 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 13 D1002 05:52:04.659249 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f4168c008 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D1002 05:52:04.659562 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c7a30:sysno 33 D1002 05:52:04.659583 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 14 D1002 05:52:04.659592 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c7a30 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D1002 05:52:04.660014 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416ca240:sysno 272 D1002 05:52:04.660041 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 15 D1002 05:52:04.660053 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416ca240 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D1002 05:52:04.660463 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c5b0c:sysno 56 D1002 05:52:04.660482 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 16 D1002 05:52:04.660490 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c5b0c trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) D1002 05:52:04.661427 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c5b46:sysno 273 D1002 05:52:04.661459 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 17 D1002 05:52:04.661575 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c5b46 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D1002 05:52:04.661825 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c54cc:sysno 61 D1002 05:52:04.661848 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 17 D1002 05:52:04.661995 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c54cc trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) D1002 05:52:04.665240 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416ca1e3:sysno 165 D1002 05:52:04.665257 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 18 D1002 05:52:04.665267 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416ca1e3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1002 05:52:04.665702 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c62a0:sysno 112 D1002 05:52:04.665724 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 19 D1002 05:52:04.665732 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c62a0 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D1002 05:52:04.666182 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c765a:sysno 257 D1002 05:52:04.666207 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 20 D1002 05:52:04.666215 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c765a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) D1002 05:52:04.667129 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c77e9:sysno 1 D1002 05:52:04.667150 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 21 D1002 05:52:04.667159 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c77e9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D1002 05:52:04.667312 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416ca860:sysno 41 D1002 05:52:04.667330 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 22 D1002 05:52:04.667337 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416ca860 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D1002 05:52:04.667570 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c8844:sysno 16 D1002 05:52:04.667586 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 23 D1002 05:52:04.667593 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c8844 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D1002 05:52:04.667966 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c83a0:sysno 3 D1002 05:52:04.667987 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 24 D1002 05:52:04.667995 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c83a0 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D1002 05:52:04.668199 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416ca77c:sysno 44 D1002 05:52:04.668223 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 25 D1002 05:52:04.668232 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416ca77c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D1002 05:52:04.668287 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416ca6c2:sysno 45 D1002 05:52:04.668294 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 26 D1002 05:52:04.668301 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416ca6c2 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) D1002 05:52:04.674723 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c75e0:sysno 258 D1002 05:52:04.674750 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 27 D1002 05:52:04.674760 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c75e0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D1002 05:52:04.674958 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416ca683:sysno 55 D1002 05:52:04.674994 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 28 D1002 05:52:04.675009 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416ca683 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D1002 05:52:04.678179 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416c54cc:sysno 61 D1002 05:52:04.678223 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 29 D1002 05:52:04.678327 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416c54cc trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1002 05:52:04.678921 279244 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 560f416f3eac:sysno 230 D1002 05:52:04.678947 279244 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0006343c0 30 D1002 05:52:04.678987 279244 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 560f416f3eac trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D1002 05:52:04.681121 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f416f45a0:sysno 109 D1002 05:52:04.681168 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 29 D1002 05:52:04.681181 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f416f45a0 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1002 05:52:04.682340 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f416c8260:sysno 266 D1002 05:52:04.682376 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 30 D1002 05:52:04.682387 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f416c8260 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D1002 05:52:04.685594 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f4169d9f2:sysno 14 D1002 05:52:04.685615 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 31 D1002 05:52:04.685624 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f4169d9f2 trap addr 669b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 105 6 0]) D1002 05:52:04.687952 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f416f48d2:sysno 435 D1002 05:52:04.688005 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 32 D1002 05:52:04.688023 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f416f48d2 trap addr 66a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 106 6 0]) D1002 05:52:04.688198 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f4169d960:sysno 14 D1002 05:52:04.688225 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 33 D1002 05:52:04.688238 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f4169d960 trap addr 66a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 106 6 0]) D1002 05:52:04.688418 279244 usertrap_amd64.go:212] [ 131( 2): 132( 3)] Found the pattern at ip 560f4169d070:sysno 273 D1002 05:52:04.688432 279244 usertrap_amd64.go:122] [ 131( 2): 132( 3)] Allocate a new trap: 0xc000cc9ef0 34 D1002 05:52:04.688442 279244 usertrap_amd64.go:225] [ 131( 2): 132( 3)] Apply the binary patch addr 560f4169d070 trap addr 66aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 106 6 0]) D1002 05:52:05.152529 279244 task_signals.go:309] [ 131( 2): 141( 12)] failed to restore from a signal frame: bad address D1002 05:52:05.152573 279244 task_signals.go:470] [ 131( 2): 141( 12)] Notified of signal 11 D1002 05:52:05.152589 279244 task_signals.go:220] [ 131( 2): 141( 12)] Signal 11: delivering to handler D1002 05:52:05.153209 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f416f3eee:sysno 230 D1002 05:52:05.153244 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 35 D1002 05:52:05.153262 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f416f3eee trap addr 66af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 106 6 0]) D1002 05:52:05.183296 279244 task_signals.go:470] [ 131( 2): 131( 2)] Notified of signal 20 D1002 05:52:05.183395 279244 task_signals.go:808] [ 131( 2): 131( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:05.183460 279244 task_stop.go:118] [ 131( 2): 131( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183478 279244 task_stop.go:118] [ 131( 2): 138( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183534 279244 task_stop.go:118] [ 131( 2): 136( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183545 279244 task_stop.go:118] [ 131( 2): 137( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183553 279244 task_stop.go:118] [ 131( 2): 140( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183563 279244 task_stop.go:118] [ 131( 2): 132( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183573 279244 task_stop.go:118] [ 131( 2): 133( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183581 279244 task_stop.go:118] [ 131( 2): 142( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183589 279244 task_stop.go:118] [ 131( 2): 139( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183597 279244 task_stop.go:118] [ 131( 2): 141( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183639 279244 task_stop.go:118] [ 131( 2): 135( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183653 279244 task_signals.go:885] [ 131( 2): 134( 5)] Completing group stop D1002 05:52:05.183659 279244 task_stop.go:118] [ 131( 2): 134( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:05.183669 279244 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1002 05:52:05.213419 279244 task_signals.go:828] [ 131( 2): 131( 2)] Ending complete group stop with 0 threads pending D1002 05:52:05.213481 279244 task_stop.go:138] [ 131( 2): 131( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213508 279244 task_stop.go:138] [ 131( 2): 132( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213517 279244 task_stop.go:138] [ 131( 2): 133( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213524 279244 task_stop.go:138] [ 131( 2): 134( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213530 279244 task_stop.go:138] [ 131( 2): 135( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213536 279244 task_stop.go:138] [ 131( 2): 136( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213541 279244 task_stop.go:138] [ 131( 2): 137( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213547 279244 task_stop.go:138] [ 131( 2): 138( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213554 279244 task_stop.go:138] [ 131( 2): 139( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213560 279244 task_stop.go:138] [ 131( 2): 140( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213567 279244 task_stop.go:138] [ 131( 2): 141( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213573 279244 task_stop.go:138] [ 131( 2): 142( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:05.213581 279244 task_signals.go:443] [ 131( 2): 131( 2)] Discarding ignored signal 18 D1002 05:52:05.213618 279244 task_run.go:186] [ 131( 2): 142( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:05.213618 279244 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1002 05:52:05.213661 279244 task_run.go:186] [ 131( 2): 136( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213675 279244 task_run.go:186] [ 131( 2): 138( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213663 279244 task_run.go:186] [ 131( 2): 137( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213694 279244 task_run.go:186] [ 131( 2): 141( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:05.213678 279244 task_run.go:186] [ 131( 2): 133( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213721 279244 task_run.go:183] [ 131( 2): 131( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:05.213743 279244 task_run.go:186] [ 131( 2): 139( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213694 279244 task_run.go:186] [ 131( 2): 140( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.213771 279244 task_run.go:186] [ 131( 2): 135( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:05.216032 279244 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 560f416c7828:sysno 1 D1002 05:52:05.216083 279244 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000cc9ef0 36 D1002 05:52:05.216098 279244 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 560f416c7828 trap addr 66b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 107 6 0]) D1002 05:52:05.218131 279244 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218181 279244 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218184 279244 task_signals.go:204] [ 131( 2): 134( 5)] Signal 131, PID: 134, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218200 279244 task_signals.go:204] [ 131( 2): 140( 11)] Signal 131, PID: 140, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218183 279244 task_signals.go:204] [ 131( 2): 137( 8)] Signal 131, PID: 137, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218232 279244 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218223 279244 task_signals.go:204] [ 131( 2): 138( 9)] Signal 131, PID: 138, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218265 279244 task_signals.go:204] [ 131( 2): 142( 13)] Signal 131, PID: 142, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218270 279244 task_signals.go:204] [ 131( 2): 141( 12)] Signal 131, PID: 141, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218291 279244 task_signals.go:204] [ 131( 2): 135( 6)] Signal 131, PID: 135, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218293 279244 task_signals.go:204] [ 131( 2): 132( 3)] Signal 131, PID: 132, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218303 279244 task_signals.go:204] [ 131( 2): 133( 4)] Signal 131, PID: 133, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218322 279244 task_signals.go:204] [ 131( 2): 139( 10)] Signal 131, PID: 139, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218353 279244 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218366 279244 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218383 279244 task_signals.go:204] [ 131( 2): 136( 7)] Signal 131, PID: 136, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:05.218392 279244 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218409 279244 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218422 279244 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218433 279244 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218461 279244 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218467 279244 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218477 279244 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218486 279244 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218491 279244 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218529 279244 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218543 279244 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218548 279244 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218561 279244 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218579 279244 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218585 279244 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218595 279244 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218610 279244 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218616 279244 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218625 279244 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218642 279244 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218648 279244 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218657 279244 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218672 279244 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218706 279244 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218716 279244 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.218733 279244 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.218739 279244 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.218748 279244 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.219161 279244 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.219185 279244 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.219195 279244 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1002 05:52:05.219263 279244 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.220994 279244 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.221450 279244 task_exit.go:361] [ 130( 1): 130( 1)] Init process terminating, killing namespace D1002 05:52:05.221492 279244 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.221504 279244 task_signals.go:443] [ 129: 129] Discarding ignored signal 17 D1002 05:52:05.221529 279244 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.222510 279244 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 560f416c77e9:sysno 1 D1002 05:52:05.222538 279244 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc000419860 18 D1002 05:52:05.222555 279244 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 560f416c77e9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1002 05:52:05.222752 279244 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:05.222823 279244 task_signals.go:481] [ 129: 129] No task notified of signal 9 D1002 05:52:05.223286 279244 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:05.223346 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:05.223396 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:05.223411 279244 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:05.223425 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:06.225505 279244 task_signals.go:470] [ 7: 14] Notified of signal 23 D1002 05:52:06.225596 279244 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1002 05:52:06.226356 279244 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:06.227730 279244 syscalls.go:262] [ 143: 143] Allocating stack with size of 8388608 bytes D1002 05:52:06.227820 279244 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:06.229276 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4dc11e3:sysno 218 D1002 05:52:06.229316 279244 usertrap_amd64.go:106] [ 143: 143] Map a usertrap vma at 67000 D1002 05:52:06.229434 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 1 D1002 05:52:06.229461 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4dc11e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1002 05:52:06.229918 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4dc1276:sysno 334 D1002 05:52:06.229977 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 2 D1002 05:52:06.229997 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4dc1276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1002 05:52:06.232847 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4dd1509:sysno 318 D1002 05:52:06.232890 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 3 D1002 05:52:06.232909 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4dd1509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1002 05:52:06.233482 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db7740:sysno 12 D1002 05:52:06.233510 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 4 D1002 05:52:06.233526 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db7740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1002 05:52:06.234297 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db7ba0:sysno 10 D1002 05:52:06.234322 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 5 D1002 05:52:06.234333 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db7ba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1002 05:52:06.234706 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db8e86:sysno 157 D1002 05:52:06.234730 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 6 D1002 05:52:06.234741 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db8e86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1002 05:52:06.235081 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db7b1c:sysno 9 D1002 05:52:06.235100 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 7 D1002 05:52:06.235109 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db7b1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1002 05:52:06.235159 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db5260:sysno 39 D1002 05:52:06.235167 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 8 D1002 05:52:06.235174 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db5260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1002 05:52:06.235597 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db69a9:sysno 3 D1002 05:52:06.235637 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 9 D1002 05:52:06.235646 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db69a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1002 05:52:06.235927 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4de3640:sysno 83 D1002 05:52:06.235946 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 10 D1002 05:52:06.235954 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4de3640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1002 05:52:06.236407 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db65b0:sysno 90 D1002 05:52:06.236430 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 11 D1002 05:52:06.236438 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db65b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1002 05:52:06.236472 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db6a60:sysno 80 D1002 05:52:06.236486 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 12 D1002 05:52:06.236493 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db6a60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1002 05:52:06.236523 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4d7b008:sysno 13 D1002 05:52:06.236529 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 13 D1002 05:52:06.236536 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4d7b008 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1002 05:52:06.236974 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db6a30:sysno 33 D1002 05:52:06.236998 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 14 D1002 05:52:06.237007 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db6a30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1002 05:52:06.237198 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db9240:sysno 272 D1002 05:52:06.237216 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 15 D1002 05:52:06.237226 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db9240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1002 05:52:06.237492 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db4b0c:sysno 56 D1002 05:52:06.237511 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 16 D1002 05:52:06.237519 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db4b0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1002 05:52:06.238207 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db4b46:sysno 273 D1002 05:52:06.238255 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 17 D1002 05:52:06.238414 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db4b46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1002 05:52:06.238502 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db44cc:sysno 61 D1002 05:52:06.238522 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 17 D1002 05:52:06.238599 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db44cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1002 05:52:06.240848 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db91e3:sysno 165 D1002 05:52:06.240873 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 18 D1002 05:52:06.240882 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db91e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1002 05:52:06.241221 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db52a0:sysno 112 D1002 05:52:06.241239 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 19 D1002 05:52:06.241248 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db52a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1002 05:52:06.241466 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db665a:sysno 257 D1002 05:52:06.241484 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 20 D1002 05:52:06.241492 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db665a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1002 05:52:06.242901 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db67e9:sysno 1 D1002 05:52:06.242924 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 21 D1002 05:52:06.242932 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db67e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1002 05:52:06.243194 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db9860:sysno 41 D1002 05:52:06.243213 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 22 D1002 05:52:06.243221 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db9860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1002 05:52:06.243444 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db7844:sysno 16 D1002 05:52:06.243461 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 23 D1002 05:52:06.243469 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db7844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1002 05:52:06.243836 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db73a0:sysno 3 D1002 05:52:06.243860 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 24 D1002 05:52:06.243871 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db73a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1002 05:52:06.244708 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db977c:sysno 44 D1002 05:52:06.244727 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 25 D1002 05:52:06.244735 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db977c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1002 05:52:06.244812 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db96c2:sysno 45 D1002 05:52:06.244830 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 26 D1002 05:52:06.244838 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db96c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) D1002 05:52:06.254236 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db65e0:sysno 258 D1002 05:52:06.254268 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 27 D1002 05:52:06.254280 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db65e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1002 05:52:06.254712 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db9683:sysno 55 D1002 05:52:06.254732 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 28 D1002 05:52:06.254741 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db9683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1002 05:52:06.259487 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4db44cc:sysno 61 D1002 05:52:06.259537 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 29 D1002 05:52:06.259639 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4db44cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1002 05:52:06.260335 279244 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 5567b4de2eac:sysno 230 D1002 05:52:06.260399 279244 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000fb21b0 30 D1002 05:52:06.260416 279244 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 5567b4de2eac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1002 05:52:06.261571 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4de35a0:sysno 109 D1002 05:52:06.261603 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 29 D1002 05:52:06.261613 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4de35a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1002 05:52:06.262871 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4db7260:sysno 266 D1002 05:52:06.262892 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 30 D1002 05:52:06.262908 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4db7260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1002 05:52:06.266467 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4d8c9f2:sysno 14 D1002 05:52:06.266492 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 31 D1002 05:52:06.266502 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4d8c9f2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D1002 05:52:06.268861 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4de38d2:sysno 435 D1002 05:52:06.268894 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 32 D1002 05:52:06.268905 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4de38d2 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D1002 05:52:06.269117 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4d8c960:sysno 14 D1002 05:52:06.269136 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 33 D1002 05:52:06.269146 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4d8c960 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D1002 05:52:06.269301 279244 usertrap_amd64.go:212] [ 145( 2): 146( 3)] Found the pattern at ip 5567b4d8c070:sysno 273 D1002 05:52:06.269358 279244 usertrap_amd64.go:122] [ 145( 2): 146( 3)] Allocate a new trap: 0xc0002c4090 34 D1002 05:52:06.269375 279244 usertrap_amd64.go:225] [ 145( 2): 146( 3)] Apply the binary patch addr 5567b4d8c070 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) D1002 05:52:06.729860 279244 task_signals.go:309] [ 145( 2): 155( 12)] failed to restore from a signal frame: bad address D1002 05:52:06.729901 279244 task_signals.go:470] [ 145( 2): 155( 12)] Notified of signal 11 D1002 05:52:06.729916 279244 task_signals.go:220] [ 145( 2): 155( 12)] Signal 11: delivering to handler D1002 05:52:06.730595 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4de2eee:sysno 230 D1002 05:52:06.730637 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 35 D1002 05:52:06.730653 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4de2eee trap addr 67af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 122 6 0]) D1002 05:52:06.760674 279244 task_signals.go:470] [ 145( 2): 145( 2)] Notified of signal 20 D1002 05:52:06.760794 279244 task_signals.go:808] [ 145( 2): 145( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:06.760806 279244 task_stop.go:118] [ 145( 2): 145( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760821 279244 task_stop.go:118] [ 145( 2): 156( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760836 279244 task_stop.go:118] [ 145( 2): 150( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760898 279244 task_stop.go:118] [ 145( 2): 149( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760964 279244 task_stop.go:118] [ 145( 2): 151( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760976 279244 task_stop.go:118] [ 145( 2): 152( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760985 279244 task_stop.go:118] [ 145( 2): 153( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.760994 279244 task_stop.go:118] [ 145( 2): 154( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.761003 279244 task_stop.go:118] [ 145( 2): 155( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.761013 279244 task_stop.go:118] [ 145( 2): 147( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.761021 279244 task_stop.go:118] [ 145( 2): 146( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.761040 279244 task_signals.go:885] [ 145( 2): 148( 5)] Completing group stop D1002 05:52:06.761046 279244 task_stop.go:118] [ 145( 2): 148( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:06.761056 279244 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1002 05:52:06.791051 279244 task_signals.go:828] [ 145( 2): 145( 2)] Ending complete group stop with 0 threads pending D1002 05:52:06.791107 279244 task_stop.go:138] [ 145( 2): 145( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791123 279244 task_stop.go:138] [ 145( 2): 146( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791132 279244 task_stop.go:138] [ 145( 2): 147( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791140 279244 task_stop.go:138] [ 145( 2): 148( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791148 279244 task_stop.go:138] [ 145( 2): 149( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791153 279244 task_stop.go:138] [ 145( 2): 150( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791159 279244 task_stop.go:138] [ 145( 2): 151( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791165 279244 task_stop.go:138] [ 145( 2): 152( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791171 279244 task_stop.go:138] [ 145( 2): 153( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791177 279244 task_stop.go:138] [ 145( 2): 154( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791191 279244 task_stop.go:138] [ 145( 2): 155( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791200 279244 task_stop.go:138] [ 145( 2): 156( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:06.791216 279244 task_signals.go:443] [ 145( 2): 145( 2)] Discarding ignored signal 18 D1002 05:52:06.791288 279244 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1002 05:52:06.791321 279244 task_run.go:183] [ 145( 2): 145( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:06.791334 279244 task_run.go:186] [ 145( 2): 156( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:06.791357 279244 task_run.go:186] [ 145( 2): 147( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791371 279244 task_run.go:186] [ 145( 2): 149( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791394 279244 task_run.go:186] [ 145( 2): 150( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791404 279244 task_run.go:186] [ 145( 2): 152( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791414 279244 task_run.go:186] [ 145( 2): 153( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791424 279244 task_run.go:186] [ 145( 2): 151( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791435 279244 task_run.go:186] [ 145( 2): 154( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:06.791445 279244 task_run.go:186] [ 145( 2): 155( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:06.792692 279244 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 5567b4db6828:sysno 1 D1002 05:52:06.792732 279244 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc0002c4090 36 D1002 05:52:06.792747 279244 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 5567b4db6828 trap addr 67b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D1002 05:52:06.795125 279244 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795191 279244 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795184 279244 task_signals.go:204] [ 145( 2): 147( 4)] Signal 145, PID: 147, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795229 279244 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795253 279244 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795223 279244 task_signals.go:204] [ 145( 2): 154( 11)] Signal 145, PID: 154, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795261 279244 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795252 279244 task_signals.go:204] [ 145( 2): 155( 12)] Signal 145, PID: 155, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795313 279244 task_signals.go:204] [ 145( 2): 148( 5)] Signal 145, PID: 148, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795328 279244 task_signals.go:204] [ 145( 2): 156( 13)] Signal 145, PID: 156, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795342 279244 task_signals.go:204] [ 145( 2): 150( 7)] Signal 145, PID: 150, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795354 279244 task_signals.go:204] [ 145( 2): 149( 6)] Signal 145, PID: 149, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795367 279244 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795391 279244 task_signals.go:204] [ 145( 2): 153( 10)] Signal 145, PID: 153, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795413 279244 task_signals.go:204] [ 145( 2): 146( 3)] Signal 145, PID: 146, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795431 279244 task_signals.go:204] [ 145( 2): 152( 9)] Signal 145, PID: 152, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795451 279244 task_signals.go:204] [ 145( 2): 151( 8)] Signal 145, PID: 151, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:06.795470 279244 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795476 279244 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795486 279244 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795497 279244 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795509 279244 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795522 279244 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795541 279244 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795547 279244 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795556 279244 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795565 279244 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795577 279244 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795586 279244 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795594 279244 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795617 279244 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795628 279244 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795638 279244 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795643 279244 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795653 279244 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795662 279244 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795676 279244 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795686 279244 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795695 279244 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795699 279244 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795712 279244 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.795727 279244 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.795732 279244 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.795748 279244 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.796228 279244 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.796258 279244 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.796277 279244 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1002 05:52:06.797767 279244 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.799560 279244 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.800060 279244 task_exit.go:361] [ 144( 1): 144( 1)] Init process terminating, killing namespace D1002 05:52:06.800088 279244 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.800104 279244 task_signals.go:443] [ 143: 143] Discarding ignored signal 17 D1002 05:52:06.800155 279244 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:06.801178 279244 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 5567b4db67e9:sysno 1 D1002 05:52:06.801206 279244 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc000956300 18 D1002 05:52:06.801218 279244 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 5567b4db67e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1002 05:52:06.801378 279244 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:06.801542 279244 task_signals.go:481] [ 143: 143] No task notified of signal 9 D1002 05:52:06.801859 279244 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:06.801893 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:06.802674 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:06.802701 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:06.802768 279244 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:07.804065 279244 task_signals.go:470] [ 7: 11] Notified of signal 23 D1002 05:52:07.804138 279244 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1002 05:52:07.805230 279244 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:07.806494 279244 syscalls.go:262] [ 157: 157] Allocating stack with size of 8388608 bytes D1002 05:52:07.806640 279244 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:07.807903 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e218e1e3:sysno 218 D1002 05:52:07.807972 279244 usertrap_amd64.go:106] [ 157: 157] Map a usertrap vma at 64000 D1002 05:52:07.808068 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 1 D1002 05:52:07.808095 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e218e1e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1002 05:52:07.808514 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e218e276:sysno 334 D1002 05:52:07.808532 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 2 D1002 05:52:07.808539 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e218e276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1002 05:52:07.809006 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e219e509:sysno 318 D1002 05:52:07.809037 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 3 D1002 05:52:07.809048 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e219e509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1002 05:52:07.809697 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2184740:sysno 12 D1002 05:52:07.809730 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 4 D1002 05:52:07.809746 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2184740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1002 05:52:07.810745 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2184ba0:sysno 10 D1002 05:52:07.810778 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 5 D1002 05:52:07.810798 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2184ba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1002 05:52:07.811141 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2185e86:sysno 157 D1002 05:52:07.811160 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 6 D1002 05:52:07.811169 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2185e86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1002 05:52:07.811729 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2184b1c:sysno 9 D1002 05:52:07.811758 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 7 D1002 05:52:07.811775 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2184b1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1002 05:52:07.811902 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2182260:sysno 39 D1002 05:52:07.811954 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 8 D1002 05:52:07.811972 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2182260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1002 05:52:07.812563 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e21839a9:sysno 3 D1002 05:52:07.812589 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 9 D1002 05:52:07.812607 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e21839a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1002 05:52:07.813178 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e21b0640:sysno 83 D1002 05:52:07.813211 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 10 D1002 05:52:07.813223 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e21b0640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1002 05:52:07.813768 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e21835b0:sysno 90 D1002 05:52:07.813793 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 11 D1002 05:52:07.813802 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e21835b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1002 05:52:07.813850 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2183a60:sysno 80 D1002 05:52:07.813857 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 12 D1002 05:52:07.813863 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2183a60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1002 05:52:07.813899 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2148008:sysno 13 D1002 05:52:07.813913 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 13 D1002 05:52:07.813923 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2148008 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1002 05:52:07.814237 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2183a30:sysno 33 D1002 05:52:07.814253 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 14 D1002 05:52:07.814262 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2183a30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1002 05:52:07.814461 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2186240:sysno 272 D1002 05:52:07.814486 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 15 D1002 05:52:07.814496 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2186240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1002 05:52:07.814805 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e2181b0c:sysno 56 D1002 05:52:07.814826 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 16 D1002 05:52:07.814834 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e2181b0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1002 05:52:07.815903 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e2181b46:sysno 273 D1002 05:52:07.815929 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 17 D1002 05:52:07.816042 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e2181b46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1002 05:52:07.816239 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e21814cc:sysno 61 D1002 05:52:07.816255 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 17 D1002 05:52:07.816473 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e21814cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1002 05:52:07.820524 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21861e3:sysno 165 D1002 05:52:07.820556 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 18 D1002 05:52:07.820569 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21861e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1002 05:52:07.820936 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21822a0:sysno 112 D1002 05:52:07.820958 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 19 D1002 05:52:07.820965 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21822a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1002 05:52:07.821230 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e218365a:sysno 257 D1002 05:52:07.821253 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 20 D1002 05:52:07.821264 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e218365a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1002 05:52:07.822102 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21837e9:sysno 1 D1002 05:52:07.822123 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 21 D1002 05:52:07.822130 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21837e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1002 05:52:07.822256 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e2186860:sysno 41 D1002 05:52:07.822271 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 22 D1002 05:52:07.822276 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e2186860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1002 05:52:07.822523 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e2184844:sysno 16 D1002 05:52:07.822550 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 23 D1002 05:52:07.822565 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e2184844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1002 05:52:07.822939 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21843a0:sysno 3 D1002 05:52:07.822960 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 24 D1002 05:52:07.822970 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21843a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1002 05:52:07.823126 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e218677c:sysno 44 D1002 05:52:07.823141 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 25 D1002 05:52:07.823147 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e218677c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1002 05:52:07.823176 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21866c2:sysno 45 D1002 05:52:07.823181 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 26 D1002 05:52:07.823186 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21866c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) D1002 05:52:07.829561 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21835e0:sysno 258 D1002 05:52:07.829590 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 27 D1002 05:52:07.829599 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21835e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1002 05:52:07.829775 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e2186683:sysno 55 D1002 05:52:07.829803 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 28 D1002 05:52:07.829814 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e2186683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1002 05:52:07.834189 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21814cc:sysno 61 D1002 05:52:07.834232 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 29 D1002 05:52:07.834407 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21814cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1002 05:52:07.834889 279244 usertrap_amd64.go:212] [ 158( 1): 158( 1)] Found the pattern at ip 5625e21afeac:sysno 230 D1002 05:52:07.834912 279244 usertrap_amd64.go:122] [ 158( 1): 158( 1)] Allocate a new trap: 0xc00024aea0 30 D1002 05:52:07.834925 279244 usertrap_amd64.go:225] [ 158( 1): 158( 1)] Apply the binary patch addr 5625e21afeac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1002 05:52:07.837522 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e21b05a0:sysno 109 D1002 05:52:07.837552 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 29 D1002 05:52:07.837566 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e21b05a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1002 05:52:07.838505 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e2184260:sysno 266 D1002 05:52:07.838528 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 30 D1002 05:52:07.838539 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e2184260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1002 05:52:07.842305 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e21599f2:sysno 14 D1002 05:52:07.842340 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 31 D1002 05:52:07.842353 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e21599f2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D1002 05:52:07.844413 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e21b08d2:sysno 435 D1002 05:52:07.844453 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 32 D1002 05:52:07.844467 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e21b08d2 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D1002 05:52:07.844636 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e2159960:sysno 14 D1002 05:52:07.844665 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 33 D1002 05:52:07.844677 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e2159960 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D1002 05:52:07.844858 279244 usertrap_amd64.go:212] [ 159( 2): 160( 3)] Found the pattern at ip 5625e2159070:sysno 273 D1002 05:52:07.844879 279244 usertrap_amd64.go:122] [ 159( 2): 160( 3)] Allocate a new trap: 0xc000cbdec0 34 D1002 05:52:07.844887 279244 usertrap_amd64.go:225] [ 159( 2): 160( 3)] Apply the binary patch addr 5625e2159070 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D1002 05:52:08.306852 279244 task_signals.go:309] [ 159( 2): 169( 12)] failed to restore from a signal frame: bad address D1002 05:52:08.306897 279244 task_signals.go:470] [ 159( 2): 169( 12)] Notified of signal 11 D1002 05:52:08.306912 279244 task_signals.go:220] [ 159( 2): 169( 12)] Signal 11: delivering to handler D1002 05:52:08.307505 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e21afeee:sysno 230 D1002 05:52:08.307539 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 35 D1002 05:52:08.307556 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e21afeee trap addr 64af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 74 6 0]) D1002 05:52:08.337615 279244 task_signals.go:470] [ 159( 2): 159( 2)] Notified of signal 20 D1002 05:52:08.337716 279244 task_signals.go:808] [ 159( 2): 159( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:08.337732 279244 task_stop.go:118] [ 159( 2): 159( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337754 279244 task_stop.go:118] [ 159( 2): 170( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337796 279244 task_stop.go:118] [ 159( 2): 160( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337820 279244 task_stop.go:118] [ 159( 2): 165( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337838 279244 task_stop.go:118] [ 159( 2): 161( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337849 279244 task_stop.go:118] [ 159( 2): 167( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337891 279244 task_stop.go:118] [ 159( 2): 168( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337898 279244 task_stop.go:118] [ 159( 2): 169( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337905 279244 task_stop.go:118] [ 159( 2): 162( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337911 279244 task_stop.go:118] [ 159( 2): 166( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337917 279244 task_stop.go:118] [ 159( 2): 163( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337923 279244 task_signals.go:885] [ 159( 2): 164( 7)] Completing group stop D1002 05:52:08.337936 279244 task_stop.go:118] [ 159( 2): 164( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:08.337944 279244 task_signals.go:443] [ 158( 1): 158( 1)] Discarding ignored signal 17 D1002 05:52:08.368168 279244 task_signals.go:828] [ 159( 2): 159( 2)] Ending complete group stop with 0 threads pending D1002 05:52:08.368227 279244 task_stop.go:138] [ 159( 2): 159( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368242 279244 task_stop.go:138] [ 159( 2): 160( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368249 279244 task_stop.go:138] [ 159( 2): 161( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368254 279244 task_stop.go:138] [ 159( 2): 162( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368260 279244 task_stop.go:138] [ 159( 2): 163( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368266 279244 task_stop.go:138] [ 159( 2): 164( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368271 279244 task_stop.go:138] [ 159( 2): 165( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368276 279244 task_stop.go:138] [ 159( 2): 166( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368281 279244 task_stop.go:138] [ 159( 2): 167( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368287 279244 task_stop.go:138] [ 159( 2): 168( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368292 279244 task_stop.go:138] [ 159( 2): 169( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368297 279244 task_stop.go:138] [ 159( 2): 170( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:08.368306 279244 task_signals.go:443] [ 159( 2): 159( 2)] Discarding ignored signal 18 D1002 05:52:08.368345 279244 task_run.go:186] [ 159( 2): 165( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368344 279244 task_signals.go:443] [ 158( 1): 158( 1)] Discarding ignored signal 17 D1002 05:52:08.368379 279244 task_run.go:186] [ 159( 2): 166( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368381 279244 task_run.go:186] [ 159( 2): 164( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368374 279244 task_run.go:186] [ 159( 2): 161( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368403 279244 task_run.go:186] [ 159( 2): 167( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368418 279244 task_run.go:186] [ 159( 2): 163( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368427 279244 task_run.go:183] [ 159( 2): 159( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:08.368430 279244 task_run.go:186] [ 159( 2): 168( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:08.368436 279244 task_run.go:186] [ 159( 2): 170( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:08.368446 279244 task_run.go:186] [ 159( 2): 169( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:08.369686 279244 usertrap_amd64.go:212] [ 159( 2): 159( 2)] Found the pattern at ip 5625e2183828:sysno 1 D1002 05:52:08.369713 279244 usertrap_amd64.go:122] [ 159( 2): 159( 2)] Allocate a new trap: 0xc000cbdec0 36 D1002 05:52:08.369726 279244 usertrap_amd64.go:225] [ 159( 2): 159( 2)] Apply the binary patch addr 5625e2183828 trap addr 64b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 75 6 0]) D1002 05:52:08.371432 279244 task_exit.go:204] [ 159( 2): 159( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371485 279244 task_signals.go:204] [ 159( 2): 163( 6)] Signal 159, PID: 163, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371524 279244 task_exit.go:204] [ 159( 2): 163( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371522 279244 task_signals.go:204] [ 159( 2): 162( 5)] Signal 159, PID: 162, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371478 279244 task_signals.go:204] [ 159( 2): 161( 4)] Signal 159, PID: 161, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371554 279244 task_signals.go:204] [ 159( 2): 167( 10)] Signal 159, PID: 167, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371557 279244 task_signals.go:204] [ 159( 2): 166( 9)] Signal 159, PID: 166, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371518 279244 task_signals.go:204] [ 159( 2): 165( 8)] Signal 159, PID: 165, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371567 279244 task_exit.go:204] [ 159( 2): 163( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371641 279244 task_exit.go:204] [ 159( 2): 163( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371662 279244 task_signals.go:204] [ 159( 2): 169( 12)] Signal 159, PID: 169, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371684 279244 task_signals.go:204] [ 159( 2): 160( 3)] Signal 159, PID: 160, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371695 279244 task_signals.go:204] [ 159( 2): 164( 7)] Signal 159, PID: 164, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371715 279244 task_exit.go:204] [ 159( 2): 169( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371732 279244 task_signals.go:204] [ 159( 2): 168( 11)] Signal 159, PID: 168, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371749 279244 task_exit.go:204] [ 159( 2): 169( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371729 279244 task_signals.go:204] [ 159( 2): 170( 13)] Signal 159, PID: 170, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:08.371761 279244 task_exit.go:204] [ 159( 2): 169( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371772 279244 task_exit.go:204] [ 159( 2): 161( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371796 279244 task_exit.go:204] [ 159( 2): 161( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371810 279244 task_exit.go:204] [ 159( 2): 161( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371824 279244 task_exit.go:204] [ 159( 2): 168( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371834 279244 task_exit.go:204] [ 159( 2): 168( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371845 279244 task_exit.go:204] [ 159( 2): 168( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371854 279244 task_exit.go:204] [ 159( 2): 160( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371861 279244 task_exit.go:204] [ 159( 2): 160( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371865 279244 task_exit.go:204] [ 159( 2): 160( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371874 279244 task_exit.go:204] [ 159( 2): 159( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371890 279244 task_exit.go:204] [ 159( 2): 162( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371898 279244 task_exit.go:204] [ 159( 2): 162( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371902 279244 task_exit.go:204] [ 159( 2): 162( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371910 279244 task_exit.go:204] [ 159( 2): 167( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371927 279244 task_exit.go:204] [ 159( 2): 167( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371939 279244 task_exit.go:204] [ 159( 2): 167( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371946 279244 task_exit.go:204] [ 159( 2): 166( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371953 279244 task_exit.go:204] [ 159( 2): 166( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371956 279244 task_exit.go:204] [ 159( 2): 166( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371963 279244 task_exit.go:204] [ 159( 2): 165( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371970 279244 task_exit.go:204] [ 159( 2): 165( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371974 279244 task_exit.go:204] [ 159( 2): 165( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.371981 279244 task_exit.go:204] [ 159( 2): 164( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.371994 279244 task_exit.go:204] [ 159( 2): 164( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.371998 279244 task_exit.go:204] [ 159( 2): 164( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.372027 279244 task_exit.go:204] [ 159( 2): 170( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.372503 279244 task_exit.go:204] [ 159( 2): 170( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.372526 279244 task_exit.go:204] [ 159( 2): 170( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.372541 279244 task_signals.go:443] [ 158( 1): 158( 1)] Discarding ignored signal 17 D1002 05:52:08.372577 279244 task_exit.go:204] [ 159( 2): 159( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.374749 279244 task_exit.go:204] [ 158( 1): 158( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.375353 279244 task_exit.go:361] [ 158( 1): 158( 1)] Init process terminating, killing namespace D1002 05:52:08.375386 279244 task_exit.go:204] [ 158( 1): 158( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.375404 279244 task_signals.go:443] [ 157: 157] Discarding ignored signal 17 D1002 05:52:08.375427 279244 task_exit.go:204] [ 158( 1): 158( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:08.376518 279244 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 5625e21837e9:sysno 1 D1002 05:52:08.376545 279244 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc0002c4210 18 D1002 05:52:08.376555 279244 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 5625e21837e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1002 05:52:08.376750 279244 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:08.376996 279244 task_signals.go:481] [ 157: 157] No task notified of signal 9 D1002 05:52:08.377253 279244 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:08.377281 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:08.377311 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:08.377329 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:08.377377 279244 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.380062 279244 task_signals.go:470] [ 7: 14] Notified of signal 23 D1002 05:52:09.380140 279244 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1002 05:52:09.381061 279244 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1002 05:52:09.382494 279244 syscalls.go:262] [ 171: 171] Allocating stack with size of 8388608 bytes D1002 05:52:09.382623 279244 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1002 05:52:09.384177 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd4771e3:sysno 218 D1002 05:52:09.384227 279244 usertrap_amd64.go:106] [ 171: 171] Map a usertrap vma at 67000 D1002 05:52:09.384361 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 1 D1002 05:52:09.384397 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd4771e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1002 05:52:09.384874 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd477276:sysno 334 D1002 05:52:09.384893 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 2 D1002 05:52:09.384901 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd477276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1002 05:52:09.385289 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd487509:sysno 318 D1002 05:52:09.385298 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 3 D1002 05:52:09.385305 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd487509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1002 05:52:09.385996 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46d740:sysno 12 D1002 05:52:09.386084 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 4 D1002 05:52:09.386111 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46d740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1002 05:52:09.387180 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46dba0:sysno 10 D1002 05:52:09.387212 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 5 D1002 05:52:09.387222 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46dba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1002 05:52:09.387915 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46ee86:sysno 157 D1002 05:52:09.387946 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 6 D1002 05:52:09.387960 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46ee86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1002 05:52:09.388562 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46db1c:sysno 9 D1002 05:52:09.388588 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 7 D1002 05:52:09.388599 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46db1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1002 05:52:09.388678 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46b260:sysno 39 D1002 05:52:09.388720 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 8 D1002 05:52:09.388736 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46b260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1002 05:52:09.389259 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46c9a9:sysno 3 D1002 05:52:09.389285 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 9 D1002 05:52:09.389302 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46c9a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1002 05:52:09.389861 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd499640:sysno 83 D1002 05:52:09.389885 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 10 D1002 05:52:09.389894 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd499640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1002 05:52:09.390546 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46c5b0:sysno 90 D1002 05:52:09.390570 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 11 D1002 05:52:09.390578 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46c5b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1002 05:52:09.390612 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46ca60:sysno 80 D1002 05:52:09.390618 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 12 D1002 05:52:09.390623 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46ca60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1002 05:52:09.390654 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd431008:sysno 13 D1002 05:52:09.390668 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 13 D1002 05:52:09.390675 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd431008 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1002 05:52:09.391064 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46ca30:sysno 33 D1002 05:52:09.391090 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 14 D1002 05:52:09.391097 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46ca30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1002 05:52:09.391452 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46f240:sysno 272 D1002 05:52:09.391467 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 15 D1002 05:52:09.391477 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46f240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1002 05:52:09.391941 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46ab0c:sysno 56 D1002 05:52:09.391964 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 16 D1002 05:52:09.391974 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46ab0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1002 05:52:09.393078 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46ab46:sysno 273 D1002 05:52:09.393102 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 17 D1002 05:52:09.393211 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46ab46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1002 05:52:09.393616 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46a4cc:sysno 61 D1002 05:52:09.393642 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 17 D1002 05:52:09.393775 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46a4cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1002 05:52:09.396683 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46f1e3:sysno 165 D1002 05:52:09.396711 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 18 D1002 05:52:09.396723 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46f1e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1002 05:52:09.397162 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46b2a0:sysno 112 D1002 05:52:09.397182 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 19 D1002 05:52:09.397190 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46b2a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1002 05:52:09.397543 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46c65a:sysno 257 D1002 05:52:09.397561 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 20 D1002 05:52:09.397569 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46c65a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1002 05:52:09.398700 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46c7e9:sysno 1 D1002 05:52:09.398724 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 21 D1002 05:52:09.398733 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46c7e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1002 05:52:09.398872 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46f860:sysno 41 D1002 05:52:09.398892 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 22 D1002 05:52:09.398899 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46f860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1002 05:52:09.399239 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46d844:sysno 16 D1002 05:52:09.399263 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 23 D1002 05:52:09.399272 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46d844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1002 05:52:09.399717 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46d3a0:sysno 3 D1002 05:52:09.399735 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 24 D1002 05:52:09.399743 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46d3a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1002 05:52:09.399876 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46f77c:sysno 44 D1002 05:52:09.399890 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 25 D1002 05:52:09.399897 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46f77c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1002 05:52:09.399930 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46f6c2:sysno 45 D1002 05:52:09.399937 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 26 D1002 05:52:09.399945 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46f6c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) D1002 05:52:09.405384 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46c5e0:sysno 258 D1002 05:52:09.405411 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 27 D1002 05:52:09.405421 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46c5e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1002 05:52:09.405606 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46f683:sysno 55 D1002 05:52:09.405625 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 28 D1002 05:52:09.405633 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46f683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1002 05:52:09.409308 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd46a4cc:sysno 61 D1002 05:52:09.409338 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 29 D1002 05:52:09.409473 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd46a4cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1002 05:52:09.410706 279244 usertrap_amd64.go:212] [ 172( 1): 172( 1)] Found the pattern at ip 55c3dd498eac:sysno 230 D1002 05:52:09.410749 279244 usertrap_amd64.go:122] [ 172( 1): 172( 1)] Allocate a new trap: 0xc00024b3b0 30 D1002 05:52:09.410764 279244 usertrap_amd64.go:225] [ 172( 1): 172( 1)] Apply the binary patch addr 55c3dd498eac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1002 05:52:09.412363 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd4995a0:sysno 109 D1002 05:52:09.412388 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 29 D1002 05:52:09.412399 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd4995a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1002 05:52:09.413844 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd46d260:sysno 266 D1002 05:52:09.413868 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 30 D1002 05:52:09.413877 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd46d260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1002 05:52:09.418160 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd4429f2:sysno 14 D1002 05:52:09.418182 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 31 D1002 05:52:09.418192 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd4429f2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D1002 05:52:09.420296 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd4998d2:sysno 435 D1002 05:52:09.420321 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 32 D1002 05:52:09.420331 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd4998d2 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D1002 05:52:09.420475 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd442960:sysno 14 D1002 05:52:09.420504 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 33 D1002 05:52:09.420515 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd442960 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D1002 05:52:09.420631 279244 usertrap_amd64.go:212] [ 173( 2): 174( 3)] Found the pattern at ip 55c3dd442070:sysno 273 D1002 05:52:09.420653 279244 usertrap_amd64.go:122] [ 173( 2): 174( 3)] Allocate a new trap: 0xc000e12030 34 D1002 05:52:09.420661 279244 usertrap_amd64.go:225] [ 173( 2): 174( 3)] Apply the binary patch addr 55c3dd442070 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) D1002 05:52:09.886488 279244 task_signals.go:309] [ 173( 2): 183( 12)] failed to restore from a signal frame: bad address D1002 05:52:09.886544 279244 task_signals.go:470] [ 173( 2): 183( 12)] Notified of signal 11 D1002 05:52:09.886562 279244 task_signals.go:220] [ 173( 2): 183( 12)] Signal 11: delivering to handler D1002 05:52:09.887149 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd498eee:sysno 230 D1002 05:52:09.887197 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 35 D1002 05:52:09.887211 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd498eee trap addr 67af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 122 6 0]) D1002 05:52:09.918214 279244 task_signals.go:470] [ 173( 2): 173( 2)] Notified of signal 20 D1002 05:52:09.918379 279244 task_signals.go:808] [ 173( 2): 173( 2)] Signal 20: stopping 12 threads in thread group D1002 05:52:09.918400 279244 task_stop.go:118] [ 173( 2): 173( 2)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918423 279244 task_stop.go:118] [ 173( 2): 184( 13)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918466 279244 task_stop.go:118] [ 173( 2): 174( 3)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918478 279244 task_stop.go:118] [ 173( 2): 180( 9)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918487 279244 task_stop.go:118] [ 173( 2): 179( 8)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918496 279244 task_stop.go:118] [ 173( 2): 176( 5)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918537 279244 task_stop.go:118] [ 173( 2): 175( 4)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918546 279244 task_stop.go:118] [ 173( 2): 181( 10)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918554 279244 task_stop.go:118] [ 173( 2): 182( 11)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918563 279244 task_stop.go:118] [ 173( 2): 183( 12)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918571 279244 task_stop.go:118] [ 173( 2): 177( 6)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918579 279244 task_signals.go:885] [ 173( 2): 178( 7)] Completing group stop D1002 05:52:09.918585 279244 task_stop.go:118] [ 173( 2): 178( 7)] Entering internal stop (*kernel.groupStop)(nil) D1002 05:52:09.918594 279244 task_signals.go:443] [ 172( 1): 172( 1)] Discarding ignored signal 17 D1002 05:52:09.947624 279244 task_signals.go:828] [ 173( 2): 173( 2)] Ending complete group stop with 0 threads pending D1002 05:52:09.947678 279244 task_stop.go:138] [ 173( 2): 173( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947690 279244 task_stop.go:138] [ 173( 2): 174( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947696 279244 task_stop.go:138] [ 173( 2): 175( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947702 279244 task_stop.go:138] [ 173( 2): 176( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947707 279244 task_stop.go:138] [ 173( 2): 177( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947713 279244 task_stop.go:138] [ 173( 2): 178( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947718 279244 task_stop.go:138] [ 173( 2): 179( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947723 279244 task_stop.go:138] [ 173( 2): 180( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947728 279244 task_stop.go:138] [ 173( 2): 181( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947734 279244 task_stop.go:138] [ 173( 2): 182( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947738 279244 task_stop.go:138] [ 173( 2): 183( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947744 279244 task_stop.go:138] [ 173( 2): 184( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1002 05:52:09.947750 279244 task_signals.go:443] [ 173( 2): 173( 2)] Discarding ignored signal 18 D1002 05:52:09.947786 279244 task_signals.go:443] [ 172( 1): 172( 1)] Discarding ignored signal 17 D1002 05:52:09.947805 279244 task_run.go:186] [ 173( 2): 184( 13)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:09.947840 279244 task_run.go:183] [ 173( 2): 173( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1002 05:52:09.947872 279244 task_run.go:186] [ 173( 2): 175( 4)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947887 279244 task_run.go:186] [ 173( 2): 177( 6)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947898 279244 task_run.go:186] [ 173( 2): 178( 7)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947912 279244 task_run.go:186] [ 173( 2): 179( 8)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947937 279244 task_run.go:186] [ 173( 2): 180( 9)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947957 279244 task_run.go:186] [ 173( 2): 181( 10)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947975 279244 task_run.go:186] [ 173( 2): 182( 11)] Restarting syscall 1: not interrupted by handled signal D1002 05:52:09.947995 279244 task_run.go:186] [ 173( 2): 183( 12)] Restarting syscall 202: not interrupted by handled signal D1002 05:52:09.948852 279244 usertrap_amd64.go:212] [ 173( 2): 173( 2)] Found the pattern at ip 55c3dd46c828:sysno 1 D1002 05:52:09.948889 279244 usertrap_amd64.go:122] [ 173( 2): 173( 2)] Allocate a new trap: 0xc000e12030 36 D1002 05:52:09.948905 279244 usertrap_amd64.go:225] [ 173( 2): 173( 2)] Apply the binary patch addr 55c3dd46c828 trap addr 67b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D1002 05:52:09.951247 279244 task_exit.go:204] [ 173( 2): 173( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951313 279244 task_signals.go:204] [ 173( 2): 180( 9)] Signal 173, PID: 180, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951323 279244 task_signals.go:204] [ 173( 2): 183( 12)] Signal 173, PID: 183, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951339 279244 task_exit.go:204] [ 173( 2): 180( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951318 279244 task_signals.go:204] [ 173( 2): 182( 11)] Signal 173, PID: 182, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951336 279244 task_signals.go:204] [ 173( 2): 184( 13)] Signal 173, PID: 184, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951364 279244 task_exit.go:204] [ 173( 2): 180( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951413 279244 task_exit.go:204] [ 173( 2): 180( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951430 279244 task_exit.go:204] [ 173( 2): 183( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951440 279244 task_exit.go:204] [ 173( 2): 183( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951446 279244 task_exit.go:204] [ 173( 2): 183( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951455 279244 task_exit.go:204] [ 173( 2): 182( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951481 279244 task_exit.go:204] [ 173( 2): 182( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951494 279244 task_exit.go:204] [ 173( 2): 182( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951508 279244 task_exit.go:204] [ 173( 2): 184( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951519 279244 task_exit.go:204] [ 173( 2): 184( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951524 279244 task_exit.go:204] [ 173( 2): 184( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951526 279244 task_signals.go:204] [ 173( 2): 175( 4)] Signal 173, PID: 175, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951555 279244 task_exit.go:204] [ 173( 2): 175( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951578 279244 task_exit.go:204] [ 173( 2): 175( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951585 279244 task_exit.go:204] [ 173( 2): 175( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951599 279244 task_signals.go:204] [ 173( 2): 176( 5)] Signal 173, PID: 176, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951645 279244 task_exit.go:204] [ 173( 2): 176( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951654 279244 task_exit.go:204] [ 173( 2): 176( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951660 279244 task_exit.go:204] [ 173( 2): 176( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951672 279244 task_signals.go:204] [ 173( 2): 177( 6)] Signal 173, PID: 177, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951681 279244 task_exit.go:204] [ 173( 2): 177( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951690 279244 task_exit.go:204] [ 173( 2): 177( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951696 279244 task_exit.go:204] [ 173( 2): 177( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951706 279244 task_signals.go:204] [ 173( 2): 181( 10)] Signal 173, PID: 181, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951722 279244 task_exit.go:204] [ 173( 2): 181( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951730 279244 task_exit.go:204] [ 173( 2): 181( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951738 279244 task_exit.go:204] [ 173( 2): 181( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951750 279244 task_signals.go:204] [ 173( 2): 179( 8)] Signal 173, PID: 179, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951766 279244 task_exit.go:204] [ 173( 2): 179( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951774 279244 task_exit.go:204] [ 173( 2): 179( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951779 279244 task_exit.go:204] [ 173( 2): 179( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951790 279244 task_exit.go:204] [ 173( 2): 173( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951800 279244 task_signals.go:204] [ 173( 2): 178( 7)] Signal 173, PID: 178, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951808 279244 task_exit.go:204] [ 173( 2): 178( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.951816 279244 task_exit.go:204] [ 173( 2): 178( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.951821 279244 task_exit.go:204] [ 173( 2): 178( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.951831 279244 task_signals.go:204] [ 173( 2): 174( 3)] Signal 173, PID: 174, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.951841 279244 task_exit.go:204] [ 173( 2): 174( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.952852 279244 task_exit.go:204] [ 173( 2): 174( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.952912 279244 task_exit.go:204] [ 173( 2): 174( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.952936 279244 task_signals.go:443] [ 172( 1): 172( 1)] Discarding ignored signal 17 D1002 05:52:09.954362 279244 task_exit.go:204] [ 173( 2): 173( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.956464 279244 task_exit.go:204] [ 172( 1): 172( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.957166 279244 task_exit.go:361] [ 172( 1): 172( 1)] Init process terminating, killing namespace D1002 05:52:09.957200 279244 task_exit.go:204] [ 172( 1): 172( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.957214 279244 task_signals.go:443] [ 171: 171] Discarding ignored signal 17 D1002 05:52:09.957240 279244 task_exit.go:204] [ 172( 1): 172( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.958435 279244 usertrap_amd64.go:212] [ 171: 171] Found the pattern at ip 55c3dd46c7e9:sysno 1 D1002 05:52:09.958464 279244 usertrap_amd64.go:122] [ 171: 171] Allocate a new trap: 0xc00024b020 18 D1002 05:52:09.958479 279244 usertrap_amd64.go:225] [ 171: 171] Apply the binary patch addr 55c3dd46c7e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1002 05:52:09.958685 279244 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.958754 279244 task_signals.go:481] [ 171: 171] No task notified of signal 9 D1002 05:52:09.959172 279244 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.959208 279244 task_signals.go:470] [ 7: 7] Notified of signal 17 D1002 05:52:09.959245 279244 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1002 05:52:09.959257 279244 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1002 05:52:09.959314 279244 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/10/02 05:52:09 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: result overflows kMaxCommands index=94299719143232 (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: result overflows kMaxCommands index=94299719143232 (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1002 05:52:09.960600 279244 usertrap_amd64.go:212] [ 7: 13] Found the pattern at ip 46ace4:sysno 231 D1002 05:52:09.960615 279244 usertrap_amd64.go:122] [ 7: 13] Allocate a new trap: 0xc000634750 17 D1002 05:52:09.960626 279244 usertrap_amd64.go:225] [ 7: 13] Apply the binary patch addr 46ace4 trap addr 62550 ([184 231 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1002 05:52:09.960698 279244 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.960718 279244 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.960724 279244 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.960741 279244 task_signals.go:204] [ 7: 7] Signal 7, PID: 7, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960748 279244 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960762 279244 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.960787 279244 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.960787 279244 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960828 279244 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960846 279244 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.960834 279244 task_signals.go:204] [ 7: 16] Signal 7, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960870 279244 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960886 279244 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960913 279244 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1002 05:52:09.960930 279244 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.960937 279244 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.960949 279244 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.960964 279244 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.960970 279244 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.960980 279244 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.960994 279244 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.961000 279244 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.961019 279244 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.961027 279244 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.961032 279244 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.961046 279244 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.961091 279244 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.961106 279244 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.961117 279244 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.961156 279244 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.961164 279244 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.961178 279244 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1002 05:52:09.965518 279244 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1002 05:52:09.965542 279244 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.965549 279244 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1002 05:52:09.965566 279244 loader.go:1176] updated processes (removal): map[{ci-gvisor-systrap-1-cover-0 0}:0xc00015f6b0] D1002 05:52:09.965586 279244 controller.go:561] containerManager.Wait, cid: ci-gvisor-systrap-1-cover-0, pid: 7, waitStatus: 0x100, err: D1002 05:52:09.965633 279244 urpc.go:568] urpc: successfully marshalled 38 bytes. D1002 05:52:09.965731 282901 urpc.go:611] urpc: unmarshal success. I1002 05:52:09.965806 282901 main.go:223] Exiting with status: 256 D1002 05:52:10.277861 279244 urpc.go:611] urpc: unmarshal success. D1002 05:52:10.280868 279244 urpc.go:568] urpc: successfully marshalled 90954 bytes. D1002 05:52:10.282593 279244 urpc.go:611] urpc: unmarshal success. D1002 05:52:10.282628 279244 controller.go:226] containerManager.Processes, cid: ci-gvisor-systrap-1-cover-0 D1002 05:52:10.282773 279244 urpc.go:568] urpc: successfully marshalled 146 bytes. VM DIAGNOSIS: I1002 05:52:10.275858 284173 main.go:188] *************************** I1002 05:52:10.275905 284173 main.go:189] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-0] I1002 05:52:10.275920 284173 main.go:190] Version 0.0.0 I1002 05:52:10.275926 284173 main.go:191] GOOS: linux I1002 05:52:10.275933 284173 main.go:192] GOARCH: amd64 I1002 05:52:10.275941 284173 main.go:193] PID: 284173 I1002 05:52:10.275949 284173 main.go:194] UID: 0, GID: 0 I1002 05:52:10.275966 284173 main.go:195] Configuration: I1002 05:52:10.275975 284173 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I1002 05:52:10.275994 284173 main.go:197] Platform: systrap I1002 05:52:10.276002 284173 main.go:198] FileAccess: shared I1002 05:52:10.276018 284173 main.go:199] Directfs: true I1002 05:52:10.276025 284173 main.go:200] Overlay: none I1002 05:52:10.276032 284173 main.go:201] Network: sandbox, logging: false I1002 05:52:10.276044 284173 main.go:202] Strace: false, max size: 1024, syscalls: I1002 05:52:10.276049 284173 main.go:203] IOURING: false I1002 05:52:10.276054 284173 main.go:204] Debug: true I1002 05:52:10.276059 284173 main.go:205] Systemd: false I1002 05:52:10.276066 284173 main.go:206] *************************** D1002 05:52:10.276098 284173 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1002 05:52:10.277440 284173 util.go:51] Found sandbox "ci-gvisor-systrap-1-cover-0", PID: 279244 Found sandbox "ci-gvisor-systrap-1-cover-0", PID: 279244 I1002 05:52:10.277480 284173 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1002 05:52:10.277484 284173 sandbox.go:1346] Stacks sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:52:10.277491 284173 sandbox.go:608] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:52:10.277585 284173 urpc.go:568] urpc: successfully marshalled 36 bytes. D1002 05:52:10.281956 284173 urpc.go:611] urpc: unmarshal success. I1002 05:52:10.282024 284173 util.go:51] *** Stack dump *** goroutine 7446 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0009184b0?, 0xc00072a790) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0007cb320?, 0xc0003f4b40?, 0xc000881c20?}, {0x12c6090, 0x4}, {0xc000881e70, 0x3, 0xc000881c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0007cb320?, 0xc0003f4b40?, 0x2aa6e40?}, {0xc000881e70?, 0x2aa6e40?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ce10, 0xc000892c30) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00059c7d0?, 0x444bfc?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 221 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000707648?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1166 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00032c400) runsc/boot/loader.go:1214 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a0000, {0xc0001b6100?, 0xc000198bc0?}, 0xc0001df490, {0xc000198bc0, 0x2, 0x1b?}) runsc/cmd/boot.go:487 +0x18a5 github.com/google/subcommands.(*Commander).Execute(0xc0001e2080, {0x1507aa0, 0x2aa6e40}, {0xc000198bc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x14f0 main.main() runsc/main.go:31 +0xf goroutine 8 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004686c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000468000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1333 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 9 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 10 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000468ec8, 0x42) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000468800?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468800) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468800) pkg/sentry/pgalloc/pgalloc.go:1333 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 11 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 12 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 13 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005480a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 14 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 15 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005481c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005481b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 16 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 129 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005482e8, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005482d0, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548378, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548360, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548408, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005483f0, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548498, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548480, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005485b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005485a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005486d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005486c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548768, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548750, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005487f8, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005487e0, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548888, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548870, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548918, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548900, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005489a8, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548990, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548a38, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548a20, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548ac8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548ab0, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548b58, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548b40, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548be8, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x964695f726f646e?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548bd0, 0x630a3834203a0973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548c78, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6365707320676573?, 0x74?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548c60, 0x6175747269762073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548d08, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207478656f706f74?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548cf0, 0x64722070696d7520?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548d98, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74736e6f6e206c70?, 0x6f?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548d80, 0x73696d2061346573?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548e28, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6962203834203a09?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548e10, 0x3630303030317830?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548eb8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2072747072656576?, 0x61?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548ea0, 0x61630a3436203a09?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548f48, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c5f706d63206d6c?, 0x65?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548f30, 0x737820696e5f6168?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548fd8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c616373797320?, 0x20?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548fc0, 0x2065766173782073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549068, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f736976726570?, 0x20?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549050, 0x2074706f6873756c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005490f8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320657373207273?, 0x73?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005490e0, 0x706f70206562766f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549188, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x692065726f630a38?, 0x64?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549170, 0x2065677020727274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549218, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d207265776f700a?, 0x61?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549200, 0x35203a09657a6973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005492a8, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736775620a646970?, 0x9?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549290, 0x3a0973657a697320?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549338, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6173696d206134?, 0x69?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549320, 0x617378206f72657a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005493c8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6472206267316570?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005493b0, 0x68616c20726f7369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549458, 0x1, 0x67?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74696e690a323031?, 0x69?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549440, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005494e8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005494d0, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549578, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549560, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549608, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005495f0, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549698, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549680, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549728, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549710, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005497b8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005497a0, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549848, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549830, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005498d8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005498c0, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549968, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x68732062776c6320?, 0x61?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549950, 0x392e39393434203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005499f8, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6120746e63706f70?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005499e0, 0x6d73203278766120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549a88, 0x1, 0x75?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2061636d20656770?, 0x63?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549a70, 0x73207164716c756d?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549b18, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4b20323135203a09?, 0x42?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549b00, 0x7420657370206564?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549ba8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6962203834203a09?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549b90, 0x3630303030317830?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549c38, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2072747072656576?, 0x61?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549c20, 0x61630a3436203a09?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549cc8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c5f706d63206d6c?, 0x65?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549cb0, 0x737820696e5f6168?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549d58, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c616373797320?, 0x20?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549d40, 0x2065766173782073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549de8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549dd0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549e78, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549e60, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549f08, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549ef0, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549f98, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549f80, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a028, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207164716c756d6c?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a010, 0x6974732062706269?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a0b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573702065642065?, 0x20?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a0a0, 0x6469757063206373?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a148, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3030317830203a09?, 0x30?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a130, 0x656c206469757063?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a1d8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a09657a697320?, 0x36?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a1c0, 0x4d41203a09656d61?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a268, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a250, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a2f8, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a2e0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a388, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a370, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a418, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a400, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a4a8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a490, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a538, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a520, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a5c8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a5b0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a658, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a640, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a6e8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a736579203a?, 0x75?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a6d0, 0x7063737464722062?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a778, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x656d616e206c6564?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a760, 0x6963697061206c61?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a808, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x393434203a097370?, 0x39?, 0x2e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a7f0, 0x4d416369746e6568?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a898, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320327876612031?, 0x6d?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a880, 0x732032765f657274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a928, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a910, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a9b8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a9a0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aa48, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aa30, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aad8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aac0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ab68, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736775620a646970?, 0x9?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ab50, 0x3a0973657a697320?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054abf8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6173696d206134?, 0x69?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054abe0, 0x617378206f72657a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ac88, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6472206267316570?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ac70, 0x68616c20726f7369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ad18, 0x1, 0x67?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74696e690a323031?, 0x69?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ad00, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ada8, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x964695f726f646e?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ad90, 0x630a3834203a0973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ae38, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6365707320676573?, 0x74?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ae20, 0x6175747269762073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aec8, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207478656f706f74?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aeb0, 0x64722070696d7520?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054af58, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74736e6f6e206c70?, 0x6f?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054af40, 0x73696d2061346573?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054afe8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054afd0, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b078, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b060, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b108, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b0f0, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b198, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b180, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b228, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f736976726570?, 0x20?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b210, 0x2074706f6873756c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b2b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320657373207273?, 0x73?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b2a0, 0x706f70206562766f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b348, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x692065726f630a38?, 0x64?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b330, 0x2065677020727274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b3d8, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d207265776f700a?, 0x61?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b3c0, 0x35203a09657a6973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b468, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x68732062776c6320?, 0x61?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b450, 0x392e39393434203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b4f8, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6120746e63706f70?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b4e0, 0x6d73203278766120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 219 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b588, 0x1, 0x75?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2061636d20656770?, 0x63?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b570, 0x73207164716c756d?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 221 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0005a06cc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00015f6e0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0003f4190) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000199480) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 232 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 231 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 223 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000637d20?, {0xc0007d0af0?, 0x23?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0000112f0) pkg/fdnotifier/fdnotifier.go:149 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 224 [syscall]: syscall.Syscall6(0xc0004da020?, 0x10a6520?, 0xc0004de008?, 0x10a63a0?, 0xc0004da030?, 0xc0004d6eb0?, 0x591088?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x120f080?, 0xc000010f18?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004d6f58?, 0x1b?, 0xc0004da000?}, 0x657373206d626120?, 0x6c6173696d206134?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1017 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1015 +0xf0 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1007 +0xa5 goroutine 225 [syscall]: syscall.Syscall6(0x65726f630a383420?, 0x37203a0909646920?, 0x726f63207570630a?, 0xa3432203a097365?, 0x909646963697061?, 0x696e690a3937203a?, 0x697061206c616974?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x6c666c6320363365?, 0x20786d6d20687375?, 0x6573732072737866?, 0x7468203265737320?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0005a1f70?, 0x657064702074706f?, 0x7374647220626731?}, 0x6f63206d6c207063?, 0x745f746e6174736e?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d29a0) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 226 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086f780) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 47 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 228 [select]: reflect.rselect({0xc00091c480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00092a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0008b2a00, 0x21, 0x0?}, 0xc0008194a0, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e2380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005bb980, 0x1ba) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001df2d0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0005bb880) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:997 +0x187 goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036b500, 0xc0005792c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0007cb6e0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036b500, 0xb5e4be?, 0x1, 0x5bb54a8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036b500, 0xc00090d9a8?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036b500, 0xca, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036b500, 0xc0007ca120?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00090ddf8?, 0xd4da27?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077ad00?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a02000?, 0xc00036b500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036b500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a02000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 231 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 257 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000a2b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00032c400?, 0xc0008b7800) runsc/boot/loader.go:1202 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00032c400, {0xc0001cc080, 0x1b}, 0xc000a14038) runsc/boot/loader.go:1148 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0005bd4b8, 0xc000a0a040, 0xc000a14038) runsc/boot/controller.go:543 +0xaf reflect.Value.call({0xc0007caae0?, 0xc0003f4668?, 0xc000a2bc20?}, {0x12c6090, 0x4}, {0xc000a2be70, 0x3, 0xc000a2bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0007caae0?, 0xc0003f4668?, 0xc000a0a040?}, {0xc000a2be70?, 0xc000a0a040?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ce10, 0xc000990000) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 221 pkg/urpc/urpc.go:451 +0x75 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000638000, 0xc000a002a0, 0xc000a00300) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000638000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000638000, 0xc0007ca2a0?, 0x40?, 0x3ae38617) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000638000, 0xc0001b2c60?, 0x0, 0x5bb5860, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000638000, 0xc000a29bb8?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000638000, 0xca, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000638000, 0xc0007ca360?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a29df8?, 0xd4da27?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077a820?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000638000?, 0xc000638000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000638000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086e100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 48 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000638a80, 0xc000a00420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0007ca420?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000638a80, 0xb5e4be?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000638a80, 0xc0006319a8?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000638a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000638a80, 0xc000915140?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000631df8?, 0xd4da27?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077aa90?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a02080?, 0xc000638a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000638a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a02080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 274 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000406000, 0xc000f38480, 0xc000578e40) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000406000, 0xc00062d6f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb26b5c?, 0x406000?, 0x1516340?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00012a948?, 0x1?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000406000?, 0xc00062d9a8?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000406000, 0x119, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000406000, 0xc00033a6c0?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062ddf8?, 0xd4da27?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c4750?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e2400?, 0xc000406000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000406000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 274 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 234 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e2400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 233 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ee000, 0xc0004ec000, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000980540?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ee000, 0x1516340?, 0x1, 0xc000200148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ee000, 0x0?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ee000, 0xca, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ee000, 0xc000980600?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064ddf8?, 0xd4da27?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00029eea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004f2000?, 0xc0004ee000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ee000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004f2000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000639500, 0xc000a00540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0007cbd40?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000639500, 0x1516340?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000639500, 0x0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000639500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000639500, 0xc0007cbe00?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000649df8?, 0xd4da27?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077add0?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00086e180?, 0xc000639500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000639500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 276 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086e180) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 275 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 279 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 278 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 236 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 309 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 235 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 287 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 294 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 293 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c *** Stack dump *** goroutine 7446 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0009184b0?, 0xc00072a790) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0007cb320?, 0xc0003f4b40?, 0xc000881c20?}, {0x12c6090, 0x4}, {0xc000881e70, 0x3, 0xc000881c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0007cb320?, 0xc0003f4b40?, 0x2aa6e40?}, {0xc000881e70?, 0x2aa6e40?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ce10, 0xc000892c30) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00059c7d0?, 0x444bfc?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 221 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000707648?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1166 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00032c400) runsc/boot/loader.go:1214 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a0000, {0xc0001b6100?, 0xc000198bc0?}, 0xc0001df490, {0xc000198bc0, 0x2, 0x1b?}) runsc/cmd/boot.go:487 +0x18a5 github.com/google/subcommands.(*Commander).Execute(0xc0001e2080, {0x1507aa0, 0x2aa6e40}, {0xc000198bc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x14f0 main.main() runsc/main.go:31 +0xf goroutine 8 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004686c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000468000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1333 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 9 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 10 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000468ec8, 0x42) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000468800?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468800) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468800) pkg/sentry/pgalloc/pgalloc.go:1333 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 11 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 12 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 13 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005480a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 14 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 15 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005481c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005481b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 16 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 129 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005482e8, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005482d0, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548378, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548360, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548408, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005483f0, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548498, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548480, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005485b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005485a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005486d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005486c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548768, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548750, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005487f8, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005487e0, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548888, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548870, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548918, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548900, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005489a8, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548990, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548a38, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548a20, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548ac8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548ab0, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548b58, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548b40, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548be8, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x964695f726f646e?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548bd0, 0x630a3834203a0973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548c78, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6365707320676573?, 0x74?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548c60, 0x6175747269762073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548d08, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207478656f706f74?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548cf0, 0x64722070696d7520?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548d98, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74736e6f6e206c70?, 0x6f?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548d80, 0x73696d2061346573?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548e28, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6962203834203a09?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548e10, 0x3630303030317830?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548eb8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2072747072656576?, 0x61?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548ea0, 0x61630a3436203a09?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548f48, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c5f706d63206d6c?, 0x65?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548f30, 0x737820696e5f6168?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000548fd8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c616373797320?, 0x20?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000548fc0, 0x2065766173782073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549068, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f736976726570?, 0x20?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549050, 0x2074706f6873756c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005490f8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320657373207273?, 0x73?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005490e0, 0x706f70206562766f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549188, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x692065726f630a38?, 0x64?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549170, 0x2065677020727274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549218, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d207265776f700a?, 0x61?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549200, 0x35203a09657a6973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005492a8, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736775620a646970?, 0x9?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549290, 0x3a0973657a697320?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549338, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6173696d206134?, 0x69?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549320, 0x617378206f72657a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005493c8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6472206267316570?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005493b0, 0x68616c20726f7369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549458, 0x1, 0x67?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74696e690a323031?, 0x69?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549440, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005494e8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005494d0, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549578, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549560, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549608, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005495f0, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549698, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549680, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549728, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549710, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005497b8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005497a0, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549848, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549830, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005498d8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005498c0, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549968, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x68732062776c6320?, 0x61?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549950, 0x392e39393434203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005499f8, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6120746e63706f70?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005499e0, 0x6d73203278766120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549a88, 0x1, 0x75?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2061636d20656770?, 0x63?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549a70, 0x73207164716c756d?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549b18, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4b20323135203a09?, 0x42?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549b00, 0x7420657370206564?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549ba8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6962203834203a09?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549b90, 0x3630303030317830?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549c38, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2072747072656576?, 0x61?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549c20, 0x61630a3436203a09?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549cc8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c5f706d63206d6c?, 0x65?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549cb0, 0x737820696e5f6168?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549d58, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c616373797320?, 0x20?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549d40, 0x2065766173782073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549de8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573206369706120?, 0x70?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549dd0, 0x20716572665f6e77?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549e78, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x686361630a383939?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549e60, 0x7066203a09097367?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549f08, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x737365726464610a?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549ef0, 0x636f7263696d0a30?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000549f98, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657a6c6320317662?, 0x72?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000549f80, 0x73756c666c630a73?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a028, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207164716c756d6c?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a010, 0x6974732062706269?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a0b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6573702065642065?, 0x20?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a0a0, 0x6469757063206373?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a148, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3030317830203a09?, 0x30?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a130, 0x656c206469757063?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a1d8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a09657a697320?, 0x36?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a1c0, 0x4d41203a09656d61?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a268, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6465656c62746572?, 0xa?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a250, 0x64695f726f646e65?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a2f8, 0x1, 0x77?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6a64615f63737420?, 0x75?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a2e0, 0x5f65727463657073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a388, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x716572665f6e776f?, 0x20?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a370, 0x627373207478656f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a418, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a09097367616c66?, 0x20?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a400, 0x6f6e206c706f6e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a4a8, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x696d0a30203a0967?, 0x63?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a490, 0x6e6f697470656378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a538, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa7365676170204b?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a520, 0xa3934203a09096c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a5c8, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x666c632070616d73?, 0x6c?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a5b0, 0x6f620a6465656c62?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a658, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x325f346573732031?, 0x20?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a640, 0x756a64615f637374?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a6e8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a736579203a?, 0x75?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a6d0, 0x7063737464722062?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a778, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x656d616e206c6564?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a760, 0x6963697061206c61?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a808, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x393434203a097370?, 0x39?, 0x2e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a7f0, 0x4d416369746e6568?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a898, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320327876612031?, 0x6d?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a880, 0x732032765f657274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a928, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7270776f6e643320?, 0x65?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a910, 0x6e20746172612072?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054a9b8, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x72206373745f746e?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054a9a0, 0x656c5f3872632079?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aa48, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f7570660a736579?, 0x65?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aa30, 0x5f72737866207478?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aad8, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aac0, 0x203a090964696369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ab68, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736775620a646970?, 0x9?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ab50, 0x3a0973657a697320?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054abf8, 0x1, 0x79?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6173696d206134?, 0x69?, 0x67?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054abe0, 0x617378206f72657a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ac88, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6472206267316570?, 0x74?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ac70, 0x68616c20726f7369?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ad18, 0x1, 0x67?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74696e690a323031?, 0x69?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ad00, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ada8, 0x1, 0x74?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x964695f726f646e?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ad90, 0x630a3834203a0973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054ae38, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6365707320676573?, 0x74?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054ae20, 0x6175747269762073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054aec8, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207478656f706f74?, 0x73?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054aeb0, 0x64722070696d7520?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054af58, 0x1, 0x5f?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74736e6f6e206c70?, 0x6f?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054af40, 0x73696d2061346573?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054afe8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f63207570630a?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054afd0, 0x7370207461702076?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b078, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f72700a0a3a746e?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b060, 0x206c616369737968?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b108, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f73735f746572?, 0x74?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b0f0, 0x6369737968702073?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b198, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657270776f6e6433?, 0x66?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b180, 0x706e207461726120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b228, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x726f736976726570?, 0x20?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b210, 0x2074706f6873756c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b2b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7320657373207273?, 0x73?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b2a0, 0x706f70206562766f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b348, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x692065726f630a38?, 0x64?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b330, 0x2065677020727274?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b3d8, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d207265776f700a?, 0x61?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b3c0, 0x35203a09657a6973?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b468, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x68732062776c6320?, 0x61?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b450, 0x392e39393434203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b4f8, 0x1, 0x69?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6120746e63706f70?, 0x65?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b4e0, 0x6d73203278766120?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 219 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00054b588, 0x1, 0x75?) pkg/sleep/sleep_unsafe.go:209 +0xd3 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2061636d20656770?, 0x63?, 0x6d?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00054b570, 0x73207164716c756d?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 221 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0005a06cc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00015f6e0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0003f4190) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000199480) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 232 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 231 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 223 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000637d20?, {0xc0007d0af0?, 0x23?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0000112f0) pkg/fdnotifier/fdnotifier.go:149 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 224 [syscall]: syscall.Syscall6(0xc0004da020?, 0x10a6520?, 0xc0004de008?, 0x10a63a0?, 0xc0004da030?, 0xc0004d6eb0?, 0x591088?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x120f080?, 0xc000010f18?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004d6f58?, 0x1b?, 0xc0004da000?}, 0x657373206d626120?, 0x6c6173696d206134?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1017 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1015 +0xf0 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1007 +0xa5 goroutine 225 [syscall]: syscall.Syscall6(0x65726f630a383420?, 0x37203a0909646920?, 0x726f63207570630a?, 0xa3432203a097365?, 0x909646963697061?, 0x696e690a3937203a?, 0x697061206c616974?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x6c666c6320363365?, 0x20786d6d20687375?, 0x6573732072737866?, 0x7468203265737320?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0005a1f70?, 0x657064702074706f?, 0x7374647220626731?}, 0x6f63206d6c207063?, 0x745f746e6174736e?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d29a0) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 226 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086f780) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 47 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 228 [select]: reflect.rselect({0xc00091c480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00092a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0008b2a00, 0x21, 0x0?}, 0xc0008194a0, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e2380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005bb980, 0x1ba) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001df2d0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0005bb880) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:997 +0x187 goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036b500, 0xc0005792c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0007cb6e0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036b500, 0xb5e4be?, 0x1, 0x5bb54a8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036b500, 0xc00090d9a8?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036b500, 0xca, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036b500, 0xc0007ca120?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00090ddf8?, 0xd4da27?, {{0x5bb54a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077ad00?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a02000?, 0xc00036b500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036b500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a02000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 231 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 257 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000a2b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00032c400?, 0xc0008b7800) runsc/boot/loader.go:1202 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00032c400, {0xc0001cc080, 0x1b}, 0xc000a14038) runsc/boot/loader.go:1148 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0005bd4b8, 0xc000a0a040, 0xc000a14038) runsc/boot/controller.go:543 +0xaf reflect.Value.call({0xc0007caae0?, 0xc0003f4668?, 0xc000a2bc20?}, {0x12c6090, 0x4}, {0xc000a2be70, 0x3, 0xc000a2bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0007caae0?, 0xc0003f4668?, 0xc000a0a040?}, {0xc000a2be70?, 0xc000a0a040?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ce10, 0xc000990000) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 221 pkg/urpc/urpc.go:451 +0x75 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000638000, 0xc000a002a0, 0xc000a00300) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000638000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000638000, 0xc0007ca2a0?, 0x40?, 0x3ae38617) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000638000, 0xc0001b2c60?, 0x0, 0x5bb5860, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000638000, 0xc000a29bb8?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000638000, 0xca, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000638000, 0xc0007ca360?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a29df8?, 0xd4da27?, {{0x5bb5860}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077a820?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000638000?, 0xc000638000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000638000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086e100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 48 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000638a80, 0xc000a00420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0007ca420?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000638a80, 0xb5e4be?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000638a80, 0xc0006319a8?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000638a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000638a80, 0xc000915140?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000631df8?, 0xd4da27?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077aa90?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a02080?, 0xc000638a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000638a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 231 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a02080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 274 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000406000, 0xc000f38480, 0xc000578e40) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000406000, 0xc00062d6f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb26b5c?, 0x406000?, 0x1516340?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00012a948?, 0x1?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000406000?, 0xc00062d9a8?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000406000, 0x119, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000406000, 0xc00033a6c0?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062ddf8?, 0xd4da27?, {{0x3}, {0xc000135840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c4750?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e2400?, 0xc000406000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000406000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 274 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 234 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e2400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 233 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ee000, 0xc0004ec000, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000980540?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ee000, 0x1516340?, 0x1, 0xc000200148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ee000, 0x0?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ee000, 0xca, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ee000, 0xc000980600?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064ddf8?, 0xd4da27?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00029eea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004f2000?, 0xc0004ee000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ee000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004f2000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000639500, 0xc000a00540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0007cbd40?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000639500, 0x1516340?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000639500, 0x0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000639500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000639500, 0xc0007cbe00?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000649df8?, 0xd4da27?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00077add0?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00086e180?, 0xc000639500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000639500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:395 +0xf8 goroutine 276 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00086e180) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 275 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 279 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 278 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 236 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 309 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 235 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 287 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c goroutine 294 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x54 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 293 pkg/sentry/platform/systrap/subprocess.go:313 +0x27c I1002 05:52:10.282290 284173 util.go:51] Retrieving process list Retrieving process list D1002 05:52:10.282326 284173 sandbox.go:485] Getting processes for container "ci-gvisor-systrap-1-cover-0" in sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:52:10.282352 284173 sandbox.go:608] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D1002 05:52:10.282543 284173 urpc.go:568] urpc: successfully marshalled 75 bytes. D1002 05:52:10.282866 284173 urpc.go:611] urpc: unmarshal success. I1002 05:52:10.282949 284173 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "05:51", "time": "50ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "05:51", "time": "50ms", "cmd": "init" } ] I1002 05:52:10.283493 284173 main.go:223] Exiting with status: 0 [6938007.175985] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938007.225450] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938007.334740] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938007.379841] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938029.037211] warn_bad_vsyscall: 2 callbacks suppressed [6938029.037215] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938029.081611] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938029.117851] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938029.139201] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938040.678876] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938040.758998] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938040.802870] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938040.822756] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938042.678048] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938042.730824] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938042.796136] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938049.475951] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938049.515809] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938049.550653] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938052.557395] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938052.604806] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938052.645424] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938057.475880] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938057.523748] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938057.544640] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938057.589936] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938060.393838] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938060.438271] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938060.484678] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938082.060977] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938082.108661] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938082.146050] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938087.442310] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938087.483612] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911a8858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938087.530761] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.037483] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.084238] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.130558] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.151933] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.507206] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.557974] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.598031] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938094.619363] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938095.524483] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938095.579399] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938099.176533] warn_bad_vsyscall: 65 callbacks suppressed [6938099.176535] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938099.233418] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938099.267320] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938107.132226] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938107.169036] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938107.217730] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938117.947993] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938118.000426] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938118.043392] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938144.146288] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938144.184943] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938144.205913] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938144.243525] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938154.833879] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.873277] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.894722] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.914749] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.935153] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.956376] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.976123] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938154.995470] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938155.015697] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938155.035436] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938165.199042] warn_bad_vsyscall: 69 callbacks suppressed [6938165.199046] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938165.258626] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938165.259137] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938165.318674] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938170.676094] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938170.714226] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938170.759154] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938177.826618] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938177.871728] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938177.872376] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938177.931184] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938182.263306] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938182.298470] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938182.318538] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938182.355820] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938189.931156] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938189.981295] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938190.020231] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938190.493079] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938190.537757] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938190.572842] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938194.439782] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938194.489344] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938194.533532] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938209.824870] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938209.866229] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938209.906408] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938209.927624] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938225.992311] potentially unexpected fatal signal 11. [6938225.997537] CPU: 39 PID: 820937 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938226.008035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938226.017583] RIP: 0033:0x55594a03e7cb [6938226.021479] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 81 46 09 00 48 8d 15 85 58 [6938226.040710] RSP: 002b:00007fd164c362f0 EFLAGS: 00010206 [6938226.047651] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055594acb37e0 [6938226.056495] RDX: 0000000000008041 RSI: 000055594acbb810 RDI: 0000000000000004 [6938226.065319] RBP: 000055594a161660 R08: 000000001d7dd4e0 R09: 000000000000033c [6938226.074162] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [6938226.083041] R13: 0000000000000076 R14: 000055594a1616c0 R15: 0000000000000000 [6938226.091880] FS: 000055594acb2480 GS: 0000000000000000 [6938229.306585] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938229.349446] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938229.381209] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938229.401957] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938241.357198] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938241.406419] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938241.431103] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938241.465280] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938241.486341] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938246.725624] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938246.773297] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938246.773845] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938246.832588] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938253.805388] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938253.867899] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938253.908632] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938278.202456] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938278.251219] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938278.271177] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938278.308150] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938280.500814] exe[669339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56188bac57f9 cs:33 sp:7f077d886858 ax:0 si:56188bb1e062 di:ffffffffff600000 [6938281.743017] exe[823373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56188bac57f9 cs:33 sp:7f077d844858 ax:0 si:56188bb1e062 di:ffffffffff600000 [6938283.133434] exe[761116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56188bac57f9 cs:33 sp:7f077d886858 ax:0 si:56188bb1e062 di:ffffffffff600000 [6938285.886514] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938285.941557] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938285.978715] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938294.269807] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938294.302444] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938294.323725] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938294.362735] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938294.384360] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938340.084481] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938340.134286] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938340.178257] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938346.529789] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938346.574083] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938346.608590] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.533674] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.678079] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.705361] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.727101] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.748439] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.772724] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.803313] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.830932] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.852695] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938374.875581] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938439.369218] warn_bad_vsyscall: 25 callbacks suppressed [6938439.369221] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938439.421335] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938439.466477] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938458.143956] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938458.194242] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938458.233114] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938478.609958] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938478.660848] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938478.708977] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938487.372190] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938487.424386] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938487.468759] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938496.176478] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938496.226032] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938496.245856] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938496.285639] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938496.305888] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938499.293646] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938499.343966] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938499.395788] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938517.137002] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938517.187810] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938517.244257] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938519.924519] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938519.962220] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938519.999862] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938520.019740] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938526.574879] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938526.617298] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938526.652357] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938526.652934] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.462415] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.499427] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.539942] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.662094] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.715833] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.761817] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938531.782774] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911a8858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938533.420497] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938533.485100] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938533.525723] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938539.204955] potentially unexpected fatal signal 5. [6938539.210219] CPU: 54 PID: 842497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938539.220710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938539.230282] RIP: 0033:0x7fffffffe062 [6938539.234191] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938539.253278] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6938539.260189] RAX: 00000000000ce7c8 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938539.267641] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [6938539.275103] RBP: 000000c000025d28 R08: 000000c000bc0880 R09: 0000000000000000 [6938539.282575] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bb8 [6938539.291416] R13: 000000c0001b2000 R14: 000000c0001cb040 R15: 00000000000cc937 [6938539.300245] FS: 00007f04a27fc6c0 GS: 0000000000000000 [6938549.959040] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938549.996766] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938550.017499] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938550.060172] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938555.759686] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938555.807213] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938555.849657] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938570.618581] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938570.660877] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938570.698563] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938580.009548] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938580.050268] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938580.088829] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938580.943692] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938580.987889] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938581.024049] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938598.998112] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938599.048960] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911a8858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938599.097940] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938610.106213] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938610.155652] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938610.175066] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938610.211254] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938610.211447] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938612.938665] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938612.975846] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938612.997464] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938613.038641] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938616.451709] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938616.491461] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938616.540246] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938621.623432] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938621.670621] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938621.670637] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938621.740614] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938621.762553] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911a8858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938622.705489] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938622.764655] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938622.804721] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938625.571948] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938625.637179] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938628.275781] warn_bad_vsyscall: 2 callbacks suppressed [6938628.275784] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938628.340384] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938628.362477] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938628.403135] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938630.733346] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938630.775076] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938630.814443] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.105155] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.151250] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.200844] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.220972] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.243183] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.265373] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.286215] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.306067] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.326768] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938636.349008] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.045969] warn_bad_vsyscall: 25 callbacks suppressed [6938651.045973] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.093174] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.112526] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.132127] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.153345] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.173137] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.196944] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.220304] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.241052] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938651.261391] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938659.916269] warn_bad_vsyscall: 26 callbacks suppressed [6938659.916272] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938659.963539] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938659.999476] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938662.653119] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938662.709484] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938662.759774] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.326948] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.364832] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.397484] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.950327] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.989970] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938672.992072] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938673.052950] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938673.074242] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938677.025241] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938677.071911] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938689.730321] warn_bad_vsyscall: 4 callbacks suppressed [6938689.730324] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938689.799994] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938689.800172] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938689.934194] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938715.217331] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938715.259151] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938715.303881] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938717.047075] potentially unexpected fatal signal 5. [6938717.052191] CPU: 66 PID: 851511 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.062733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.072300] RIP: 0033:0x7fffffffe062 [6938717.076174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.095301] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6938717.100834] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.109653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938717.118490] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6938717.127335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6938717.136134] R13: 00000000000002aa R14: 000000c0001a9380 R15: 000000000009b7df [6938717.143595] FS: 0000000002a75970 GS: 0000000000000000 [6938717.241921] potentially unexpected fatal signal 5. [6938717.247052] CPU: 30 PID: 851507 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.257554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.267107] RIP: 0033:0x7fffffffe062 [6938717.271014] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.290101] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6938717.297109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.305959] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938717.314782] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6938717.322244] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6938717.331068] R13: 00000000000002aa R14: 000000c0001831e0 R15: 000000000009b7e5 [6938717.338511] FS: 000000c000132490 GS: 0000000000000000 [6938717.518350] potentially unexpected fatal signal 5. [6938717.524844] CPU: 2 PID: 646844 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.535365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.546243] RIP: 0033:0x7fffffffe062 [6938717.550120] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.569182] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6938717.576090] RAX: 00000000000cfe86 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.583572] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [6938717.591022] RBP: 000000c00018de38 R08: 000000c00360e4c0 R09: 0000000000000000 [6938717.598475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6938717.607316] R13: 00000000000002aa R14: 000000c0001a6820 R15: 000000000009b8d2 [6938717.614857] FS: 000000c000180090 GS: 0000000000000000 [6938717.634134] potentially unexpected fatal signal 5. [6938717.640158] CPU: 48 PID: 637411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.650679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.660236] RIP: 0033:0x7fffffffe062 [6938717.664130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.683263] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6938717.688806] RAX: 00000000000cfe87 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.696252] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [6938717.703704] RBP: 000000c00018de38 R08: 000000c0007a22e0 R09: 0000000000000000 [6938717.711238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6938717.718692] R13: 00000000000002aa R14: 000000c0001a6820 R15: 000000000009b8d2 [6938717.726130] FS: 000000c000180090 GS: 0000000000000000 [6938717.824805] potentially unexpected fatal signal 5. [6938717.830464] CPU: 25 PID: 701427 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.842436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.852006] RIP: 0033:0x7fffffffe062 [6938717.855886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.872108] potentially unexpected fatal signal 5. [6938717.876371] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6938717.881470] CPU: 37 PID: 851524 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938717.881471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938717.881475] RIP: 0033:0x7fffffffe062 [6938717.881477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938717.881478] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6938717.881479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.881480] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938717.881483] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6938717.887040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938717.887041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938717.887044] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6938717.897542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6938717.897543] R13: 00000000000002aa R14: 000000c0001831e0 R15: 000000000009b7e5 [6938717.897544] FS: 000000c000132490 GS: 0000000000000000 [6938718.003767] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6938718.011239] R13: 00000000000002aa R14: 000000c00050cb60 R15: 000000000009b8d1 [6938718.020084] FS: 000000c000132490 GS: 0000000000000000 [6938721.460336] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.507582] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.527682] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.547002] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.566811] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.587061] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.606034] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.625650] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.646394] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938721.667023] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938727.471692] warn_bad_vsyscall: 61 callbacks suppressed [6938727.471695] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938727.528419] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938727.599610] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938746.390530] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938746.431975] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938746.510287] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938748.131761] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938748.170695] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938748.206327] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938758.273914] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938758.323057] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938758.370675] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938758.391724] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938763.373295] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938763.409346] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938763.430185] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938763.468994] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938769.337185] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938769.386710] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938769.423073] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.175656] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.222122] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.257602] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.278304] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.299341] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.320197] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.341251] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.361457] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.381378] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938807.400863] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938816.475900] warn_bad_vsyscall: 57 callbacks suppressed [6938816.475903] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938816.528705] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938816.549149] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938816.588697] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.046336] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.096533] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.148263] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.168342] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.189238] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.210768] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.231342] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.251158] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.271542] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938833.292273] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938840.954541] warn_bad_vsyscall: 65 callbacks suppressed [6938840.954545] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938841.000789] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938841.038407] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938845.269849] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938845.314195] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938845.334029] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938845.380597] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938850.156894] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938850.207945] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938850.243661] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938851.703167] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938851.760926] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938851.794838] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938858.852622] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938858.896544] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938858.934324] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938858.956622] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938858.999431] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938859.053087] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938859.074478] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938859.114746] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938859.136842] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938876.337813] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938876.375897] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938876.411086] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938876.431414] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938877.280902] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938877.348507] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938877.385903] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938877.406271] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938886.359462] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938886.392906] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938886.427091] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938890.741893] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938890.785024] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938890.827041] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938890.827439] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d070 di:ffffffffff600000 [6938908.375074] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938908.423609] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938908.444218] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938908.483041] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938914.072545] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938914.115037] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938914.148999] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938920.429425] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938920.500494] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938920.544397] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.363819] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.413942] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.433965] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.454437] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.476009] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.495614] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938923.516402] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938925.868147] warn_bad_vsyscall: 60 callbacks suppressed [6938925.868151] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938925.922102] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938925.969023] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938925.989830] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938934.320586] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938934.359414] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938934.395479] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938934.416746] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938950.141966] exe[666351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938950.189522] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938950.213636] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911c9858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938950.264961] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d097 di:ffffffffff600000 [6938969.842085] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938969.884344] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938969.920635] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938973.366304] potentially unexpected fatal signal 5. [6938973.371432] CPU: 77 PID: 868375 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938973.381942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938973.391461] RIP: 0033:0x7fffffffe062 [6938973.395332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938973.414405] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6938973.419951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938973.427410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938973.434972] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6938973.443783] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6938973.451262] R13: 00000000000002aa R14: 000000c000526ea0 R15: 00000000000a23b2 [6938973.459715] potentially unexpected fatal signal 5. [6938973.460098] FS: 000000c000132890 GS: 0000000000000000 [6938973.465313] CPU: 82 PID: 868373 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6938973.465315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6938973.465319] RIP: 0033:0x7fffffffe062 [6938973.465323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6938973.465325] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6938973.523716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6938973.531289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6938973.540126] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6938973.548962] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6938973.557806] R13: 00000000000002aa R14: 000000c000526ea0 R15: 00000000000a23b2 [6938973.566635] FS: 000000c000132890 GS: 0000000000000000 [6938980.828795] exe[666352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938980.884817] exe[666341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938980.905163] exe[671310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6938980.949942] exe[666343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33f9e47f9 cs:33 sp:7eda911ea858 ax:0 si:55d33fa3d062 di:ffffffffff600000 [6939017.905245] potentially unexpected fatal signal 5. [6939017.910375] CPU: 71 PID: 868878 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6939017.920980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6939017.930530] RIP: 0033:0x7fffffffe062 [6939017.934425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6939017.953576] RSP: 002b:000000c0001ddc98 EFLAGS: 00000297 [6939017.960483] RAX: 00007f2db3a52000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6939017.969347] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f2db3a52000 [6939017.978172] RBP: 000000c0001ddd28 R08: 0000000000000009 R09: 0000000000003000 [6939017.987051] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001ddbb8 [6939017.995897] R13: 000000c000588000 R14: 000000c0004cb6c0 R15: 00000000000d19d3 [6939018.004712] FS: 00007fd69f7fe6c0 GS: 0000000000000000 [6939155.501617] exe[876508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342eff7f9 cs:33 sp:7f0a6eebeee8 ax:0 si:20000040 di:ffffffffff600000 [6939155.600097] exe[868788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342eff7f9 cs:33 sp:7f0a6ee9dee8 ax:0 si:20000040 di:ffffffffff600000 [6939155.704344] exe[874172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342eff7f9 cs:33 sp:7f0a6eebeee8 ax:0 si:20000040 di:ffffffffff600000 [6939396.752665] exe[885037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01aa7f9 cs:33 sp:7eb9223cb858 ax:0 si:55edf0203062 di:ffffffffff600000 [6939396.794631] exe[891968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01aa7f9 cs:33 sp:7eb9223cb858 ax:0 si:55edf0203062 di:ffffffffff600000 [6939396.828499] exe[892004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01aa7f9 cs:33 sp:7eb9223cb858 ax:0 si:55edf0203062 di:ffffffffff600000 [6939504.055521] potentially unexpected fatal signal 5. [6939504.060637] CPU: 17 PID: 892734 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6939504.071394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6939504.081073] RIP: 0033:0x7fffffffe062 [6939504.084955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6939504.104039] RSP: 002b:000000c000631c98 EFLAGS: 00000297 [6939504.109721] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6939504.118660] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6939504.127947] RBP: 000000c000631d28 R08: 0000000000000000 R09: 0000000000000000 [6939504.136788] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000631bb8 [6939504.144246] R13: 00000000031e5ea0 R14: 000000c000235860 R15: 00000000000d74fb [6939504.153090] FS: 0000000004bec3c0 GS: 0000000000000000 [6939540.772764] potentially unexpected fatal signal 5. [6939540.777887] CPU: 9 PID: 880967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6939540.788282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6939540.797808] RIP: 0033:0x7fffffffe062 [6939540.801784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6939540.820983] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6939540.826504] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6939540.834010] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6939540.841507] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6939540.848958] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6939540.857791] R13: 000000000000aaaa R14: 000000c00047fa00 R15: 00000000000d6827 [6939540.865235] FS: 00000000026d6770 GS: 0000000000000000 [6939570.998218] potentially unexpected fatal signal 5. [6939571.003350] CPU: 22 PID: 898839 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6939571.013834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6939571.023350] RIP: 0033:0x7fffffffe062 [6939571.027224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6939571.046308] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6939571.052055] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6939571.060230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6939571.067698] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6939571.076616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6939571.084094] R13: 00000002aaaaaaaa R14: 000000c00015c1a0 R15: 00000000000d6cca [6939571.092961] FS: 00000000026d6770 GS: 0000000000000000 [6939624.930892] exe[889581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589fb47a7f9 cs:33 sp:7f1edc56e858 ax:0 si:5589fb4d3097 di:ffffffffff600000 [6939625.093347] exe[894679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589fb47a7f9 cs:33 sp:7f1edc56e858 ax:0 si:5589fb4d3097 di:ffffffffff600000 [6939625.322114] exe[892826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589fb47a7f9 cs:33 sp:7f1edc52c858 ax:0 si:5589fb4d3097 di:ffffffffff600000 [6939751.576485] exe[902329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01a5f77 cs:33 sp:7eb9223cbee8 ax:8600000 si:55edf0213086 di:ffffffffff600000 [6939751.633636] exe[906745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01a5f77 cs:33 sp:7eb9223cbee8 ax:8600000 si:55edf0213086 di:ffffffffff600000 [6939751.633678] exe[902329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01a5f77 cs:33 sp:7eb9223aaee8 ax:8600000 si:55edf0213086 di:ffffffffff600000 [6939751.712981] exe[906745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf01a5f77 cs:33 sp:7eb9223cbee8 ax:8600000 si:55edf0213086 di:ffffffffff600000 [6939892.809506] potentially unexpected fatal signal 5. [6939892.814630] CPU: 26 PID: 902381 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6939892.825208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6939892.834744] RIP: 0033:0x7fffffffe062 [6939892.838636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6939892.857968] RSP: 002b:000000c000667c98 EFLAGS: 00000297 [6939892.863552] RAX: 00000000000de9fd RBX: 0000000000000000 RCX: 00007fffffffe05a [6939892.872419] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [6939892.881313] RBP: 000000c000667d28 R08: 000000c0000002e0 R09: 0000000000000000 [6939892.890177] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000667bb8 [6939892.899190] R13: 000000c000506000 R14: 000000c0004f3380 R15: 00000000000dc4df [6939892.908268] FS: 00007fa6e15846c0 GS: 0000000000000000 [6939982.384160] exe[911515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.431414] exe[894185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c99b858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.481717] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.501067] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.520507] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.539953] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.560647] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.581408] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.601950] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6939982.623244] exe[899425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601257927f9 cs:33 sp:7fb53c9bc858 ax:0 si:5601257eb062 di:ffffffffff600000 [6940007.731963] warn_bad_vsyscall: 57 callbacks suppressed [6940007.731967] exe[873812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9fef87f9 cs:33 sp:7fc2138b3858 ax:0 si:55da9ff51062 di:ffffffffff600000 [6940007.782257] exe[899442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9fef87f9 cs:33 sp:7fc2138b3858 ax:0 si:55da9ff51062 di:ffffffffff600000 [6940007.829822] exe[880821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9fef87f9 cs:33 sp:7fc2138b3858 ax:0 si:55da9ff51062 di:ffffffffff600000 [6940007.877885] exe[866275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9fef87f9 cs:33 sp:7fc2138b3858 ax:0 si:55da9ff51062 di:ffffffffff600000 [6940007.924466] exe[858791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9fef87f9 cs:33 sp:7fc2138b3858 ax:0 si:55da9ff51062 di:ffffffffff600000 [6940808.101394] potentially unexpected fatal signal 5. [6940808.106534] CPU: 15 PID: 891345 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6940808.117050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6940808.126588] RIP: 0033:0x7fffffffe062 [6940808.130466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6940808.149667] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6940808.156602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6940808.164050] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6940808.171530] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6940808.180471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6940808.187941] R13: 1ab1ab00aaaaacaa R14: 000000c000168820 R15: 00000000000d00f8 [6940808.195417] FS: 000000c000132490 GS: 0000000000000000 [6941316.887709] potentially unexpected fatal signal 5. [6941316.892863] CPU: 44 PID: 980862 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6941316.903379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6941316.912956] RIP: 0033:0x7fffffffe062 [6941316.916906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6941316.937970] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6941316.944908] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6941316.953747] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000557e27a00000 [6941316.962580] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6941316.971520] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6941316.980445] R13: 00000000000002aa R14: 000000c0005264e0 R15: 00000000000e87a2 [6941316.989288] FS: 000000c000584090 GS: 0000000000000000 [6941447.696070] potentially unexpected fatal signal 5. [6941447.701210] CPU: 18 PID: 988537 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6941447.711723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6941447.721410] RIP: 0033:0x7fffffffe062 [6941447.725317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6941447.744458] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6941447.751399] RAX: 000055ed7e29f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6941447.760472] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055ed7e29f000 [6941447.769344] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000ca56000 [6941447.778204] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [6941447.787048] R13: 0000002aaaaaaaaa R14: 000000c00015f520 R15: 00000000000f136c [6941447.795919] FS: 00000000026d6770 GS: 0000000000000000 [6941491.099355] potentially unexpected fatal signal 5. [6941491.104563] CPU: 60 PID: 972161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6941491.115392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6941491.125164] RIP: 0033:0x7fffffffe062 [6941491.129087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6941491.149591] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6941491.156505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6941491.165327] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6941491.174159] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6941491.182997] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6941491.191869] R13: 00000000000002aa R14: 000000c000501ba0 R15: 00000000000ebc9d [6941491.200712] FS: 0000000002a75970 GS: 0000000000000000 [6941924.651943] potentially unexpected fatal signal 5. [6941924.657103] CPU: 25 PID: 26141 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6941924.667529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6941924.677092] RIP: 0033:0x7fffffffe062 [6941924.681006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6941924.700204] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6941924.707125] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6941924.715969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6941924.724820] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6941924.733658] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6941924.742578] R13: 0000002aaaaaaaaa R14: 000000c0001b0680 R15: 00000000000f1bbc [6941924.751428] FS: 000000c000273090 GS: 0000000000000000 [6942432.298374] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942432.356932] exe[22611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942432.384318] exe[21959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942432.420520] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.129512] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.182944] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.231914] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.281311] exe[21959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.326099] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942434.373081] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942437.321113] warn_bad_vsyscall: 332 callbacks suppressed [6942437.321117] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6942437.372046] exe[21399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942437.418539] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942437.461072] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942437.483420] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942437.522029] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942437.560728] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942437.597222] exe[21959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942437.618833] exe[21959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942437.666483] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.348473] warn_bad_vsyscall: 238 callbacks suppressed [6942442.348476] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942442.402167] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942442.444292] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.494275] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.533615] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.576752] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.628401] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.671797] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.694902] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942442.737622] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6942543.877122] warn_bad_vsyscall: 35 callbacks suppressed [6942543.877125] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942543.924320] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942543.968663] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942556.479977] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942556.519708] exe[21400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942556.560828] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942562.107853] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942562.152324] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942562.193972] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942568.393929] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942568.437616] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942568.458865] exe[21308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942568.505119] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942580.741909] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942580.782917] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942580.784511] exe[21308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942580.844952] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942591.367850] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942591.412858] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942591.483035] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942596.156540] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942596.195796] exe[21302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942596.218314] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942596.271464] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942596.292565] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942603.949147] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942603.984207] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942604.004485] exe[21308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942604.042009] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942604.043104] exe[27091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942620.683334] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6942620.721621] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6942620.761401] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6942621.412643] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942621.459300] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942621.505859] exe[27091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942651.567655] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942651.615518] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942651.667240] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942662.772253] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942662.818901] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942662.841073] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942662.883904] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942662.904553] exe[21400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942664.244384] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942664.289404] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942664.332901] exe[22403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942664.355480] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942676.985741] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942677.021939] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942677.059113] exe[21400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942677.059774] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942678.886271] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942678.925714] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942678.961984] exe[21400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942679.263325] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942679.305978] exe[22659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942679.344916] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942698.947106] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942699.004866] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942699.048813] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942710.261676] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942710.306906] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942710.351416] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942717.852835] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942717.896301] exe[561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942717.915603] exe[561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942717.952601] exe[999764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942741.275474] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.319048] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.354944] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.558342] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.605877] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.630917] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942741.676518] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942744.619466] potentially unexpected fatal signal 5. [6942744.624592] CPU: 37 PID: 57901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6942744.635010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6942744.644564] RIP: 0033:0x7fffffffe062 [6942744.648444] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6942744.667540] RSP: 002b:000000c0004e3d98 EFLAGS: 00000297 [6942744.673076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6942744.680571] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6942744.688038] RBP: 000000c0004e3e38 R08: 0000000000000000 R09: 0000000000000000 [6942744.696498] potentially unexpected fatal signal 5. [6942744.696891] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004e3e20 [6942744.701991] CPU: 20 PID: 56564 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6942744.701993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6942744.701997] RIP: 0033:0x7fffffffe062 [6942744.702001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6942744.702004] RSP: 002b:000000c0004e3d98 EFLAGS: 00000297 [6942744.702009] RAX: 000000000000e22f RBX: 0000000000000000 RCX: 00007fffffffe05a [6942744.702015] RDX: 0000000000000000 RSI: 000000c0004e4000 RDI: 0000000000012f00 [6942744.702019] RBP: 000000c0004e3e38 R08: 000000c000616100 R09: 0000000000000000 [6942744.710833] R13: 0000002aaaaaaaaa R14: 000000c0001551e0 R15: 000000000000dcac [6942744.710836] FS: 000000c000180090 GS: 0000000000000000 [6942744.798872] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e3e20 [6942744.806351] R13: 0000002aaaaaaaaa R14: 000000c0001551e0 R15: 000000000000dcac [6942744.815172] FS: 000000c000180090 GS: 0000000000000000 [6942766.791314] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942766.834022] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942766.875067] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942766.875535] exe[3862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942776.348047] exe[998539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942776.387265] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942776.422150] exe[999764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942788.330210] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942788.374761] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942788.398503] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942788.443650] exe[22403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942796.691172] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942796.732038] exe[21308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942796.773633] exe[21302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.142848] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.193075] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.243091] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.293642] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.335834] exe[21321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.360200] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942808.419618] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942809.144587] exe[21321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942809.186179] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942809.230668] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942814.710995] warn_bad_vsyscall: 5 callbacks suppressed [6942814.710999] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942814.760502] exe[22656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942814.801424] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942815.788603] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942815.828316] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942815.865084] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942833.003377] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942833.057980] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942833.113848] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942837.049192] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942837.090559] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942837.111667] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942837.153522] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942837.174068] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942838.868869] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942838.909885] exe[22611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942838.951067] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942841.948110] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942841.987082] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942842.028123] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942842.029538] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942868.034611] potentially unexpected fatal signal 5. [6942868.039750] CPU: 49 PID: 63505 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6942868.050173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6942868.059726] RIP: 0033:0x7fffffffe062 [6942868.063618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6942868.082796] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6942868.089691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6942868.098536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6942868.107373] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6942868.116190] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6942868.125027] R13: 00000002aaaaaaaa R14: 000000c000502d00 R15: 000000000000f3fe [6942868.133866] FS: 000000c00047c490 GS: 0000000000000000 [6942872.713063] exe[21655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942872.754227] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942872.810290] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942872.833018] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6942874.004288] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942874.042417] exe[21664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942874.064363] exe[21664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942874.104130] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942874.124564] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942874.144242] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942890.521326] warn_bad_vsyscall: 30 callbacks suppressed [6942890.521329] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942890.561181] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942890.584098] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942890.621478] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942890.622315] exe[21664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942896.482856] potentially unexpected fatal signal 5. [6942896.486326] potentially unexpected fatal signal 5. [6942896.487982] CPU: 83 PID: 64646 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6942896.493195] CPU: 60 PID: 63924 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6942896.493196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6942896.493200] RIP: 0033:0x7fffffffe062 [6942896.493202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6942896.493206] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6942896.503783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6942896.503787] RIP: 0033:0x7fffffffe062 [6942896.503790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6942896.503792] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6942896.514243] RAX: 000000000000fc88 RBX: 0000000000000000 RCX: 00007fffffffe05a [6942896.514244] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6942896.514245] RBP: 000000c00013fe38 R08: 000000c000290970 R09: 0000000000000000 [6942896.514246] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6942896.514247] R13: 0002aaaaaaaaaaaa R14: 000000c000479040 R15: 000000000000f7a2 [6942896.514248] FS: 000000c000132490 GS: 0000000000000000 [6942896.647956] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6942896.656893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6942896.665755] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6942896.674591] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6942896.683439] R13: 0002aaaaaaaaaaaa R14: 000000c000479040 R15: 000000000000f7a2 [6942896.692285] FS: 000000c000132490 GS: 0000000000000000 [6942923.958554] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.011388] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.031730] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.050900] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.070516] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.091067] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.111617] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.132121] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.152688] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942924.173019] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942947.172328] warn_bad_vsyscall: 62 callbacks suppressed [6942947.172331] exe[22611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942947.216539] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942947.237684] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942947.286655] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942947.308537] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942953.067692] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942953.113179] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942953.151767] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942953.173986] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942958.898169] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942958.941665] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6942958.983714] exe[27933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942966.295481] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942966.341290] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942966.342249] exe[52163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942966.406472] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942966.409713] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942969.881395] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942970.730243] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942971.580670] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942978.215302] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942978.261347] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942978.308787] exe[21400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.742587] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.781179] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.782067] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.843761] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.884965] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.939025] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942993.971367] exe[27933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942997.855933] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942997.898128] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6942997.946997] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943005.579823] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943005.628332] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943005.629843] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943005.693573] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.094368] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.147679] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.151945] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.207960] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.233832] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943010.922015] potentially unexpected fatal signal 5. [6943010.927153] CPU: 86 PID: 69553 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943010.937599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943010.947178] RIP: 0033:0x7fffffffe062 [6943010.951102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943010.971618] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6943010.978545] RAX: 00000000000111c1 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943010.987406] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6943010.996283] RBP: 000000c00013fe38 R08: 000000c000a8a010 R09: 0000000000000000 [6943011.005130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6943011.013974] R13: 00000000000aaaaa R14: 000000c000502d00 R15: 0000000000010c36 [6943011.022821] FS: 000000c00058c090 GS: 0000000000000000 [6943018.199221] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943018.245821] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943018.271430] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943018.363864] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943019.241105] exe[22616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943019.281814] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943019.323452] exe[65432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943019.345474] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6943020.108106] exe[21302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943020.151076] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943023.203819] warn_bad_vsyscall: 3 callbacks suppressed [6943023.203823] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943033.503047] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943033.599220] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943033.657712] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943033.683550] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943035.835695] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943035.885315] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943035.906563] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943035.942288] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943035.966344] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943040.347451] potentially unexpected fatal signal 5. [6943040.352575] CPU: 75 PID: 69761 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943040.362989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943040.372544] RIP: 0033:0x7fffffffe062 [6943040.376497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943040.396984] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943040.403906] RAX: 0000000000011632 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943040.412713] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6943040.421544] RBP: 000000c00018fe38 R08: 000000c000206100 R09: 0000000000000000 [6943040.430361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6943040.439220] R13: 0000002aaaaaaaaa R14: 000000c000171860 R15: 0000000000011046 [6943040.448050] FS: 00000000026d6830 GS: 0000000000000000 [6943045.679290] potentially unexpected fatal signal 5. [6943045.684429] CPU: 51 PID: 64504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943045.694849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943045.704412] RIP: 0033:0x7fffffffe062 [6943045.708358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943045.712026] potentially unexpected fatal signal 5. [6943045.716742] potentially unexpected fatal signal 5. [6943045.716746] CPU: 2 PID: 64549 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943045.716749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943045.716753] RIP: 0033:0x7fffffffe062 [6943045.716756] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943045.716757] RSP: 002b:000000c00024dc98 EFLAGS: 00000297 [6943045.716760] RAX: 0000000000011768 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943045.716760] RDX: 0000000000000000 RSI: 000000c00024e000 RDI: 0000000000012f00 [6943045.716761] RBP: 000000c00024dd28 R08: 000000c00078ca60 R09: 0000000000000000 [6943045.716762] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00024dbb8 [6943045.716762] R13: 000000c000200000 R14: 000000c00055cea0 R15: 000000000000deeb [6943045.716763] FS: 00007feb78b866c0 GS: 0000000000000000 [6943045.728820] RSP: 002b:000000c00024dc98 EFLAGS: 00000297 [6943045.733948] CPU: 62 PID: 69158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943045.733950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943045.733953] RIP: 0033:0x7fffffffe062 [6943045.733956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943045.733957] RSP: 002b:000000c00024dc98 EFLAGS: 00000297 [6943045.733959] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943045.733959] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943045.733962] RBP: 000000c00024dd28 R08: 0000000000000000 R09: 0000000000000000 [6943045.739063] RAX: 0000000000011769 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943045.739064] RDX: 0000000000000000 RSI: 000000c00024e000 RDI: 0000000000012f00 [6943045.739065] RBP: 000000c00024dd28 R08: 000000c000a08790 R09: 0000000000000000 [6943045.739065] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00024dbb8 [6943045.739066] R13: 000000c000200000 R14: 000000c00055cea0 R15: 000000000000deeb [6943045.739067] FS: 00007feb78b866c0 GS: 0000000000000000 [6943045.979922] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00024dbb8 [6943045.988776] R13: 000000c000200000 R14: 000000c00055cea0 R15: 000000000000deeb [6943045.997563] FS: 00007feb78b866c0 GS: 0000000000000000 [6943067.304126] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943067.348025] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943067.386163] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943074.050421] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943074.089665] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943074.110483] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943074.149827] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943077.590885] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943077.642459] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943077.683744] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943078.362328] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943078.407544] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943078.442896] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943079.111042] warn_bad_vsyscall: 1 callbacks suppressed [6943079.111046] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943079.166741] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943079.270417] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.393879] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.434658] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.457677] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.498816] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.700340] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.743853] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943083.767004] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.817075] warn_bad_vsyscall: 1 callbacks suppressed [6943093.817077] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.863576] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.886279] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.920778] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.943086] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943093.983616] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943094.020482] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943094.056390] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943094.639835] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943094.680110] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943098.892195] warn_bad_vsyscall: 1 callbacks suppressed [6943098.892199] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943098.954313] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943098.994864] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943099.017813] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943100.765355] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943100.809918] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943100.830526] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943100.876409] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943107.792564] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943107.829148] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943107.871339] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943107.892181] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943113.310840] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943113.353669] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943113.390788] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943121.269251] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943121.312078] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943121.313022] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943121.372257] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943122.090584] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943122.132089] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943122.177710] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943140.315737] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943140.356047] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943140.357881] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943140.412805] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943145.470811] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943145.511403] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943145.546975] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943145.572205] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943152.394079] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943152.436826] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943152.477466] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943155.620104] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943155.664020] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943155.703144] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943156.339315] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943156.379939] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943156.380374] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943156.440727] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943163.618002] warn_bad_vsyscall: 64 callbacks suppressed [6943163.618005] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943163.664659] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943163.702253] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943163.722659] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943196.564884] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943196.606586] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943196.642739] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943208.038531] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943208.082963] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943208.239567] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943216.400705] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943216.436531] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943216.472260] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943225.981103] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943226.022436] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943226.043368] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943226.086839] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.213128] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.249080] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.268981] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.288891] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.308209] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943227.328496] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943234.582921] warn_bad_vsyscall: 29 callbacks suppressed [6943234.582931] exe[21399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943262.395688] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943262.434626] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943262.435444] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943262.505146] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943262.546314] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.087688] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.131513] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.153164] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.191870] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.216426] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943272.257389] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943272.298491] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943272.343362] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943273.650655] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943273.699615] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943285.585995] warn_bad_vsyscall: 1 callbacks suppressed [6943285.585999] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943285.642101] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943285.682030] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6943290.640616] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943290.700066] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943290.745161] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.219509] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.260783] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.280483] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.299607] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.319587] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.339921] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.360594] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.380904] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.400442] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943302.421425] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943303.032721] potentially unexpected fatal signal 5. [6943303.034987] potentially unexpected fatal signal 5. [6943303.037863] CPU: 8 PID: 86962 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943303.040099] potentially unexpected fatal signal 5. [6943303.040103] CPU: 18 PID: 87536 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943303.040104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943303.040108] RIP: 0033:0x7fffffffe062 [6943303.040109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943303.040110] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943303.040112] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943303.040113] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943303.040114] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6943303.040115] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6943303.040115] R13: 2cb2cb2cb0204202 R14: 000000c0001604e0 R15: 0000000000014f47 [6943303.040117] FS: 00000000026d6830 GS: 0000000000000000 [6943303.041723] potentially unexpected fatal signal 5. [6943303.041726] CPU: 56 PID: 87364 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943303.041728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943303.041732] RIP: 0033:0x7fffffffe062 [6943303.041735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943303.041736] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943303.041738] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943303.041739] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943303.041739] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6943303.041740] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6943303.041741] R13: 2cb2cb2cb0204202 R14: 000000c0001604e0 R15: 0000000000014f47 [6943303.041742] FS: 00000000026d6830 GS: 0000000000000000 [6943303.042973] CPU: 36 PID: 87018 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943303.042975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943303.042979] RIP: 0033:0x7fffffffe062 [6943303.042981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943303.042982] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943303.042984] RAX: 00000000000156d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943303.042985] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6943303.042986] RBP: 000000c00018fe38 R08: 000000c000648880 R09: 0000000000000000 [6943303.042987] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6943303.042988] R13: 2cb2cb2cb0204202 R14: 000000c0001604e0 R15: 0000000000014f47 [6943303.042989] FS: 00000000026d6830 GS: 0000000000000000 [6943303.076069] potentially unexpected fatal signal 5. [6943303.078359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943303.078363] RIP: 0033:0x7fffffffe062 [6943303.078365] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943303.078368] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943303.082296] CPU: 58 PID: 87754 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943303.102739] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943303.102740] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943303.102741] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6943303.102741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6943303.102742] R13: 2cb2cb2cb0204202 R14: 000000c0001604e0 R15: 0000000000014f47 [6943303.102743] FS: 00000000026d6830 GS: 0000000000000000 [6943303.457602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943303.468571] RIP: 0033:0x7fffffffe062 [6943303.473817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943303.494292] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6943303.501321] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943303.510158] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943303.518985] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6943303.527847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6943303.536712] R13: 2cb2cb2cb0204202 R14: 000000c0001604e0 R15: 0000000000014f47 [6943303.545513] FS: 00000000026d6830 GS: 0000000000000000 [6943314.624322] warn_bad_vsyscall: 57 callbacks suppressed [6943314.624325] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943314.671795] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943314.695649] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943314.727629] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943322.927136] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943322.971167] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943323.009271] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943326.593270] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943326.638584] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943326.639239] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943326.695168] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943339.374490] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943339.412487] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943339.465981] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943339.487395] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.166497] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.212603] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.232527] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.251916] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.271326] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.291894] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.312422] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.333153] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.353348] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943348.372957] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943355.005745] warn_bad_vsyscall: 33 callbacks suppressed [6943355.005748] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943355.054643] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943355.055857] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943355.113045] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943371.721406] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943371.760915] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943371.858546] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943385.469420] exe[52163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943385.507962] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943385.543803] exe[21399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943399.638382] exe[91427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943399.677912] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943399.699689] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943399.737291] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943400.215529] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943400.289177] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943400.309661] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943400.358048] exe[21399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943400.382621] exe[91427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943412.052004] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943412.099082] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943412.140967] exe[22616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943414.101691] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943414.161362] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943414.161409] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.245008] exe[52163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.284247] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.304687] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.323806] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.344097] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.363839] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.383195] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.407261] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.427809] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943419.447630] exe[22109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943448.159066] warn_bad_vsyscall: 29 callbacks suppressed [6943448.159068] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943448.206363] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943448.246849] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943465.472358] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943465.516937] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943465.560726] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943466.427218] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943466.472987] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943466.496830] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943466.534650] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943466.557550] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943478.101964] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943478.145906] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943478.169902] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943478.211160] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943478.234229] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943479.894342] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943479.934880] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943479.977693] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943479.986630] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943483.920439] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943483.964619] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943484.012705] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943485.448261] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943485.492683] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943485.529883] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943485.555141] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.586541] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.629641] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.648893] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.668306] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.687599] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.707146] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.727759] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.748687] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.769409] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943496.789897] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943513.757694] warn_bad_vsyscall: 25 callbacks suppressed [6943513.757697] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943513.808458] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943513.847602] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943517.580056] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943517.623594] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943517.663369] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943520.644883] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943520.688159] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943520.728304] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943524.355710] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943524.393619] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943524.394546] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943524.458943] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943524.459825] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943527.575764] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943527.616711] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943527.659107] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943527.659986] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943531.825870] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943531.873027] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943531.893017] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943531.938237] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943531.958880] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943534.912658] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943534.980337] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943535.031479] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943535.762088] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943535.818815] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943535.845275] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943535.906074] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943541.525131] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943541.577796] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943541.621218] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.387119] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.439675] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.484277] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.505181] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.622515] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.665482] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943546.706437] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943554.197378] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943554.273536] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6943554.328223] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6943557.322420] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943557.363891] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943557.363978] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943557.427962] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943557.451427] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943562.820208] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943562.859670] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943562.898193] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943562.920715] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6943563.248552] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943563.287590] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943563.324639] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943565.703579] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943565.751670] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943565.789642] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943582.046592] warn_bad_vsyscall: 1 callbacks suppressed [6943582.046594] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943582.096912] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943582.138811] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943589.479042] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943589.555177] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943589.613321] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943612.364799] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943612.404936] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943612.427634] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6943612.469216] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943614.044104] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943614.085086] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943614.122049] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943614.122855] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943614.797587] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943614.840019] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943622.253812] warn_bad_vsyscall: 2 callbacks suppressed [6943622.253815] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943622.312958] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943622.352231] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.063913] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943635.100465] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943635.145522] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943635.168309] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943635.370529] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.409773] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.429241] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.448154] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.468048] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943635.488087] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943651.772440] warn_bad_vsyscall: 62 callbacks suppressed [6943651.772443] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943651.821308] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943651.856908] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943657.222703] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943657.263788] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943657.302570] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943657.949535] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943657.988577] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943658.027873] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943658.048029] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943658.068230] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943658.087788] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943658.108367] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943673.985269] warn_bad_vsyscall: 63 callbacks suppressed [6943673.985272] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.070398] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.124639] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.147318] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.704593] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.748735] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943674.805119] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943686.502453] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943686.540632] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943686.582144] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943689.063667] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943689.101820] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943689.143074] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943694.108707] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943694.162056] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943694.201870] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943704.931542] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943704.969642] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943705.004887] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943729.919022] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943729.976376] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943729.998253] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943730.035944] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943730.036524] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943734.209825] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943734.269493] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943734.310058] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943734.310615] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943734.856669] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943736.604638] potentially unexpected fatal signal 5. [6943736.609789] CPU: 7 PID: 109030 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943736.620285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943736.629814] RIP: 0033:0x7fffffffe062 [6943736.633684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943736.649639] potentially unexpected fatal signal 5. [6943736.652776] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6943736.657883] CPU: 49 PID: 111704 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943736.657885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943736.657887] RIP: 0033:0x7fffffffe062 [6943736.657889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943736.657890] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6943736.657892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943736.657892] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6943736.657893] RBP: 000000c000025d28 R08: 0000000000000000 R09: 0000000000000000 [6943736.657894] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bb8 [6943736.657894] R13: 000000c0006b8000 R14: 000000c0004f0680 R15: 000000000001a949 [6943736.657895] FS: 00007fa905ffb6c0 GS: 0000000000000000 [6943736.759241] RAX: 000000000001b45a RBX: 0000000000000000 RCX: 00007fffffffe05a [6943736.766673] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [6943736.774130] RBP: 000000c000025d28 R08: 000000c00091a1f0 R09: 0000000000000000 [6943736.781584] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bb8 [6943736.789037] R13: 000000c0006b8000 R14: 000000c0004f0680 R15: 000000000001a949 [6943736.797863] FS: 00007fa905ffb6c0 GS: 0000000000000000 [6943739.679958] warn_bad_vsyscall: 2 callbacks suppressed [6943739.679961] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.724875] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.744433] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.764057] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.784070] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.804273] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.823491] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.843747] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.865463] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943739.886853] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943746.876571] warn_bad_vsyscall: 65 callbacks suppressed [6943746.876574] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943746.921959] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943746.944721] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943746.980172] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943747.941752] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943748.004357] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943748.038401] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943748.090798] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943756.487096] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943756.540460] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943756.587921] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943762.746357] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943762.784861] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943762.822207] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943762.843301] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943774.339771] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943774.391394] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943774.441811] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943776.007641] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943776.050561] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943776.093628] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943788.339250] potentially unexpected fatal signal 11. [6943788.344480] CPU: 21 PID: 115328 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943788.354991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943788.364639] RIP: 0033:0x5635338abb4f [6943788.368542] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [6943788.387677] RSP: 002b:00007f9d27669438 EFLAGS: 00010206 [6943788.394614] RAX: 00000000000001ee RBX: 0000000000000000 RCX: 00005635338abb13 [6943788.403494] RDX: 00000000000001ee RSI: 0000000000000000 RDI: 0000000001200011 [6943788.412338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [6943788.421188] R10: 00005635344fe750 R11: 0000000000000246 R12: 0000000000000001 [6943788.430040] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [6943788.438889] FS: 00005635344fe480 GS: 0000000000000000 [6943789.876568] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943789.915254] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943789.918480] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943789.971083] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943793.262629] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943793.319584] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943793.355373] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943793.387791] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943794.444430] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943794.483147] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943802.174853] warn_bad_vsyscall: 1 callbacks suppressed [6943802.174856] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943802.224244] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943802.271601] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943803.277044] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943803.313656] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943803.351284] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943803.373183] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943806.060047] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943806.108679] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943806.146395] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943812.476681] warn_bad_vsyscall: 1 callbacks suppressed [6943812.476685] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943812.529555] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943812.566863] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.361809] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.406078] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.426337] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.464290] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.485891] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943814.533481] potentially unexpected fatal signal 5. [6943814.538788] CPU: 6 PID: 116089 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943814.549226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943814.560261] RIP: 0033:0x7fffffffe062 [6943814.565518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943814.586010] RSP: 002b:000000c0001a7c98 EFLAGS: 00000297 [6943814.592948] RAX: 000000000001ca70 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943814.601791] RDX: 0000000000000000 RSI: 000000c0001a8000 RDI: 0000000000012f00 [6943814.610644] RBP: 000000c0001a7d28 R08: 000000c0007fc3d0 R09: 0000000000000000 [6943814.619486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a7bb8 [6943814.628315] R13: 000000c000180000 R14: 000000c000228b60 R15: 000000000001bfc6 [6943814.637164] FS: 00007fedda9876c0 GS: 0000000000000000 [6943818.392569] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943818.434427] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943818.475356] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943818.747517] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943818.782752] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943818.821687] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943819.648200] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943819.682981] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943819.719984] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943822.869066] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943828.341407] warn_bad_vsyscall: 2 callbacks suppressed [6943828.341410] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943828.386227] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943828.425191] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943830.617297] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943830.653786] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943830.690317] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943833.837794] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943833.875976] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943833.910931] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943852.572934] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943852.620028] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943852.620055] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943852.679760] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943860.495487] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943860.543626] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943860.582927] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943873.364988] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943873.405695] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943873.451928] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943880.842920] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943880.884360] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943880.918122] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943903.677870] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943903.717287] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943903.718650] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943903.773299] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943903.794934] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943904.455902] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943904.495225] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943904.535066] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943914.739638] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943914.776069] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943914.819306] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943916.347729] potentially unexpected fatal signal 5. [6943916.352864] CPU: 7 PID: 122343 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943916.363282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943916.372837] RIP: 0033:0x7fffffffe062 [6943916.376823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943916.396061] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6943916.402990] RAX: 000055c53a117000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943916.411823] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c53a117000 [6943916.420671] RBP: 000000c000025d28 R08: 0000000000000009 R09: 00000000035f4000 [6943916.429502] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000025bb8 [6943916.438346] R13: 000000c000180000 R14: 000000c000513040 R15: 000000000001d58c [6943916.447180] FS: 00007f15d77fe6c0 GS: 0000000000000000 [6943917.920716] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943917.957268] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943917.993549] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943918.013705] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943927.561841] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943927.620872] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943927.647388] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943927.777561] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943928.632248] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943928.674781] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943928.705374] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943934.003827] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943934.043278] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943934.081323] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943934.103723] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943934.444167] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943934.488853] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943934.510786] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943934.548826] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943940.074471] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943940.113456] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943940.147265] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943942.964107] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943943.008619] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943943.049769] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943947.561720] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943947.604294] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943947.640373] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943947.662116] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6943949.321426] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943949.360970] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943949.362532] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943949.413907] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943952.121640] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943952.160149] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943954.766012] warn_bad_vsyscall: 2 callbacks suppressed [6943954.766015] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943955.612305] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943956.458873] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943957.549123] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943957.602773] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943957.692268] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943963.781140] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943963.822086] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943963.861298] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943963.883638] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943973.017507] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943973.054945] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943973.095214] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943973.115593] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943982.582362] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943982.624484] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943982.646736] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943982.680096] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943986.292852] potentially unexpected fatal signal 5. [6943986.297985] CPU: 9 PID: 126681 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6943986.308405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6943986.318049] RIP: 0033:0x7fffffffe062 [6943986.321940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6943986.341104] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6943986.347977] RAX: 0000555b43a00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6943986.356798] RDX: 0000000000000003 RSI: 00000000000a1000 RDI: 0000555b43a00000 [6943986.365629] RBP: 000000c000025d28 R08: 0000000000000009 R09: 000000000ecb0000 [6943986.374458] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000025bb8 [6943986.383298] R13: 000000c000514400 R14: 000000c000517860 R15: 000000000001e41b [6943986.392141] FS: 00007f09db7fe6c0 GS: 0000000000000000 [6943992.222852] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943992.262005] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943992.282685] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6943992.320503] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6943994.195377] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6943994.239832] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6943994.281306] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944000.798961] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944000.838783] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944000.879766] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944000.900102] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944019.420248] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944019.459253] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944019.501544] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944041.612234] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.650856] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.670616] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.689782] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.708376] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.727909] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.748215] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.768600] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.788533] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944041.808324] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944048.284621] warn_bad_vsyscall: 58 callbacks suppressed [6944048.284624] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944048.328990] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944048.368443] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.253876] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.291275] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.331336] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.631307] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.667968] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.668297] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944051.722783] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944062.501624] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944062.545526] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944062.579630] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.518401] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.554613] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.590816] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.893354] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.933444] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.961816] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944075.997648] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.045258] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.085653] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.119065] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.243074] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.281196] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.323237] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944093.324098] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944094.024190] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944094.097068] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944094.124890] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944103.110567] warn_bad_vsyscall: 4 callbacks suppressed [6944103.110571] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944103.152503] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944103.192428] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944103.212908] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944104.630461] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944104.672277] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944104.707748] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944113.969744] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944114.009781] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944114.050720] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944120.117222] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944120.152282] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944120.187256] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944122.743614] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944122.793378] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944122.827967] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944123.159332] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944123.198610] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944123.239541] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944123.955481] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944126.712528] warn_bad_vsyscall: 2 callbacks suppressed [6944126.712532] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944126.762106] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944126.762181] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944126.827993] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944130.647907] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944130.683606] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944130.723053] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944132.112684] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944132.147396] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944132.182145] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944140.067844] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944140.105252] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944140.144535] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944140.669207] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944140.707952] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944140.747810] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944143.941057] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944143.979309] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944144.026989] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944153.824814] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944153.861832] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944153.900534] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944154.480663] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944154.523532] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944154.564615] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944154.605458] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944154.647827] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944154.685745] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944154.705642] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944172.874583] warn_bad_vsyscall: 40 callbacks suppressed [6944172.874586] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944172.923621] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944172.958131] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.419133] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.439362] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.477184] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.477697] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.535323] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.536689] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944176.898264] exe[561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944197.834290] potentially unexpected fatal signal 5. [6944197.839412] CPU: 13 PID: 136989 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944197.849990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944197.859616] RIP: 0033:0x7fffffffe062 [6944197.863537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944197.882719] RSP: 002b:000000c00052bc98 EFLAGS: 00000297 [6944197.888281] RAX: 0000564ad8fa0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944197.897175] RDX: 0000000000000001 RSI: 0000000000053000 RDI: 0000564ad8fa0000 [6944197.904643] RBP: 000000c00052bd28 R08: 0000000000000009 R09: 000000000c768000 [6944197.913480] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00052bbb8 [6944197.922316] R13: 000000c00013ac00 R14: 000000c000582340 R15: 0000000000020f82 [6944197.931166] FS: 00007fadb4d886c0 GS: 0000000000000000 [6944203.578577] warn_bad_vsyscall: 3 callbacks suppressed [6944203.578581] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944203.631837] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944203.681212] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944203.705355] exe[561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944233.817434] potentially unexpected fatal signal 5. [6944233.822664] CPU: 21 PID: 137940 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944233.833171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944233.842725] RIP: 0033:0x7fffffffe062 [6944233.846602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944233.865807] RSP: 002b:000000c000667c98 EFLAGS: 00000297 [6944233.871353] RAX: 000056097616e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944233.878814] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000056097616e000 [6944233.886358] RBP: 000000c000667d28 R08: 0000000000000009 R09: 000000000d4f8000 [6944233.893891] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000667bb8 [6944233.902707] R13: 00000000031e5e20 R14: 000000c0004fb040 R15: 0000000000021496 [6944233.910180] FS: 000000000462c3c0 GS: 0000000000000000 [6944238.324896] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944238.364076] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944238.401104] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944243.910846] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944243.950334] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944243.985837] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944244.007006] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944248.173718] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944248.210286] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944248.231583] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944248.266353] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944248.289168] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944258.685821] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944258.728953] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729097 di:ffffffffff600000 [6944258.768629] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944271.188773] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944271.227406] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944271.267337] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944275.248650] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.284798] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.304081] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.323681] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.343360] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.362394] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944275.381798] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944301.164053] warn_bad_vsyscall: 29 callbacks suppressed [6944301.164056] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944301.208081] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944301.243816] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944311.782510] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944311.820777] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944311.860618] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944318.568088] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944318.623329] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944318.717716] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944319.421147] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944319.466443] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944319.502257] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944324.860085] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944324.897856] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944324.937669] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944325.804395] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944325.845828] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944325.981307] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944340.225052] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944340.258429] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944340.291010] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944340.311376] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944341.015200] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944341.055281] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944341.081631] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944341.117961] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944343.135841] potentially unexpected fatal signal 5. [6944343.141064] CPU: 33 PID: 143166 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944343.151606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944343.161193] RIP: 0033:0x7fffffffe062 [6944343.165099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944343.184228] RSP: 002b:000000c00066dc98 EFLAGS: 00000297 [6944343.189793] RAX: 00007f35dec5c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944343.198637] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f35dec5c000 [6944343.207522] RBP: 000000c00066dd28 R08: 0000000000000009 R09: 000000000e2e4000 [6944343.216363] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066dbb8 [6944343.225225] R13: 000000c000180000 R14: 000000c000571ba0 R15: 00000000000227a2 [6944343.234096] FS: 00007f74f0f876c0 GS: 0000000000000000 [6944348.074938] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944348.112646] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944348.155014] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944352.624888] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944352.666807] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944352.706692] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944376.995075] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.036332] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.071340] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.092828] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.442962] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.479555] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.522539] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944377.543410] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944380.973529] potentially unexpected fatal signal 5. [6944380.978656] CPU: 30 PID: 140887 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944380.989235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944380.998758] RIP: 0033:0x7fffffffe062 [6944381.002739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944381.022042] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6944381.027589] RAX: 00000000000236d6 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944381.035056] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6944381.043893] RBP: 000000c00018fe38 R08: 000000c0004c6a60 R09: 0000000000000000 [6944381.051332] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6944381.060159] R13: 02aaaaaaaaaaaaaa R14: 000000c000243ba0 R15: 0000000000021d5b [6944381.067699] FS: 000000c000238090 GS: 0000000000000000 [6944387.760264] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944387.796537] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944387.838012] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944387.838557] exe[999768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.184461] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.231185] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.250457] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.270257] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.292142] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944392.311402] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944398.572075] warn_bad_vsyscall: 61 callbacks suppressed [6944398.572079] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944398.616356] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944398.617693] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944398.675835] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944398.697762] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944417.066682] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944417.104608] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944417.140140] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944421.070556] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944421.107548] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944421.144522] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944421.166699] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944450.807326] potentially unexpected fatal signal 5. [6944450.812461] CPU: 49 PID: 148444 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944450.822972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944450.832488] RIP: 0033:0x7fffffffe062 [6944450.836362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944450.855562] RSP: 002b:000000c00001dc98 EFLAGS: 00000297 [6944450.861092] RAX: 00000000000248f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944450.868568] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [6944450.876023] RBP: 000000c00001dd28 R08: 000000c0001770f0 R09: 0000000000000000 [6944450.884889] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001dbb8 [6944450.893773] R13: 000000c000180000 R14: 000000c000239a00 R15: 0000000000023949 [6944450.902647] FS: 00007fd776ffd6c0 GS: 0000000000000000 [6944475.229099] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944475.284678] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944475.342680] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944475.368501] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944493.218305] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944493.257596] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944493.294934] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944495.188686] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944495.228920] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944495.263681] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944496.802283] exe[561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944496.847007] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944496.884921] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944496.904379] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944499.514789] warn_bad_vsyscall: 31 callbacks suppressed [6944499.514792] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944499.556062] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944499.599694] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944500.732303] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944500.769572] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944500.806761] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944509.501170] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944509.538013] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6944509.577502] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944521.248682] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944521.288139] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944521.330330] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944528.116184] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944528.169667] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944528.211572] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944547.914213] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944547.954393] exe[999861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944547.993066] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944549.471714] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.507728] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.543248] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.582076] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.625175] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.668144] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944549.710851] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944552.915487] warn_bad_vsyscall: 331 callbacks suppressed [6944552.915490] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944552.940407] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944552.960307] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944552.980672] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.000262] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.020939] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.043095] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.064004] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.101529] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944553.148535] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944559.960622] warn_bad_vsyscall: 306 callbacks suppressed [6944559.960625] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944559.998323] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944559.999021] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944560.053079] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944565.307623] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944565.344674] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944565.379248] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944566.116128] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944566.160931] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944566.196550] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944573.161046] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944573.197183] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944573.230846] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944584.284418] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944584.322706] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944584.365926] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944585.834648] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944585.897351] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944585.953228] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944596.344955] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944596.406703] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944596.461460] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944596.499153] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944596.688099] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944596.729797] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944596.768305] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944603.168580] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944603.218707] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944603.259203] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944603.280381] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944622.107884] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944622.166532] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944622.224389] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944634.982156] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944635.040890] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944635.079193] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944643.663693] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944643.704439] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944643.724487] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944643.766713] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944644.697194] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944644.745271] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944644.797887] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944644.820516] exe[21810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944646.685450] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944646.747684] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944650.174515] exe[91427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944650.221037] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944650.263639] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944650.264144] exe[91427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6944658.300279] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944658.347959] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944658.387463] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944662.030014] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944662.089277] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944662.131836] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944663.055587] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944663.117360] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944663.148002] exe[27045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944663.182468] exe[60380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944665.575061] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944665.611409] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944665.649478] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944667.246353] exe[32099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944667.289647] exe[84981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944667.313051] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944667.350834] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944670.591686] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944670.626767] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944670.657425] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944671.188705] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944671.244791] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944671.283202] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944673.179199] potentially unexpected fatal signal 5. [6944673.184322] CPU: 47 PID: 165903 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944673.194804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944673.204339] RIP: 0033:0x7fffffffe062 [6944673.208215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944673.227478] RSP: 002b:000000c000723c98 EFLAGS: 00000297 [6944673.233073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944673.241860] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944673.250705] RBP: 000000c000723d28 R08: 0000000000000000 R09: 0000000000000000 [6944673.259547] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000723bb8 [6944673.267072] R13: 00000000031e5e20 R14: 000000c0004d0680 R15: 00000000000255c1 [6944673.270566] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944673.275814] FS: 0000000005b0b3c0 GS: 0000000000000000 [6944673.336254] potentially unexpected fatal signal 5. [6944673.341472] CPU: 17 PID: 165896 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944673.351990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944673.361661] RIP: 0033:0x7fffffffe062 [6944673.365586] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944673.384791] RSP: 002b:000000c000723c98 EFLAGS: 00000297 [6944673.391697] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944673.400530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944673.409449] RBP: 000000c000723d28 R08: 0000000000000000 R09: 0000000000000000 [6944673.416984] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000723bb8 [6944673.424528] R13: 00000000031e5e20 R14: 000000c0004d0680 R15: 00000000000255c1 [6944673.433389] FS: 0000000005b0b3c0 GS: 0000000000000000 [6944673.437891] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944673.554963] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944673.898742] potentially unexpected fatal signal 5. [6944673.903956] CPU: 14 PID: 165897 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944673.914471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944673.924086] RIP: 0033:0x7fffffffe062 [6944673.927972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944673.947085] RSP: 002b:000000c000723c98 EFLAGS: 00000297 [6944673.952637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944673.960080] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944673.967645] RBP: 000000c000723d28 R08: 0000000000000000 R09: 0000000000000000 [6944673.975095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000723bb8 [6944673.982630] R13: 00000000031e5e20 R14: 000000c0004d0680 R15: 00000000000255c1 [6944673.990078] FS: 0000000005b0b3c0 GS: 0000000000000000 [6944679.732983] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.771514] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.828134] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.847933] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.868807] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.889606] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.910256] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.930471] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.949836] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944679.969082] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944694.441628] warn_bad_vsyscall: 74 callbacks suppressed [6944694.441630] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944694.482211] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944694.514994] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944696.050402] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944696.088832] exe[22616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944696.125097] exe[22405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944702.251820] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944702.288873] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944702.326719] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944702.347583] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944707.864186] exe[22654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944707.899195] exe[22646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944707.934172] exe[21397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944711.910166] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944711.966494] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944712.000147] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944720.646541] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944720.689140] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944720.710893] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944720.748392] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944729.993599] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.070939] exe[52163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.113916] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.133583] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.152865] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.172304] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.192952] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.213611] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.234362] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944730.255645] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944735.038571] warn_bad_vsyscall: 25 callbacks suppressed [6944735.038574] exe[21397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944735.091551] exe[51619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944735.114522] exe[21310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944735.149241] exe[21327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944744.809300] exe[21657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944744.848608] exe[22616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944744.869853] exe[22616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944744.910664] exe[21397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944746.211765] exe[21317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944746.252799] exe[84981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944746.290484] exe[84981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944746.291176] exe[52504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944747.141982] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944747.178341] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944760.114420] warn_bad_vsyscall: 6 callbacks suppressed [6944760.114423] exe[22609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944760.167888] exe[68098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944760.215133] exe[22646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944763.411489] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944763.451185] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944763.489954] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944764.238402] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944764.278246] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944764.316443] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944773.582232] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944773.623096] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944773.664589] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944780.286391] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944780.330964] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944780.367925] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944780.977817] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944781.016011] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944781.061902] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944784.929557] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944784.968782] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944785.016346] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944785.103364] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944785.416448] warn_bad_vsyscall: 32 callbacks suppressed [6944785.416452] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944785.460934] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944785.501635] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944787.255763] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944787.298970] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944787.338702] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944787.722624] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944787.768173] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944787.800091] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944790.638991] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944790.677902] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944790.713611] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944791.003434] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944791.046498] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944791.104558] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944799.725269] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944799.789741] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944799.789934] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944799.858289] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944805.667072] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944805.707162] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944805.708653] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944805.785417] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944808.610336] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944808.659863] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944808.683879] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c070 di:ffffffffff600000 [6944808.725334] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6944808.725783] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c070 di:ffffffffff600000 [6944809.584269] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944811.284965] warn_bad_vsyscall: 28 callbacks suppressed [6944811.284967] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944811.354145] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944811.401376] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944815.609720] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944815.655284] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944815.680358] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c097 di:ffffffffff600000 [6944815.718078] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944822.977414] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944823.019130] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944823.040348] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729097 di:ffffffffff600000 [6944823.091927] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944824.160370] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944824.217224] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316cdf858 ax:0 si:56330424c062 di:ffffffffff600000 [6944824.258130] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316cdf858 ax:0 si:56330424c062 di:ffffffffff600000 [6944824.314831] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944824.383596] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944824.475877] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944836.012146] warn_bad_vsyscall: 1 callbacks suppressed [6944836.012149] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944836.055290] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944836.077822] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944836.117694] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944838.677588] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944838.733514] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944838.788642] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944838.976521] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944839.014298] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316cc0858 ax:0 si:56330424c062 di:ffffffffff600000 [6944839.048870] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944854.427125] warn_bad_vsyscall: 1 callbacks suppressed [6944854.427128] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944854.468186] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944854.502392] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944854.523806] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944856.477295] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944856.794905] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944856.817480] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944856.899643] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944856.922822] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944857.505493] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944869.393656] warn_bad_vsyscall: 5 callbacks suppressed [6944869.393663] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944869.446014] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944869.493833] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944870.856291] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944870.903575] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944870.949201] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944871.607799] exe[1032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944871.648411] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944871.672283] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944871.712973] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944875.384327] exe[999954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944875.432001] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944875.464183] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944876.560104] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944876.603966] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944876.647834] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944880.390831] exe[999764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944880.481507] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944880.584733] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944880.993586] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944881.034364] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944881.073383] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944881.075239] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944882.196058] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944882.244908] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944882.290902] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944885.906681] warn_bad_vsyscall: 4 callbacks suppressed [6944885.906684] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944885.967735] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944885.990178] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.010273] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.031077] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.051693] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.072424] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.093071] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.113772] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944886.134468] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944892.125814] warn_bad_vsyscall: 36 callbacks suppressed [6944892.125817] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944892.169849] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944892.221162] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6944895.784727] potentially unexpected fatal signal 5. [6944895.789854] CPU: 4 PID: 166083 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944895.800355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944895.810021] RIP: 0033:0x7fffffffe062 [6944895.813969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944895.833083] RSP: 002b:000000c000667c98 EFLAGS: 00000297 [6944895.840071] RAX: 0000000000029df4 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944895.847547] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [6944895.856356] RBP: 000000c000667d28 R08: 000000c00017e2e0 R09: 0000000000000000 [6944895.865242] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000667bb8 [6944895.874082] R13: 000000c00013ac00 R14: 000000c00017bd40 R15: 00000000000288b8 [6944895.882915] FS: 00007fa14ffff6c0 GS: 0000000000000000 [6944896.380232] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944896.412526] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944896.444755] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944896.445370] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c097 di:ffffffffff600000 [6944899.940216] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944899.964439] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944899.992567] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944900.005990] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944900.033758] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944900.048425] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944900.501046] exe[11445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944900.570712] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944900.648368] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944900.673651] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944905.824341] warn_bad_vsyscall: 8 callbacks suppressed [6944905.824344] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944905.870114] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944905.919097] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6944917.085424] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944917.127345] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944917.145617] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944917.165419] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944917.169940] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944917.198746] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944917.238222] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944929.790767] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.831003] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.851158] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.870859] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.891356] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.912022] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.932371] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.952120] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.972698] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944929.993185] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944935.229699] warn_bad_vsyscall: 62 callbacks suppressed [6944935.229703] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944935.278177] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944935.280959] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944935.340912] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944941.945057] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944941.983170] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944942.020429] exe[794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944943.280993] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944943.336132] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944943.357259] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944943.395452] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944945.501484] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944945.539941] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944945.579229] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944949.450004] warn_bad_vsyscall: 3 callbacks suppressed [6944949.450007] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944949.504189] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944949.507371] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944949.569957] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944949.590218] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944950.301172] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944950.358908] exe[558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944950.414725] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944953.180552] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944953.214230] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944954.641347] potentially unexpected fatal signal 5. [6944954.646486] CPU: 36 PID: 174809 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944954.657005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944954.666624] RIP: 0033:0x7fffffffe062 [6944954.670555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944954.689780] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6944954.695358] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944954.702803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944954.710251] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6944954.717697] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6944954.725234] R13: 000000000000aaaa R14: 000000c000596d00 R15: 00000000000f04f2 [6944954.732706] FS: 000000c0004b0090 GS: 0000000000000000 [6944954.780647] potentially unexpected fatal signal 5. [6944954.785785] CPU: 62 PID: 147411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944954.796397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944954.805957] RIP: 0033:0x7fffffffe062 [6944954.809930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944954.829111] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6944954.834651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944954.842124] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944954.849566] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6944954.857020] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6944954.865867] R13: 7ceaaaae7cf902aa R14: 000000c000526820 R15: 00000000000f04fa [6944954.873336] FS: 000000c00050c490 GS: 0000000000000000 [6944955.089888] potentially unexpected fatal signal 5. [6944955.095014] CPU: 7 PID: 997902 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944955.105419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944955.114943] RIP: 0033:0x7fffffffe062 [6944955.118835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944955.138082] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6944955.143691] RAX: 000000000002aade RBX: 0000000000000000 RCX: 00007fffffffe05a [6944955.151123] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6944955.152967] potentially unexpected fatal signal 5. [6944955.158550] RBP: 000000c00018fe38 R08: 000000c004ce25b0 R09: 0000000000000000 [6944955.158551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6944955.158552] R13: 000000000000aaaa R14: 000000c000596d00 R15: 00000000000f04f2 [6944955.158552] FS: 000000c0004b0090 GS: 0000000000000000 [6944955.194456] CPU: 57 PID: 76584 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944955.206356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944955.215970] RIP: 0033:0x7fffffffe062 [6944955.220032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944955.240590] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6944955.246139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944955.253676] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944955.262511] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6944955.269964] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6944955.277515] R13: 000000000000aaaa R14: 000000c000596d00 R15: 00000000000f04f2 [6944955.282067] potentially unexpected fatal signal 5. [6944955.284996] FS: 000000c0004b0090 GS: 0000000000000000 [6944955.290081] CPU: 93 PID: 84637 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6944955.290084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6944955.317085] RIP: 0033:0x7fffffffe062 [6944955.320979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6944955.340160] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6944955.345683] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6944955.354516] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6944955.361959] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6944955.369585] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6944955.377035] R13: 000000000000aaaa R14: 000000c000596d00 R15: 00000000000f04f2 [6944955.384508] FS: 000000c0004b0090 GS: 0000000000000000 [6944956.016665] warn_bad_vsyscall: 1 callbacks suppressed [6944956.016668] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944956.090298] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944956.136740] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944960.780017] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944960.833533] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944960.853602] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944960.891796] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944960.931847] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944960.982560] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944961.024982] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944961.051035] exe[999769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6944963.143108] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944963.183402] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944963.222018] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944966.672192] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944966.720751] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944966.756434] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944969.922739] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944969.955114] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944969.955590] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944970.009163] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944973.103526] exe[999862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944973.138461] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944973.159562] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944973.193824] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944978.025674] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944978.056647] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944978.091769] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944979.220434] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944979.263232] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944979.284290] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944979.318184] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944989.297153] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944989.331576] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944989.350811] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944989.385626] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944989.406366] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944992.116884] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944992.164511] exe[998543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944992.207333] exe[998771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6944992.208344] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6944992.270494] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944994.793519] warn_bad_vsyscall: 2 callbacks suppressed [6944994.793522] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944994.838573] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944994.878906] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944996.617283] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944996.652392] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944996.652970] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6944996.709299] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6944998.088170] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944998.136767] exe[999764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6944998.180079] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729097 di:ffffffffff600000 [6945000.909048] warn_bad_vsyscall: 1 callbacks suppressed [6945000.909052] exe[999764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945000.950979] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945000.989960] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945009.095874] potentially unexpected fatal signal 5. [6945009.101077] CPU: 79 PID: 172014 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945009.111671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945009.121214] RIP: 0033:0x7fffffffe062 [6945009.125290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945009.144511] RSP: 002b:000000c00019dc98 EFLAGS: 00000297 [6945009.151396] RAX: 000000000002b945 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945009.160228] RDX: 0000000000000000 RSI: 000000c00019e000 RDI: 0000000000012f00 [6945009.169277] RBP: 000000c00019dd28 R08: 000000c0002d8880 R09: 0000000000000000 [6945009.178106] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00019dbb8 [6945009.187032] R13: 000000c000200000 R14: 000000c0004fe4e0 R15: 0000000000029209 [6945009.195884] FS: 00007fc1021866c0 GS: 0000000000000000 [6945010.739686] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.781166] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316cc0858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.818245] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.839637] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.858861] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.878487] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.897626] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.917069] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.936615] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945010.956952] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945016.128012] warn_bad_vsyscall: 28 callbacks suppressed [6945016.128015] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6945016.170721] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945016.209148] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c097 di:ffffffffff600000 [6945016.230075] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c097 di:ffffffffff600000 [6945017.289504] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945017.326909] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945017.364731] exe[999956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945017.372022] exe[998533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6945017.861223] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945017.913295] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945022.267463] warn_bad_vsyscall: 3 callbacks suppressed [6945022.267466] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.329276] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.370873] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.390924] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.465935] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945022.509071] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945022.558489] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945022.711031] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.749292] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945022.786912] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945036.282854] warn_bad_vsyscall: 13 callbacks suppressed [6945036.282857] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945036.339474] exe[3813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945036.385007] exe[998544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945038.296907] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.337369] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.357632] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316cc0858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.394818] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.414004] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.433342] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945038.453270] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945043.785551] warn_bad_vsyscall: 71 callbacks suppressed [6945043.785555] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945043.834312] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945043.869644] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945049.134091] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.171242] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.190900] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.211608] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.234196] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.254133] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.273385] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.292717] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.311749] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945049.331178] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945059.412898] warn_bad_vsyscall: 31 callbacks suppressed [6945059.412901] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945059.461718] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945059.500001] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945059.525192] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945062.178407] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6945062.217110] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6945062.256944] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6945062.276571] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c070 di:ffffffffff600000 [6945062.524631] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945062.559759] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945066.109281] warn_bad_vsyscall: 2 callbacks suppressed [6945066.109284] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945066.158916] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945066.198906] exe[4927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945067.953527] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.001115] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.020731] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.040948] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.060508] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.081066] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945068.101358] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945076.721828] warn_bad_vsyscall: 65 callbacks suppressed [6945076.721832] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945076.774192] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945076.775011] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729070 di:ffffffffff600000 [6945076.829877] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945079.969713] exe[999868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945080.017448] exe[783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945085.297050] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945085.333134] exe[998557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945085.367176] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945087.325964] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945087.361942] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945087.394081] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945087.415306] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945089.301613] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945089.339222] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945089.372690] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945092.017769] warn_bad_vsyscall: 3 callbacks suppressed [6945092.017772] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945092.054541] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945092.086645] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945092.106968] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316ce1858 ax:0 si:56330424c062 di:ffffffffff600000 [6945092.439129] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945092.478819] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945092.502536] exe[999870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6945092.543508] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945092.565830] exe[998554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ea6858 ax:0 si:55f038729062 di:ffffffffff600000 [6945092.954515] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945097.279996] warn_bad_vsyscall: 9 callbacks suppressed [6945097.280000] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945097.319788] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945097.354411] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945102.021136] exe[18953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945102.066461] exe[998540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945102.107388] exe[20633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6945104.145969] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945104.184804] exe[18015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945104.218657] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729070 di:ffffffffff600000 [6945105.039294] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.088809] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.129548] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.346374] exe[999485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.384971] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.423321] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945105.443467] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945111.945968] warn_bad_vsyscall: 6 callbacks suppressed [6945111.945971] exe[9540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945111.999084] exe[999892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945112.035506] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945116.656036] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945116.698102] exe[999486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945116.715905] exe[802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945116.717818] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945116.752635] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6945116.774964] exe[8992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945116.794325] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945117.044341] warn_bad_vsyscall: 1 callbacks suppressed [6945117.044344] exe[784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945117.091539] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945117.127701] exe[71989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ec7858 ax:0 si:55f038729062 di:ffffffffff600000 [6945123.864376] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945123.905533] exe[999475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945123.939054] exe[799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945123.944372] exe[999472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633041f37f9 cs:33 sp:7ed316d02858 ax:0 si:56330424c062 di:ffffffffff600000 [6945123.998661] exe[2599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945124.037803] exe[11448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0386d07f9 cs:33 sp:7fa564ee8858 ax:0 si:55f038729062 di:ffffffffff600000 [6945127.829726] potentially unexpected fatal signal 5. [6945127.830069] potentially unexpected fatal signal 5. [6945127.834856] CPU: 77 PID: 184894 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945127.839984] CPU: 3 PID: 184895 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945127.839986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945127.839990] RIP: 0033:0x7fffffffe062 [6945127.839992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945127.839993] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [6945127.839994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945127.839995] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945127.839995] RBP: 000000c000519e38 R08: 0000000000000000 R09: 0000000000000000 [6945127.839996] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519e20 [6945127.839996] R13: 00000000000002aa R14: 000000c0005264e0 R15: 00000000000f3bb2 [6945127.839997] FS: 000000c00050c490 GS: 0000000000000000 [6945127.857122] potentially unexpected fatal signal 5. [6945127.860949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945127.870478] CPU: 9 PID: 184891 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945127.874382] RIP: 0033:0x7fffffffe062 [6945127.893452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945127.893455] RIP: 0033:0x7fffffffe062 [6945127.893458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945127.893459] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6945127.893462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945127.898997] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945127.899000] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [6945127.906528] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945127.906529] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6945127.906530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6945127.906530] R13: aa924924aaaa02aa R14: 000000c0005884e0 R15: 00000000000f3bab [6945127.906531] FS: 000000c000180090 GS: 0000000000000000 [6945128.041069] potentially unexpected fatal signal 5. [6945128.046947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945128.046949] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945128.046949] RBP: 000000c000519e38 R08: 0000000000000000 R09: 0000000000000000 [6945128.046950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519e20 [6945128.046951] R13: 00000000000002aa R14: 000000c0005264e0 R15: 00000000000f3bb2 [6945128.046951] FS: 000000c00050c490 GS: 0000000000000000 [6945128.133522] CPU: 47 PID: 67522 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945128.144028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945128.153730] RIP: 0033:0x7fffffffe062 [6945128.157637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945128.176746] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6945128.183676] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945128.192527] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945128.201377] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6945128.210312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6945128.219183] R13: aa924924aaaa02aa R14: 000000c0005884e0 R15: 00000000000f3bab [6945128.228000] FS: 000000c000180090 GS: 0000000000000000 [6945129.008894] potentially unexpected fatal signal 5. [6945129.014025] CPU: 78 PID: 184236 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945129.024626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945129.034173] RIP: 0033:0x7fffffffe062 [6945129.038095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945129.058671] RSP: 002b:000000c000029c98 EFLAGS: 00000297 [6945129.065597] RAX: 000055dd88099000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945129.074485] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055dd88099000 [6945129.083317] RBP: 000000c000029d28 R08: 0000000000000009 R09: 000000000dae2000 [6945129.092182] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000029bb8 [6945129.101029] R13: 000000c0001c6000 R14: 000000c0001c84e0 R15: 0000000000029fba [6945129.109854] FS: 00007fe5fdf856c0 GS: 0000000000000000 [6945153.416242] exe[187903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945153.451408] exe[187903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945153.471735] exe[187903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3264a858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945153.506632] exe[187903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945157.047678] exe[190919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945157.450073] exe[191126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945157.555245] exe[191225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945157.611164] exe[190985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945157.668922] exe[191236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945157.710709] exe[191243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945162.010439] warn_bad_vsyscall: 4 callbacks suppressed [6945162.010442] exe[191511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945162.066303] exe[191511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945162.110249] exe[191562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945167.955862] exe[191501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945167.994401] exe[190983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945167.994448] exe[191925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945178.068376] exe[191511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945178.105348] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945178.149780] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945193.269054] exe[193970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945193.316970] exe[193842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945193.343427] exe[193842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945193.399122] exe[193313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945215.995879] exe[196003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945216.032995] exe[196003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945216.070571] exe[196003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945221.231671] exe[193367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945221.272505] exe[193832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945221.312119] exe[193832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945221.312584] exe[193367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945224.536524] exe[192268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945225.375417] exe[192406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945226.221175] exe[191479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945226.221435] exe[191436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945240.919891] exe[192406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945240.964237] exe[191150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945241.010292] exe[192406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945241.621776] exe[191436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945241.671037] exe[192969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945241.721004] exe[192268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945248.653391] potentially unexpected fatal signal 5. [6945248.658540] CPU: 71 PID: 198354 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945248.669210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945248.678756] RIP: 0033:0x7fffffffe062 [6945248.682768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945248.703427] RSP: 002b:000000c00001fc98 EFLAGS: 00000297 [6945248.710300] RAX: 0000562dfd2dc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945248.719143] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000562dfd2dc000 [6945248.727972] RBP: 000000c00001fd28 R08: 0000000000000009 R09: 000000000d3fa000 [6945248.735450] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00001fbb8 [6945248.744306] R13: 000000c00013ac00 R14: 000000c0004e2340 R15: 000000000002bf51 [6945248.753128] FS: 00007fa37aa886c0 GS: 0000000000000000 [6945252.233347] exe[198286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945252.276918] exe[198290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945252.316630] exe[198290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945253.589763] exe[197580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945253.629392] exe[197433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945253.671055] exe[197432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945253.743528] exe[191142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945253.781274] exe[199170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945253.802387] exe[191142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945253.822342] exe[191142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945258.241892] warn_bad_vsyscall: 73 callbacks suppressed [6945258.241896] exe[197580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945258.311124] exe[193279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945258.337727] exe[199320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945258.385969] exe[197580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945274.253370] exe[199979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945274.298839] exe[199979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945274.338107] exe[199979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945284.421781] exe[200556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945284.465886] exe[200570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945284.486081] exe[191193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945284.527123] exe[200557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945284.527386] exe[200556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945289.613265] exe[192982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945289.652716] exe[192982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945289.673766] exe[192993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945289.713022] exe[192982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945289.735538] exe[192991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3264a858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945298.300163] exe[192999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945298.351884] exe[192982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945298.402299] exe[191155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3264a858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945313.502879] exe[201002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945313.543302] exe[198714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945313.577126] exe[198714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945321.173171] exe[200971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945321.222347] exe[201199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945321.260440] exe[201199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945391.227606] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945391.304340] exe[191562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945391.371605] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945391.418450] exe[207770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945398.633505] exe[204725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945398.689741] exe[193327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945398.748100] exe[204707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945402.568193] exe[199812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945402.622889] exe[199812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945402.687319] exe[199812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945439.880944] exe[209287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945439.923033] exe[209272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945439.943651] exe[191197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945439.979049] exe[209287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945450.757691] exe[193363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945450.794723] exe[193392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945450.795061] exe[193363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945450.851236] exe[207993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945454.828052] exe[209573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945454.868907] exe[193366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945454.913370] exe[193366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945459.985088] exe[193366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945460.027580] exe[208895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945460.028725] exe[209573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945460.087631] exe[208895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945461.976335] exe[209800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945462.049243] exe[192974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945462.067974] exe[192986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945462.146792] exe[209798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945467.998389] exe[200641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945468.041551] exe[200652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945468.062184] exe[200652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945468.094226] exe[200641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945472.736413] exe[210001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945472.781511] exe[209002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945472.802146] exe[209002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945472.838140] exe[209002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945473.818984] exe[193339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945473.859624] exe[193339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945473.903018] exe[193784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945485.855855] exe[193790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945485.896380] exe[193339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945485.940993] exe[209883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945491.041110] exe[191492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945491.091713] exe[199331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945491.113763] exe[199320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945491.164999] exe[210941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945492.879418] exe[199331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945492.928164] exe[193279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945493.008376] exe[187911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945499.184071] exe[210021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945499.230625] exe[191181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945499.272932] exe[210022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945506.269558] exe[211964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945506.307819] exe[211964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945506.351954] exe[211970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945538.131825] exe[212815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945538.182796] exe[212815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945538.245271] exe[212816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945538.248523] exe[211757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945548.530782] exe[192978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945548.605437] exe[192978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945548.656221] exe[200691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945548.657648] exe[209859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945550.068777] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945550.149972] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945550.195071] exe[212179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945550.268203] exe[212684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945555.338636] exe[212183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.379837] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.380243] exe[211762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.434994] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.454774] exe[212183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.474887] exe[212179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.495517] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.516722] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.536928] exe[211762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945555.556324] exe[212183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945564.749094] warn_bad_vsyscall: 34 callbacks suppressed [6945564.749097] exe[209416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945564.792232] exe[212198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945564.840416] exe[212198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945566.285065] exe[212183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945566.321867] exe[212185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945566.367260] exe[212179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945571.715200] exe[212777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945571.771339] exe[212682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945571.815694] exe[212830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945575.580334] exe[200641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945575.633185] exe[200641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945575.678709] exe[200652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945582.080665] exe[209413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945582.180696] exe[191221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945582.310256] exe[191144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945585.786736] exe[211969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945585.830531] exe[211970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945585.870198] exe[211766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945585.870837] exe[211964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945610.554712] exe[215601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945610.593605] exe[215604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945610.629029] exe[193282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945610.650714] exe[193282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945610.811783] exe[215601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945610.882552] exe[211750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945610.953434] exe[212183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945614.899264] exe[209413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945614.942911] exe[214006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945614.943007] exe[213790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945650.065371] warn_bad_vsyscall: 1 callbacks suppressed [6945650.065376] exe[195036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.123454] exe[218382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.171259] exe[193296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.190641] exe[218382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.213225] exe[218383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.234339] exe[218383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.254993] exe[193296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.275322] exe[218383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.295252] exe[218383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945650.315495] exe[193296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945676.087910] warn_bad_vsyscall: 25 callbacks suppressed [6945676.087914] exe[187905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945676.133042] exe[187905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945676.172077] exe[187921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945676.899957] exe[191200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945676.936046] exe[191200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945676.956640] exe[209798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945676.990418] exe[209798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945677.854456] exe[187911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945677.906967] exe[193486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945677.982739] exe[187921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2097 di:ffffffffff600000 [6945688.311018] exe[219941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945688.353498] exe[193389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945688.374384] exe[219941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945688.411195] exe[193486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945688.916466] exe[219940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945688.960172] exe[208958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945688.995749] exe[219753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945689.174894] exe[193389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945689.237524] exe[198132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945689.330211] exe[196017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2070 di:ffffffffff600000 [6945704.101214] exe[191562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.144172] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.165553] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.186695] exe[191562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.207046] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.229004] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.249839] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.273091] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.292782] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945704.313538] exe[191511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945710.133524] warn_bad_vsyscall: 62 callbacks suppressed [6945710.133527] exe[200681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945710.183557] exe[191192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945710.231544] exe[200666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945710.252248] exe[191192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945716.534410] exe[193357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945716.572661] exe[193357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945716.614521] exe[218046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945718.093551] exe[209576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db7fbb7f9 cs:33 sp:7f07789fe858 ax:0 si:560db8014062 di:ffffffffff600000 [6945721.608659] exe[193357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.674912] exe[218045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.695361] exe[220236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.716760] exe[218046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.736132] exe[218045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.755382] exe[193357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.775332] exe[220236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.795512] exe[218045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.815792] exe[220236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945721.836066] exe[218046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945746.108171] warn_bad_vsyscall: 125 callbacks suppressed [6945746.108175] exe[220236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945746.160083] exe[218045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945746.181193] exe[218046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945746.224645] exe[193357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945746.245106] exe[218045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945748.533713] potentially unexpected fatal signal 5. [6945748.538843] CPU: 35 PID: 222080 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945748.549335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945748.558886] RIP: 0033:0x7fffffffe062 [6945748.562785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945748.581895] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6945748.587468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945748.596387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945748.603855] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6945748.612731] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6945748.621562] R13: 0000002aaaaaaaaa R14: 000000c00047f860 R15: 000000000003611f [6945748.629028] FS: 000000c000132890 GS: 0000000000000000 [6945748.765615] exe[194781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945748.808208] exe[195640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945748.859979] exe[195640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945766.009625] exe[193307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945766.056231] exe[224423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945766.105261] exe[224421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945766.948026] exe[191185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.007834] exe[222701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.007917] exe[191185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.064779] exe[191185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.289899] exe[222602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.331808] exe[191185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945767.351949] exe[222701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945774.368297] warn_bad_vsyscall: 4 callbacks suppressed [6945774.368301] exe[209127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945774.411819] exe[209129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945774.443441] exe[209128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945778.541865] exe[197447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945778.593784] exe[208976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945778.649564] exe[191176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945780.981809] exe[191227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945781.019575] exe[191227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945781.056433] exe[214792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945781.057002] exe[191227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945792.828547] exe[191144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945792.868715] exe[191144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945792.902991] exe[191225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945796.779247] exe[195641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945796.828238] exe[195640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945796.885868] exe[195641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945796.907643] exe[195640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945797.907620] exe[191511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945797.947970] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945797.983012] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459070 di:ffffffffff600000 [6945798.367660] exe[195640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945798.409119] exe[194781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945798.444520] exe[221002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945800.064965] exe[191562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945800.098623] exe[191515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945800.138897] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945800.864081] exe[191164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945803.656086] warn_bad_vsyscall: 6 callbacks suppressed [6945803.656089] exe[204643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945803.707528] exe[200723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945803.728407] exe[200723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945803.774899] exe[200724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945804.883429] exe[200723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945804.918450] exe[204643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945804.918604] exe[200727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945804.971683] exe[200723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945815.030574] exe[215582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945815.106389] exe[200724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945815.165895] exe[221002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945815.209415] exe[194781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945838.095063] exe[226287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945838.138864] exe[226256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945838.166690] exe[226290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945838.219002] exe[227030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945838.251039] exe[193281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945847.360018] exe[195641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945847.418102] exe[227479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945847.473280] exe[194781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945848.225551] exe[184640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641202487f9 cs:33 sp:7f6961c2a858 ax:0 si:5641202a1062 di:ffffffffff600000 [6945852.070324] exe[227484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945852.105275] exe[227484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945852.149622] exe[227479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945861.109285] exe[204597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945861.146506] exe[200724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945861.179549] exe[200724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945863.634463] exe[228806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945863.677311] exe[228805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945863.721976] exe[228805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945867.884082] exe[229065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945867.920584] exe[229065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945867.955631] exe[229065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945867.955814] exe[208070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945868.321520] exe[229513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945868.400878] exe[228992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945868.903741] exe[229591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945868.939842] exe[226182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945868.977217] exe[226182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef20a26858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945868.977246] exe[229590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fdfe858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6945880.856332] warn_bad_vsyscall: 3 callbacks suppressed [6945880.856335] exe[200556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945880.897291] exe[200556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945880.897445] exe[200557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945880.952104] exe[200570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945883.127396] potentially unexpected fatal signal 5. [6945883.132646] CPU: 74 PID: 229552 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945883.143227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945883.152779] RIP: 0033:0x7fffffffe062 [6945883.156712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945883.175877] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6945883.182806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945883.191788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945883.200639] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6945883.209510] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6945883.218373] R13: 00000000000002aa R14: 000000c00017cb60 R15: 0000000000038047 [6945883.227235] FS: 000000c000180490 GS: 0000000000000000 [6945888.125798] potentially unexpected fatal signal 5. [6945888.130913] CPU: 58 PID: 231433 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6945888.141445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6945888.151000] RIP: 0033:0x7fffffffe062 [6945888.154982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6945888.175662] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6945888.182602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6945888.191465] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6945888.200291] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6945888.209153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6945888.217972] R13: 00000000000002aa R14: 000000c000445380 R15: 0000000000038252 [6945888.225449] FS: 000000c000132490 GS: 0000000000000000 [6945895.621285] exe[200570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945895.682816] exe[199168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945895.751819] exe[191193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459097 di:ffffffffff600000 [6945898.296060] exe[233175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945898.330563] exe[233107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945898.350618] exe[233306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945898.384272] exe[233306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945898.384302] exe[233175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3266b858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945899.103640] exe[233107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945899.140295] exe[233175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.234730] warn_bad_vsyscall: 2 callbacks suppressed [6945927.234733] exe[209997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.285988] exe[209410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.306462] exe[209410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.326449] exe[218500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.346959] exe[209410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.367510] exe[218500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.387077] exe[209410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.407617] exe[218500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.426853] exe[209997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945927.447279] exe[218500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a4007f9 cs:33 sp:7ecf3268c858 ax:0 si:559b4a459062 di:ffffffffff600000 [6945932.336309] warn_bad_vsyscall: 60 callbacks suppressed [6945932.336313] exe[234181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627a92f7f9 cs:33 sp:7f94da636858 ax:0 si:55627a988062 di:ffffffffff600000 [6945932.449153] exe[228775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9de697f9 cs:33 sp:7eef1fddd858 ax:0 si:557f9dec2062 di:ffffffffff600000 [6946167.627681] potentially unexpected fatal signal 5. [6946167.632805] CPU: 31 PID: 240735 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6946167.643329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6946167.652893] RIP: 0033:0x7fffffffe062 [6946167.656849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6946167.677361] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [6946167.683009] RAX: 000000000003dbf8 RBX: 0000000000000000 RCX: 00007fffffffe05a [6946167.691910] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [6946167.700720] RBP: 000000c000519e38 R08: 000000c0007082e0 R09: 0000000000000000 [6946167.708202] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519e20 [6946167.717110] R13: 00000000000002aa R14: 000000c0004cc4e0 R15: 000000000003ac3c [6946167.725971] FS: 000000c00026f490 GS: 0000000000000000 [6946317.975290] potentially unexpected fatal signal 5. [6946317.975957] potentially unexpected fatal signal 5. [6946317.980428] CPU: 42 PID: 243220 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6946317.980430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6946317.980434] RIP: 0033:0x7fffffffe062 [6946317.980437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6946317.985576] CPU: 34 PID: 253036 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6946317.985578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6946317.985583] RIP: 0033:0x7fffffffe062 [6946317.985586] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6946317.985588] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6946317.985590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6946317.985590] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6946317.985591] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6946317.985592] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6946317.985593] R13: 00000000000002aa R14: 000000c0001b4340 R15: 000000000003b602 [6946317.985594] FS: 000000c000180090 GS: 0000000000000000 [6946318.129843] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6946318.135419] RAX: 000000000003fe2a RBX: 0000000000000000 RCX: 00007fffffffe05a [6946318.144262] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [6946318.153083] RBP: 000000c00018de38 R08: 000000c0005b2100 R09: 0000000000000000 [6946318.161945] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [6946318.170766] R13: 00000000000002aa R14: 000000c0001b4340 R15: 000000000003b602 [6946318.179615] FS: 000000c000180090 GS: 0000000000000000