D0728 17:54:41.100447 605208 task_signals.go:470] [ 1: 1] Notified of signal 23 D0728 17:54:41.100617 605208 task_signals.go:220] [ 1: 1] Signal 23: delivering to handler I0728 17:54:41.199984 605413 main.go:230] *************************** I0728 17:54:41.200054 605413 main.go:231] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3421905189] I0728 17:54:41.200173 605413 main.go:232] Version 0.0.0 I0728 17:54:41.200215 605413 main.go:233] GOOS: linux I0728 17:54:41.200291 605413 main.go:234] GOARCH: amd64 I0728 17:54:41.200335 605413 main.go:235] PID: 605413 I0728 17:54:41.200377 605413 main.go:236] UID: 0, GID: 0 I0728 17:54:41.200431 605413 main.go:237] Configuration: I0728 17:54:41.200490 605413 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0728 17:54:41.200534 605413 main.go:239] Platform: ptrace I0728 17:54:41.200576 605413 main.go:240] FileAccess: exclusive I0728 17:54:41.200649 605413 main.go:241] Directfs: true I0728 17:54:41.200694 605413 main.go:242] Overlay: none I0728 17:54:41.200754 605413 main.go:243] Network: sandbox, logging: false I0728 17:54:41.200792 605413 main.go:244] Strace: false, max size: 1024, syscalls: I0728 17:54:41.200847 605413 main.go:245] IOURING: false I0728 17:54:41.200921 605413 main.go:246] Debug: true I0728 17:54:41.200984 605413 main.go:247] Systemd: false I0728 17:54:41.201007 605413 main.go:248] *************************** W0728 17:54:41.201041 605413 main.go:253] Block the TERM signal. This is only safe in tests! D0728 17:54:41.201320 605413 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0728 17:54:41.205658 605413 container.go:653] Signal container, cid: ci-gvisor-ptrace-2-race-0, signal: signal 0 (0) D0728 17:54:41.205717 605413 sandbox.go:1177] Signal sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.205744 605413 sandbox.go:603] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.205952 605413 urpc.go:568] urpc: successfully marshalled 105 bytes. D0728 17:54:41.206180 605208 urpc.go:611] urpc: unmarshal success. D0728 17:54:41.206546 605208 controller.go:619] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-0, PID: 0, signal: 0, mode: Process D0728 17:54:41.206752 605208 urpc.go:568] urpc: successfully marshalled 37 bytes. D0728 17:54:41.206903 605413 urpc.go:611] urpc: unmarshal success. D0728 17:54:41.207028 605413 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3421905189 D0728 17:54:41.207081 605413 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0728 17:54:41.207168 605413 container.go:572] Execute in container, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3421905189 D0728 17:54:41.207215 605413 sandbox.go:552] Executing new process in container "ci-gvisor-ptrace-2-race-0" in sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.207263 605413 sandbox.go:603] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.213063 605413 urpc.go:568] urpc: successfully marshalled 634 bytes. D0728 17:54:41.213277 605208 urpc.go:611] urpc: unmarshal success. D0728 17:54:41.214019 605208 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3421905189 I0728 17:54:41.214285 605208 kernel.go:844] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3421905189] D0728 17:54:41.216896 605208 syscalls.go:262] Allocating stack with size of 8388608 bytes D0728 17:54:41.217485 605208 loader.go:1125] updated processes: map[{ci-gvisor-ptrace-2-race-0 0}:0xc0005f8420 {ci-gvisor-ptrace-2-race-0 7}:0xc0002ecea0] D0728 17:54:41.217625 605208 urpc.go:568] urpc: successfully marshalled 36 bytes. D0728 17:54:41.217721 605413 urpc.go:611] urpc: unmarshal success. D0728 17:54:41.217832 605413 container.go:641] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-race-0 D0728 17:54:41.217904 605413 sandbox.go:1131] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.217931 605413 sandbox.go:603] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:41.218101 605413 urpc.go:568] urpc: successfully marshalled 87 bytes. D0728 17:54:41.218194 605208 urpc.go:611] urpc: unmarshal success. D0728 17:54:41.218329 605208 controller.go:558] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-0, pid: 7 D0728 17:54:41.264968 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.265210 605208 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 17:54:41.265289 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.278548 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.278795 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.289892 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.290024 605208 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 17:54:41.290076 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/07/28 17:54:41 ignoring optional flag "sandboxArg"="0" D0728 17:54:41.304389 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.304605 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.397265 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.397445 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.397914 605208 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 17:54:41.398126 605208 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 17:54:41.398378 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.398578 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.398719 605208 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 17:54:41.398830 605208 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 17:54:41.399516 605208 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:54:41.399669 605208 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 17:54:41.399740 605208 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:54:41.399854 605208 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 17:54:41.400007 605208 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 17:54:41.401058 605208 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 17:54:41.401184 605208 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0728 17:54:41.401258 605208 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 17:54:41.401893 605208 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:54:41.403160 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:54:41.416542 605208 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:54:41.416744 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:54:41.428348 605208 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:54:41.428504 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:54:41.442411 605208 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:54:41.442623 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler 2023/07/28 17:54:41 parsed 1 programs D0728 17:54:41.465681 605208 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:54:41.465831 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:54:41.470839 605208 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.476603 605208 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0728 17:54:41.481169 605208 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D0728 17:54:41.485005 605208 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.485355 605208 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler I0728 17:54:41.491824 605208 compat.go:120] Unsupported syscall rseq(0x55a0507efda0,0x20,0x0,0x53053053,0x0,0x55a04fc13104). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0728 17:54:41.501061 605208 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.504034 605208 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.504118 605208 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 17:54:41.504236 605208 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 17:54:41.504276 605208 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 17:54:41.504715 605208 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/07/28 17:54:41 executed programs: 0 D0728 17:54:41.517446 605208 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 17:54:41.517743 605208 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 17:54:41.520320 605208 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.528553 605208 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 17:54:41.529061 605208 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0728 17:54:41.530117 605208 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.530408 605208 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 17:54:41.533117 605208 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.541777 605208 syscalls.go:262] [ 20: 20] Allocating stack with size of 8388608 bytes D0728 17:54:41.543020 605208 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.548553 605208 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.556783 605208 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 17:54:41.561107 605208 syscalls.go:262] [ 21: 21] Allocating stack with size of 8388608 bytes D0728 17:54:41.562332 605208 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.562609 605208 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 17:54:41.569498 605208 task_stop.go:118] [ 7: 18] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.577067 605208 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 17:54:41.583876 605208 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0728 17:54:41.585337 605208 task_stop.go:138] [ 7: 18] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:54:41.585864 605208 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 17:54:41.586628 605208 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 17:54:41.586811 605208 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler I0728 17:54:41.822701 605208 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0728 17:54:41.822871 605208 calibrated_clock.go:74] CalibratedClock(Realtime): ready I0728 17:54:41.904976 605208 compat.go:120] Unsupported syscall clone3(0x7f3bb5ba1140,0x58,0x55aa52e49ff0,0x8,0x7f46c52436c0,0x7f3bb5ba1227). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/clone3 for more information. D0728 17:54:41.963392 605208 task_signals.go:309] [ 29( 2): 36( 4)] failed to restore from a signal frame: bad address D0728 17:54:41.963533 605208 task_signals.go:470] [ 29( 2): 36( 4)] Notified of signal 11 D0728 17:54:41.963640 605208 task_signals.go:220] [ 29( 2): 36( 4)] Signal 11: delivering to handler D0728 17:54:41.965647 605208 task_signals.go:309] [ 28( 2): 37( 4)] failed to restore from a signal frame: bad address D0728 17:54:41.965780 605208 task_signals.go:470] [ 28( 2): 37( 4)] Notified of signal 11 D0728 17:54:41.965846 605208 task_signals.go:220] [ 28( 2): 37( 4)] Signal 11: delivering to handler D0728 17:54:41.972037 605208 task_exit.go:204] [ 28( 2): 32( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.972632 605208 task_exit.go:204] [ 28( 2): 32( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.972711 605208 task_exit.go:204] [ 28( 2): 32( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.972620 605208 task_signals.go:204] [ 28( 2): 28( 2)] Signal 28, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.972489 605208 task_signals.go:204] [ 28( 2): 37( 4)] Signal 28, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.972909 605208 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.973081 605208 task_exit.go:204] [ 28( 2): 37( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.973202 605208 task_signals.go:204] [ 29( 2): 36( 4)] Signal 29, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.973293 605208 task_signals.go:204] [ 29( 2): 29( 2)] Signal 29, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.973328 605208 task_signals.go:204] [ 28( 2): 39( 5)] Signal 28, PID: 39, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.973510 605208 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.973689 605208 task_signals.go:204] [ 29( 2): 38( 5)] Signal 29, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.973716 605208 task_exit.go:204] [ 29( 2): 36( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.973822 605208 task_exit.go:204] [ 29( 2): 38( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.974115 605208 task_exit.go:204] [ 29( 2): 33( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.974205 605208 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.974435 605208 task_exit.go:204] [ 28( 2): 39( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.975214 605208 task_exit.go:204] [ 29( 2): 38( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.975283 605208 task_exit.go:204] [ 29( 2): 38( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.975444 605208 task_exit.go:204] [ 28( 2): 37( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.975536 605208 task_exit.go:204] [ 28( 2): 37( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.975878 605208 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.976076 605208 task_exit.go:204] [ 29( 2): 33( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.976155 605208 task_exit.go:204] [ 29( 2): 33( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.977215 605208 task_signals.go:309] [ 30( 2): 40( 4)] failed to restore from a signal frame: bad address D0728 17:54:41.977341 605208 task_signals.go:470] [ 30( 2): 40( 4)] Notified of signal 11 D0728 17:54:41.977415 605208 task_signals.go:220] [ 30( 2): 40( 4)] Signal 11: delivering to handler D0728 17:54:41.977973 605208 task_exit.go:204] [ 29( 2): 36( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.978029 605208 task_exit.go:204] [ 29( 2): 36( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.978106 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:41.978851 605208 task_exit.go:204] [ 28( 2): 39( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.978955 605208 task_exit.go:204] [ 28( 2): 39( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.979050 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:41.979153 605208 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.979441 605208 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.981577 605208 task_signals.go:309] [ 31( 2): 41( 4)] failed to restore from a signal frame: bad address D0728 17:54:41.981684 605208 task_signals.go:470] [ 31( 2): 41( 4)] Notified of signal 11 D0728 17:54:41.981754 605208 task_signals.go:220] [ 31( 2): 41( 4)] Signal 11: delivering to handler D0728 17:54:41.992500 605208 task_exit.go:204] [ 30( 2): 34( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.992681 605208 task_signals.go:204] [ 30( 2): 40( 4)] Signal 30, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.992819 605208 task_signals.go:204] [ 30( 2): 42( 5)] Signal 30, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.992849 605208 task_signals.go:204] [ 30( 2): 30( 2)] Signal 30, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.992993 605208 task_exit.go:204] [ 30( 2): 40( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.993217 605208 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.993551 605208 task_exit.go:204] [ 30( 2): 34( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.993817 605208 task_exit.go:204] [ 30( 2): 34( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.993939 605208 task_signals.go:204] [ 31( 2): 31( 2)] Signal 31, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.993996 605208 task_signals.go:204] [ 31( 2): 41( 4)] Signal 31, PID: 41, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.994061 605208 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.994149 605208 task_exit.go:204] [ 30( 2): 42( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.994210 605208 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.994373 605208 task_exit.go:204] [ 30( 2): 40( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.994439 605208 task_exit.go:204] [ 30( 2): 40( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.994539 605208 task_signals.go:204] [ 31( 2): 43( 5)] Signal 31, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:41.994652 605208 task_exit.go:204] [ 31( 2): 41( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.994798 605208 task_exit.go:204] [ 31( 2): 35( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.994917 605208 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.995067 605208 task_exit.go:204] [ 31( 2): 43( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:41.995516 605208 task_exit.go:204] [ 31( 2): 41( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.995591 605208 task_exit.go:204] [ 31( 2): 41( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.995853 605208 task_exit.go:204] [ 31( 2): 35( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.995934 605208 task_exit.go:204] [ 31( 2): 35( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.996583 605208 task_exit.go:204] [ 30( 2): 42( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.996679 605208 task_exit.go:204] [ 30( 2): 42( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.996775 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:41.997920 605208 task_exit.go:204] [ 31( 2): 43( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:41.997999 605208 task_exit.go:204] [ 31( 2): 43( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.998088 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:41.998838 605208 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:41.999717 605208 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.086710 605208 task_signals.go:309] [ 46( 6): 52( 8)] failed to restore from a signal frame: bad address D0728 17:54:42.087096 605208 task_signals.go:470] [ 46( 6): 52( 8)] Notified of signal 11 D0728 17:54:42.087185 605208 task_signals.go:220] [ 46( 6): 52( 8)] Signal 11: delivering to handler D0728 17:54:42.087218 605208 task_signals.go:309] [ 44( 6): 53( 8)] failed to restore from a signal frame: bad address D0728 17:54:42.087380 605208 task_signals.go:470] [ 44( 6): 53( 8)] Notified of signal 11 D0728 17:54:42.087530 605208 task_signals.go:220] [ 44( 6): 53( 8)] Signal 11: delivering to handler D0728 17:54:42.087623 605208 task_signals.go:309] [ 45( 6): 54( 8)] failed to restore from a signal frame: bad address D0728 17:54:42.087765 605208 task_signals.go:470] [ 45( 6): 54( 8)] Notified of signal 11 D0728 17:54:42.087841 605208 task_signals.go:220] [ 45( 6): 54( 8)] Signal 11: delivering to handler D0728 17:54:42.092292 605208 task_exit.go:204] [ 45( 6): 49( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.092441 605208 task_signals.go:204] [ 45( 6): 45( 6)] Signal 45, PID: 45, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.092514 605208 task_signals.go:204] [ 45( 6): 54( 8)] Signal 45, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.092525 605208 task_signals.go:204] [ 45( 6): 55( 9)] Signal 45, PID: 55, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.092732 605208 task_exit.go:204] [ 45( 6): 55( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.092916 605208 task_exit.go:204] [ 45( 6): 45( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.093170 605208 task_exit.go:204] [ 45( 6): 54( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.093495 605208 task_exit.go:204] [ 45( 6): 49( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.093556 605208 task_exit.go:204] [ 45( 6): 49( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.093791 605208 task_exit.go:204] [ 45( 6): 54( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.093851 605208 task_exit.go:204] [ 45( 6): 54( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.094033 605208 task_exit.go:204] [ 45( 6): 55( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.094094 605208 task_exit.go:204] [ 45( 6): 55( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.094381 605208 task_signals.go:309] [ 47( 6): 58( 8)] failed to restore from a signal frame: bad address D0728 17:54:42.094493 605208 task_signals.go:470] [ 47( 6): 58( 8)] Notified of signal 11 D0728 17:54:42.094571 605208 task_signals.go:220] [ 47( 6): 58( 8)] Signal 11: delivering to handler D0728 17:54:42.095556 605208 task_exit.go:204] [ 44( 6): 48( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.095825 605208 task_signals.go:204] [ 44( 6): 57( 9)] Signal 44, PID: 57, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.095867 605208 task_signals.go:204] [ 44( 6): 44( 6)] Signal 44, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.095948 605208 task_signals.go:204] [ 44( 6): 53( 8)] Signal 44, PID: 53, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.096040 605208 task_exit.go:204] [ 44( 6): 48( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.096124 605208 task_exit.go:204] [ 44( 6): 48( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.096305 605208 task_exit.go:204] [ 44( 6): 53( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.096299 605208 task_signals.go:204] [ 46( 6): 46( 6)] Signal 46, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.096587 605208 task_signals.go:204] [ 46( 6): 52( 8)] Signal 46, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.096707 605208 task_exit.go:204] [ 46( 6): 52( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.096935 605208 task_exit.go:204] [ 45( 6): 45( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.097022 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.097131 605208 task_exit.go:204] [ 44( 6): 57( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.097335 605208 task_exit.go:204] [ 46( 6): 50( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.097300 605208 task_signals.go:204] [ 46( 6): 56( 9)] Signal 46, PID: 56, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.097495 605208 task_exit.go:204] [ 44( 6): 44( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.097655 605208 task_exit.go:204] [ 46( 6): 46( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.097956 605208 task_exit.go:204] [ 44( 6): 44( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.098441 605208 task_exit.go:204] [ 45( 6): 45( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.098700 605208 task_exit.go:204] [ 46( 6): 56( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.099160 605208 task_exit.go:204] [ 44( 6): 53( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.099257 605208 task_exit.go:204] [ 44( 6): 53( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.099372 605208 task_exit.go:204] [ 46( 6): 56( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.099476 605208 task_exit.go:204] [ 46( 6): 56( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.099641 605208 task_exit.go:204] [ 46( 6): 52( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.099706 605208 task_exit.go:204] [ 46( 6): 52( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.099945 605208 task_exit.go:204] [ 46( 6): 50( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.099999 605208 task_exit.go:204] [ 46( 6): 50( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.100902 605208 task_exit.go:204] [ 44( 6): 57( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.100981 605208 task_exit.go:204] [ 44( 6): 57( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.101052 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.101657 605208 task_exit.go:204] [ 44( 6): 44( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.101986 605208 task_exit.go:204] [ 47( 6): 51( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.102095 605208 task_signals.go:204] [ 47( 6): 47( 6)] Signal 47, PID: 47, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.102265 605208 task_exit.go:204] [ 47( 6): 47( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.102142 605208 task_signals.go:204] [ 47( 6): 58( 8)] Signal 47, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.102410 605208 task_exit.go:204] [ 47( 6): 58( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.102514 605208 task_signals.go:204] [ 47( 6): 59( 9)] Signal 47, PID: 59, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.102632 605208 task_exit.go:204] [ 47( 6): 51( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.102705 605208 task_exit.go:204] [ 47( 6): 51( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.102972 605208 task_exit.go:204] [ 47( 6): 59( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.103254 605208 task_exit.go:204] [ 46( 6): 46( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.103358 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.103513 605208 task_exit.go:204] [ 47( 6): 58( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.103644 605208 task_exit.go:204] [ 47( 6): 58( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.103823 605208 task_exit.go:204] [ 47( 6): 47( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.104861 605208 task_exit.go:204] [ 46( 6): 46( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.105921 605208 task_exit.go:204] [ 47( 6): 59( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.106002 605208 task_exit.go:204] [ 47( 6): 59( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.106103 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.106424 605208 task_exit.go:204] [ 47( 6): 47( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.188921 605208 task_signals.go:309] [ 60( 10): 68( 12)] failed to restore from a signal frame: bad address D0728 17:54:42.189077 605208 task_signals.go:470] [ 60( 10): 68( 12)] Notified of signal 11 D0728 17:54:42.189175 605208 task_signals.go:220] [ 60( 10): 68( 12)] Signal 11: delivering to handler D0728 17:54:42.197138 605208 task_exit.go:204] [ 60( 10): 64( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.197526 605208 task_signals.go:204] [ 60( 10): 69( 13)] Signal 60, PID: 69, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.197520 605208 task_signals.go:204] [ 60( 10): 60( 10)] Signal 60, PID: 60, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.197596 605208 task_signals.go:204] [ 60( 10): 68( 12)] Signal 60, PID: 68, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.197669 605208 task_exit.go:204] [ 60( 10): 64( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.197780 605208 task_exit.go:204] [ 60( 10): 64( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.198006 605208 task_exit.go:204] [ 60( 10): 69( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.198311 605208 task_exit.go:204] [ 60( 10): 60( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.198496 605208 task_exit.go:204] [ 60( 10): 68( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.198785 605208 task_exit.go:204] [ 60( 10): 69( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.198887 605208 task_exit.go:204] [ 60( 10): 69( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.199449 605208 task_exit.go:204] [ 60( 10): 60( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.200505 605208 task_signals.go:309] [ 61( 10): 70( 12)] failed to restore from a signal frame: bad address D0728 17:54:42.200638 605208 task_signals.go:470] [ 61( 10): 70( 12)] Notified of signal 11 D0728 17:54:42.200774 605208 task_signals.go:220] [ 61( 10): 70( 12)] Signal 11: delivering to handler D0728 17:54:42.200932 605208 task_signals.go:309] [ 62( 10): 71( 12)] failed to restore from a signal frame: bad address D0728 17:54:42.201017 605208 task_exit.go:204] [ 60( 10): 68( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.201118 605208 task_exit.go:204] [ 60( 10): 68( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.201215 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.201462 605208 task_signals.go:470] [ 62( 10): 71( 12)] Notified of signal 11 D0728 17:54:42.201560 605208 task_signals.go:220] [ 62( 10): 71( 12)] Signal 11: delivering to handler D0728 17:54:42.201901 605208 task_exit.go:204] [ 60( 10): 60( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.206459 605208 task_signals.go:309] [ 63( 10): 72( 12)] failed to restore from a signal frame: bad address D0728 17:54:42.206839 605208 task_signals.go:470] [ 63( 10): 72( 12)] Notified of signal 11 D0728 17:54:42.206966 605208 task_signals.go:220] [ 63( 10): 72( 12)] Signal 11: delivering to handler D0728 17:54:42.211188 605208 task_exit.go:204] [ 61( 10): 65( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.211354 605208 task_exit.go:204] [ 62( 10): 66( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.211575 605208 task_signals.go:204] [ 62( 10): 62( 10)] Signal 62, PID: 62, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.211654 605208 task_signals.go:204] [ 61( 10): 61( 10)] Signal 61, PID: 61, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.211653 605208 task_signals.go:204] [ 61( 10): 70( 12)] Signal 61, PID: 70, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.211807 605208 task_signals.go:204] [ 62( 10): 74( 13)] Signal 62, PID: 74, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.211901 605208 task_signals.go:204] [ 62( 10): 71( 12)] Signal 62, PID: 71, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.211921 605208 task_exit.go:204] [ 62( 10): 66( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.211988 605208 task_exit.go:204] [ 62( 10): 66( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.212363 605208 task_signals.go:204] [ 61( 10): 73( 13)] Signal 61, PID: 73, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.212457 605208 task_exit.go:204] [ 61( 10): 73( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.212598 605208 task_exit.go:204] [ 62( 10): 74( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.212866 605208 task_exit.go:204] [ 61( 10): 65( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.212952 605208 task_exit.go:204] [ 61( 10): 65( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.213062 605208 task_exit.go:204] [ 62( 10): 62( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.213132 605208 task_exit.go:204] [ 61( 10): 61( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.213221 605208 task_exit.go:204] [ 61( 10): 70( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.213414 605208 task_exit.go:204] [ 62( 10): 71( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.213819 605208 task_exit.go:204] [ 62( 10): 74( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.213906 605208 task_exit.go:204] [ 62( 10): 74( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.214342 605208 task_exit.go:204] [ 62( 10): 62( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.214659 605208 task_exit.go:204] [ 63( 10): 67( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.214848 605208 task_signals.go:204] [ 63( 10): 75( 13)] Signal 63, PID: 75, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.214860 605208 task_signals.go:204] [ 63( 10): 63( 10)] Signal 63, PID: 63, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.214906 605208 task_exit.go:204] [ 61( 10): 70( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.215015 605208 task_exit.go:204] [ 61( 10): 70( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.215143 605208 task_signals.go:204] [ 63( 10): 72( 12)] Signal 63, PID: 72, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.215239 605208 task_exit.go:204] [ 63( 10): 75( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.215459 605208 task_exit.go:204] [ 63( 10): 63( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.215714 605208 task_exit.go:204] [ 63( 10): 72( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.215952 605208 task_exit.go:204] [ 63( 10): 75( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.216051 605208 task_exit.go:204] [ 63( 10): 75( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.216153 605208 task_exit.go:204] [ 61( 10): 73( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.216231 605208 task_exit.go:204] [ 61( 10): 73( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.216496 605208 task_exit.go:204] [ 63( 10): 63( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.216639 605208 task_exit.go:204] [ 63( 10): 67( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.216746 605208 task_exit.go:204] [ 63( 10): 67( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.217124 605208 task_exit.go:204] [ 61( 10): 61( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.217232 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.217684 605208 task_exit.go:204] [ 61( 10): 61( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.218545 605208 task_exit.go:204] [ 62( 10): 71( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.218601 605208 task_exit.go:204] [ 62( 10): 71( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.218688 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.219102 605208 task_exit.go:204] [ 63( 10): 72( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.219180 605208 task_exit.go:204] [ 63( 10): 72( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.219304 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.219393 605208 task_exit.go:204] [ 63( 10): 63( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.219835 605208 task_exit.go:204] [ 62( 10): 62( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.295882 605208 task_signals.go:309] [ 76( 14): 85( 16)] failed to restore from a signal frame: bad address D0728 17:54:42.296044 605208 task_signals.go:470] [ 76( 14): 85( 16)] Notified of signal 11 D0728 17:54:42.296119 605208 task_signals.go:220] [ 76( 14): 85( 16)] Signal 11: delivering to handler D0728 17:54:42.301159 605208 task_exit.go:204] [ 76( 14): 81( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.301329 605208 task_signals.go:204] [ 76( 14): 76( 14)] Signal 76, PID: 76, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.301504 605208 task_exit.go:204] [ 76( 14): 81( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.301491 605208 task_signals.go:204] [ 76( 14): 85( 16)] Signal 76, PID: 85, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.301586 605208 task_exit.go:204] [ 76( 14): 81( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.301711 605208 task_exit.go:204] [ 76( 14): 76( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.301934 605208 task_signals.go:204] [ 76( 14): 86( 17)] Signal 76, PID: 86, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.301990 605208 task_exit.go:204] [ 76( 14): 76( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.302149 605208 task_exit.go:204] [ 76( 14): 85( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.302396 605208 task_exit.go:204] [ 76( 14): 85( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.302465 605208 task_exit.go:204] [ 76( 14): 85( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.302574 605208 task_exit.go:204] [ 76( 14): 86( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.305042 605208 task_signals.go:309] [ 78( 14): 87( 16)] failed to restore from a signal frame: bad address D0728 17:54:42.305183 605208 task_signals.go:470] [ 78( 14): 87( 16)] Notified of signal 11 D0728 17:54:42.305280 605208 task_signals.go:220] [ 78( 14): 87( 16)] Signal 11: delivering to handler D0728 17:54:42.305651 605208 task_exit.go:204] [ 76( 14): 86( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.305744 605208 task_exit.go:204] [ 76( 14): 86( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.305873 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.306617 605208 task_exit.go:204] [ 76( 14): 76( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.308511 605208 task_signals.go:309] [ 79( 14): 88( 16)] failed to restore from a signal frame: bad address D0728 17:54:42.308624 605208 task_signals.go:470] [ 79( 14): 88( 16)] Notified of signal 11 D0728 17:54:42.308735 605208 task_signals.go:220] [ 79( 14): 88( 16)] Signal 11: delivering to handler D0728 17:54:42.310433 605208 task_signals.go:309] [ 80( 14): 89( 16)] failed to restore from a signal frame: bad address D0728 17:54:42.310542 605208 task_signals.go:470] [ 80( 14): 89( 16)] Notified of signal 11 D0728 17:54:42.310597 605208 task_signals.go:220] [ 80( 14): 89( 16)] Signal 11: delivering to handler D0728 17:54:42.310806 605208 task_exit.go:204] [ 78( 14): 82( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.311119 605208 task_signals.go:204] [ 78( 14): 90( 17)] Signal 78, PID: 90, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.311199 605208 task_signals.go:204] [ 78( 14): 78( 14)] Signal 78, PID: 78, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.311330 605208 task_exit.go:204] [ 78( 14): 90( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.311430 605208 task_signals.go:204] [ 78( 14): 87( 16)] Signal 78, PID: 87, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.311524 605208 task_exit.go:204] [ 78( 14): 87( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.311784 605208 task_exit.go:204] [ 78( 14): 78( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.312075 605208 task_exit.go:204] [ 78( 14): 90( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.312129 605208 task_exit.go:204] [ 78( 14): 90( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.312318 605208 task_exit.go:204] [ 78( 14): 78( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.312614 605208 task_exit.go:204] [ 78( 14): 82( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.312727 605208 task_exit.go:204] [ 78( 14): 82( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.315152 605208 task_exit.go:204] [ 78( 14): 87( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.315220 605208 task_exit.go:204] [ 78( 14): 87( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.315328 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.315423 605208 task_signals.go:204] [ 79( 14): 88( 16)] Signal 79, PID: 88, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.315522 605208 task_signals.go:204] [ 79( 14): 79( 14)] Signal 79, PID: 79, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.315525 605208 task_exit.go:204] [ 80( 14): 84( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.315674 605208 task_signals.go:204] [ 80( 14): 89( 16)] Signal 80, PID: 89, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.315710 605208 task_exit.go:204] [ 79( 14): 79( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.315822 605208 task_signals.go:204] [ 80( 14): 80( 14)] Signal 80, PID: 80, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.315886 605208 task_exit.go:204] [ 80( 14): 89( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.315996 605208 task_signals.go:204] [ 79( 14): 91( 17)] Signal 79, PID: 91, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.316091 605208 task_exit.go:204] [ 78( 14): 78( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.316297 605208 task_signals.go:204] [ 80( 14): 92( 17)] Signal 80, PID: 92, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.316661 605208 task_exit.go:204] [ 79( 14): 83( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.316770 605208 task_exit.go:204] [ 79( 14): 88( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.316910 605208 task_exit.go:204] [ 79( 14): 91( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.317031 605208 task_exit.go:204] [ 80( 14): 80( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.317128 605208 task_exit.go:204] [ 80( 14): 92( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.317259 605208 task_exit.go:204] [ 80( 14): 80( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.317335 605208 task_exit.go:204] [ 79( 14): 79( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.317412 605208 task_exit.go:204] [ 80( 14): 84( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.317450 605208 task_exit.go:204] [ 80( 14): 84( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.317641 605208 task_exit.go:204] [ 79( 14): 83( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.317724 605208 task_exit.go:204] [ 79( 14): 83( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.317863 605208 task_exit.go:204] [ 79( 14): 88( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.317936 605208 task_exit.go:204] [ 79( 14): 88( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.318267 605208 task_exit.go:204] [ 80( 14): 89( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.318365 605208 task_exit.go:204] [ 80( 14): 89( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.320410 605208 task_exit.go:204] [ 80( 14): 92( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.320519 605208 task_exit.go:204] [ 80( 14): 92( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.320596 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.320847 605208 task_exit.go:204] [ 80( 14): 80( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.321435 605208 task_exit.go:204] [ 79( 14): 91( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.321498 605208 task_exit.go:204] [ 79( 14): 91( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.321581 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.322776 605208 task_exit.go:204] [ 79( 14): 79( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.395513 605208 task_signals.go:309] [ 93( 18): 101( 20)] failed to restore from a signal frame: bad address D0728 17:54:42.395686 605208 task_signals.go:470] [ 93( 18): 101( 20)] Notified of signal 11 D0728 17:54:42.395753 605208 task_signals.go:220] [ 93( 18): 101( 20)] Signal 11: delivering to handler D0728 17:54:42.398762 605208 task_exit.go:204] [ 93( 18): 97( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.398965 605208 task_signals.go:204] [ 93( 18): 101( 20)] Signal 93, PID: 101, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.399024 605208 task_signals.go:204] [ 93( 18): 93( 18)] Signal 93, PID: 93, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.399075 605208 task_exit.go:204] [ 93( 18): 101( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.399282 605208 task_exit.go:204] [ 93( 18): 93( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.399660 605208 task_signals.go:204] [ 93( 18): 102( 21)] Signal 93, PID: 102, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.399882 605208 task_exit.go:204] [ 93( 18): 101( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.399992 605208 task_exit.go:204] [ 93( 18): 101( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.400280 605208 task_exit.go:204] [ 93( 18): 93( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.400442 605208 task_exit.go:204] [ 93( 18): 102( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.400635 605208 task_exit.go:204] [ 93( 18): 97( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.400698 605208 task_exit.go:204] [ 93( 18): 97( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.402984 605208 task_exit.go:204] [ 93( 18): 102( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.403039 605208 task_exit.go:204] [ 93( 18): 102( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.403107 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.403200 605208 task_signals.go:309] [ 94( 18): 103( 20)] failed to restore from a signal frame: bad address D0728 17:54:42.403293 605208 task_signals.go:470] [ 94( 18): 103( 20)] Notified of signal 11 D0728 17:54:42.403350 605208 task_signals.go:220] [ 94( 18): 103( 20)] Signal 11: delivering to handler D0728 17:54:42.403906 605208 task_exit.go:204] [ 93( 18): 93( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.405550 605208 task_signals.go:309] [ 95( 18): 104( 20)] failed to restore from a signal frame: bad address D0728 17:54:42.406032 605208 task_signals.go:470] [ 95( 18): 104( 20)] Notified of signal 11 D0728 17:54:42.406165 605208 task_signals.go:220] [ 95( 18): 104( 20)] Signal 11: delivering to handler D0728 17:54:42.407350 605208 task_signals.go:309] [ 96( 18): 106( 20)] failed to restore from a signal frame: bad address D0728 17:54:42.407494 605208 task_signals.go:470] [ 96( 18): 106( 20)] Notified of signal 11 D0728 17:54:42.407639 605208 task_signals.go:220] [ 96( 18): 106( 20)] Signal 11: delivering to handler D0728 17:54:42.408161 605208 task_exit.go:204] [ 94( 18): 98( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.408292 605208 task_signals.go:204] [ 94( 18): 103( 20)] Signal 94, PID: 103, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.408474 605208 task_signals.go:204] [ 94( 18): 94( 18)] Signal 94, PID: 94, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.408519 605208 task_signals.go:204] [ 94( 18): 105( 21)] Signal 94, PID: 105, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.408558 605208 task_exit.go:204] [ 94( 18): 103( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.408708 605208 task_exit.go:204] [ 94( 18): 105( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.408778 605208 task_exit.go:204] [ 94( 18): 98( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.408809 605208 task_exit.go:204] [ 94( 18): 98( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.408990 605208 task_exit.go:204] [ 94( 18): 105( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.409041 605208 task_exit.go:204] [ 94( 18): 105( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.409133 605208 task_exit.go:204] [ 94( 18): 94( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.409578 605208 task_exit.go:204] [ 94( 18): 103( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.409626 605208 task_exit.go:204] [ 94( 18): 103( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.412109 605208 task_exit.go:204] [ 96( 18): 100( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.412252 605208 task_signals.go:204] [ 96( 18): 108( 21)] Signal 96, PID: 108, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412323 605208 task_signals.go:204] [ 95( 18): 99( 19)] Signal 95, PID: 99, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412354 605208 task_signals.go:204] [ 95( 18): 95( 18)] Signal 95, PID: 95, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412466 605208 task_signals.go:204] [ 96( 18): 96( 18)] Signal 96, PID: 96, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412484 605208 task_exit.go:204] [ 95( 18): 95( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.412629 605208 task_signals.go:204] [ 95( 18): 104( 20)] Signal 95, PID: 104, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412652 605208 task_signals.go:204] [ 96( 18): 106( 20)] Signal 96, PID: 106, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.412784 605208 task_exit.go:204] [ 96( 18): 106( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.412892 605208 task_exit.go:204] [ 96( 18): 100( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.412957 605208 task_exit.go:204] [ 96( 18): 100( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.413066 605208 task_exit.go:204] [ 95( 18): 104( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.413309 605208 task_exit.go:204] [ 95( 18): 104( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.413382 605208 task_exit.go:204] [ 95( 18): 104( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.413606 605208 task_exit.go:204] [ 95( 18): 95( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.413702 605208 task_exit.go:204] [ 95( 18): 107( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.413809 605208 task_exit.go:204] [ 96( 18): 108( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.414085 605208 task_exit.go:204] [ 95( 18): 99( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.414211 605208 task_exit.go:204] [ 96( 18): 96( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.414413 605208 task_exit.go:204] [ 96( 18): 106( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.414455 605208 task_exit.go:204] [ 96( 18): 106( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.414564 605208 task_exit.go:204] [ 95( 18): 107( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.414608 605208 task_exit.go:204] [ 95( 18): 107( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.414996 605208 task_exit.go:204] [ 96( 18): 108( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.415049 605208 task_exit.go:204] [ 96( 18): 108( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.415132 605208 task_exit.go:204] [ 94( 18): 94( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.415227 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.415778 605208 task_exit.go:204] [ 94( 18): 94( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.417654 605208 task_exit.go:204] [ 95( 18): 99( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.417751 605208 task_exit.go:204] [ 95( 18): 99( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.417916 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.418436 605208 task_exit.go:204] [ 96( 18): 96( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.418554 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.418719 605208 task_exit.go:204] [ 95( 18): 95( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.418904 605208 task_exit.go:204] [ 96( 18): 96( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.492387 605208 task_signals.go:309] [ 109( 22): 117( 24)] failed to restore from a signal frame: bad address D0728 17:54:42.492532 605208 task_signals.go:470] [ 109( 22): 117( 24)] Notified of signal 11 D0728 17:54:42.492612 605208 task_signals.go:220] [ 109( 22): 117( 24)] Signal 11: delivering to handler D0728 17:54:42.496976 605208 task_exit.go:204] [ 109( 22): 111( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.497226 605208 task_signals.go:204] [ 109( 22): 117( 24)] Signal 109, PID: 117, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.497296 605208 task_signals.go:204] [ 109( 22): 118( 25)] Signal 109, PID: 118, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.497337 605208 task_signals.go:204] [ 109( 22): 109( 22)] Signal 109, PID: 109, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.497355 605208 task_exit.go:204] [ 109( 22): 117( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.497487 605208 task_exit.go:204] [ 109( 22): 118( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.497628 605208 task_exit.go:204] [ 109( 22): 109( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.497936 605208 task_exit.go:204] [ 109( 22): 117( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.498005 605208 task_exit.go:204] [ 109( 22): 117( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.498172 605208 task_exit.go:204] [ 109( 22): 118( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.498212 605208 task_exit.go:204] [ 109( 22): 118( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.498396 605208 task_exit.go:204] [ 109( 22): 109( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.500335 605208 task_exit.go:204] [ 109( 22): 111( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.500406 605208 task_exit.go:204] [ 109( 22): 111( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.500476 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.500838 605208 task_exit.go:204] [ 109( 22): 109( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.503592 605208 task_signals.go:309] [ 110( 22): 119( 24)] failed to restore from a signal frame: bad address D0728 17:54:42.503763 605208 task_signals.go:470] [ 110( 22): 119( 24)] Notified of signal 11 D0728 17:54:42.503831 605208 task_signals.go:220] [ 110( 22): 119( 24)] Signal 11: delivering to handler D0728 17:54:42.507906 605208 task_exit.go:204] [ 110( 22): 114( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.508073 605208 task_signals.go:204] [ 110( 22): 110( 22)] Signal 110, PID: 110, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.508214 605208 task_signals.go:204] [ 110( 22): 119( 24)] Signal 110, PID: 119, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.508521 605208 task_signals.go:204] [ 110( 22): 120( 25)] Signal 110, PID: 120, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.508627 605208 task_exit.go:204] [ 110( 22): 120( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.508712 605208 task_exit.go:204] [ 110( 22): 110( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.508898 605208 task_signals.go:309] [ 113( 22): 121( 24)] failed to restore from a signal frame: bad address D0728 17:54:42.508922 605208 task_exit.go:204] [ 110( 22): 110( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.509043 605208 task_signals.go:470] [ 113( 22): 121( 24)] Notified of signal 11 D0728 17:54:42.509136 605208 task_signals.go:220] [ 113( 22): 121( 24)] Signal 11: delivering to handler D0728 17:54:42.509201 605208 task_exit.go:204] [ 110( 22): 114( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.509296 605208 task_exit.go:204] [ 110( 22): 114( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.509431 605208 task_exit.go:204] [ 110( 22): 119( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.509756 605208 task_exit.go:204] [ 110( 22): 120( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.509814 605208 task_exit.go:204] [ 110( 22): 120( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.512388 605208 task_signals.go:309] [ 112( 22): 122( 24)] failed to restore from a signal frame: bad address D0728 17:54:42.512518 605208 task_signals.go:470] [ 112( 22): 122( 24)] Notified of signal 11 D0728 17:54:42.512613 605208 task_signals.go:220] [ 112( 22): 122( 24)] Signal 11: delivering to handler D0728 17:54:42.513387 605208 task_exit.go:204] [ 110( 22): 119( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.513503 605208 task_exit.go:204] [ 110( 22): 119( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.513599 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.513738 605208 task_exit.go:204] [ 110( 22): 110( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.515300 605208 task_exit.go:204] [ 113( 22): 115( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.515407 605208 task_signals.go:204] [ 113( 22): 121( 24)] Signal 113, PID: 121, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.515497 605208 task_exit.go:204] [ 113( 22): 121( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.515655 605208 task_signals.go:204] [ 113( 22): 113( 22)] Signal 113, PID: 113, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.515751 605208 task_signals.go:204] [ 113( 22): 124( 25)] Signal 113, PID: 124, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.515824 605208 task_exit.go:204] [ 113( 22): 124( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.516005 605208 task_exit.go:204] [ 113( 22): 115( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.516083 605208 task_exit.go:204] [ 113( 22): 115( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.516298 605208 task_exit.go:204] [ 113( 22): 113( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.516532 605208 task_exit.go:204] [ 113( 22): 121( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.516606 605208 task_exit.go:204] [ 113( 22): 121( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.517142 605208 task_exit.go:204] [ 113( 22): 124( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.517248 605208 task_exit.go:204] [ 113( 22): 124( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.518769 605208 task_exit.go:204] [ 112( 22): 116( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.519037 605208 task_signals.go:204] [ 112( 22): 112( 22)] Signal 112, PID: 112, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.519085 605208 task_exit.go:204] [ 112( 22): 116( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.519118 605208 task_exit.go:204] [ 112( 22): 116( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.519213 605208 task_signals.go:204] [ 112( 22): 125( 25)] Signal 112, PID: 125, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.519246 605208 task_signals.go:204] [ 112( 22): 122( 24)] Signal 112, PID: 122, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.519289 605208 task_exit.go:204] [ 112( 22): 125( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.519426 605208 task_exit.go:204] [ 112( 22): 122( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.519581 605208 task_exit.go:204] [ 113( 22): 113( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.519680 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.519884 605208 task_exit.go:204] [ 113( 22): 113( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.520148 605208 task_exit.go:204] [ 112( 22): 125( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.520250 605208 task_exit.go:204] [ 112( 22): 125( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.520355 605208 task_exit.go:204] [ 112( 22): 122( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.520451 605208 task_exit.go:204] [ 112( 22): 122( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.520593 605208 task_exit.go:204] [ 112( 22): 112( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.522421 605208 task_exit.go:204] [ 112( 22): 112( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.522492 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.522722 605208 task_exit.go:204] [ 112( 22): 112( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.586556 605208 task_signals.go:309] [ 123( 26): 133( 28)] failed to restore from a signal frame: bad address D0728 17:54:42.586714 605208 task_signals.go:470] [ 123( 26): 133( 28)] Notified of signal 11 D0728 17:54:42.586798 605208 task_signals.go:220] [ 123( 26): 133( 28)] Signal 11: delivering to handler D0728 17:54:42.589351 605208 task_exit.go:204] [ 123( 26): 127( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.589537 605208 task_signals.go:204] [ 123( 26): 133( 28)] Signal 123, PID: 133, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.589720 605208 task_signals.go:204] [ 123( 26): 123( 26)] Signal 123, PID: 123, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.589826 605208 task_exit.go:204] [ 123( 26): 127( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.589904 605208 task_exit.go:204] [ 123( 26): 127( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.590024 605208 task_exit.go:204] [ 123( 26): 133( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.590154 605208 task_signals.go:204] [ 123( 26): 134( 29)] Signal 123, PID: 134, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.590253 605208 task_exit.go:204] [ 123( 26): 134( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.590411 605208 task_exit.go:204] [ 123( 26): 134( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.590469 605208 task_exit.go:204] [ 123( 26): 134( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.590554 605208 task_exit.go:204] [ 123( 26): 133( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.590594 605208 task_exit.go:204] [ 123( 26): 133( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.590721 605208 task_exit.go:204] [ 123( 26): 123( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.593349 605208 task_exit.go:204] [ 123( 26): 123( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.593442 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.593581 605208 task_exit.go:204] [ 123( 26): 123( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.596647 605208 task_signals.go:309] [ 126( 26): 135( 28)] failed to restore from a signal frame: bad address D0728 17:54:42.596737 605208 task_signals.go:470] [ 126( 26): 135( 28)] Notified of signal 11 D0728 17:54:42.596801 605208 task_signals.go:220] [ 126( 26): 135( 28)] Signal 11: delivering to handler D0728 17:54:42.600174 605208 task_exit.go:204] [ 126( 26): 130( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.600375 605208 task_signals.go:204] [ 126( 26): 126( 26)] Signal 126, PID: 126, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.600494 605208 task_exit.go:204] [ 126( 26): 126( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.600481 605208 task_signals.go:204] [ 126( 26): 135( 28)] Signal 126, PID: 135, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.600688 605208 task_signals.go:204] [ 126( 26): 136( 29)] Signal 126, PID: 136, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.600817 605208 task_exit.go:204] [ 126( 26): 136( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.601009 605208 task_exit.go:204] [ 126( 26): 135( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.601104 605208 task_exit.go:204] [ 126( 26): 130( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.601162 605208 task_exit.go:204] [ 126( 26): 130( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.601618 605208 task_exit.go:204] [ 126( 26): 136( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.601695 605208 task_exit.go:204] [ 126( 26): 136( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.601825 605208 task_exit.go:204] [ 126( 26): 126( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.604185 605208 task_exit.go:204] [ 126( 26): 135( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.604276 605208 task_exit.go:204] [ 126( 26): 135( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.604368 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.604590 605208 task_exit.go:204] [ 126( 26): 126( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.606765 605208 task_signals.go:309] [ 128( 26): 137( 28)] failed to restore from a signal frame: bad address D0728 17:54:42.606946 605208 task_signals.go:470] [ 128( 26): 137( 28)] Notified of signal 11 D0728 17:54:42.607038 605208 task_signals.go:220] [ 128( 26): 137( 28)] Signal 11: delivering to handler D0728 17:54:42.610828 605208 task_signals.go:309] [ 129( 26): 139( 28)] failed to restore from a signal frame: bad address D0728 17:54:42.610977 605208 task_signals.go:470] [ 129( 26): 139( 28)] Notified of signal 11 D0728 17:54:42.611093 605208 task_signals.go:220] [ 129( 26): 139( 28)] Signal 11: delivering to handler D0728 17:54:42.612152 605208 task_exit.go:204] [ 128( 26): 131( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.612435 605208 task_signals.go:204] [ 128( 26): 137( 28)] Signal 128, PID: 137, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.612530 605208 task_exit.go:204] [ 128( 26): 137( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.612535 605208 task_signals.go:204] [ 128( 26): 140( 29)] Signal 128, PID: 140, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.612643 605208 task_signals.go:204] [ 128( 26): 128( 26)] Signal 128, PID: 128, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.612692 605208 task_exit.go:204] [ 128( 26): 140( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.613308 605208 task_exit.go:204] [ 128( 26): 131( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.613391 605208 task_exit.go:204] [ 128( 26): 131( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.613547 605208 task_exit.go:204] [ 128( 26): 128( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.614091 605208 task_exit.go:204] [ 128( 26): 140( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.614242 605208 task_exit.go:204] [ 128( 26): 140( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.614514 605208 task_exit.go:204] [ 128( 26): 137( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.614612 605208 task_exit.go:204] [ 128( 26): 137( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.615050 605208 task_exit.go:204] [ 129( 26): 132( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.615395 605208 task_signals.go:204] [ 129( 26): 139( 28)] Signal 129, PID: 139, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.615414 605208 task_signals.go:204] [ 129( 26): 141( 29)] Signal 129, PID: 141, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.615467 605208 task_signals.go:204] [ 129( 26): 129( 26)] Signal 129, PID: 129, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.615639 605208 task_exit.go:204] [ 129( 26): 129( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.615839 605208 task_exit.go:204] [ 129( 26): 139( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.616003 605208 task_exit.go:204] [ 129( 26): 132( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.616100 605208 task_exit.go:204] [ 129( 26): 132( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.616340 605208 task_exit.go:204] [ 129( 26): 141( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.616496 605208 task_exit.go:204] [ 129( 26): 129( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.616669 605208 task_exit.go:204] [ 129( 26): 139( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.616748 605208 task_exit.go:204] [ 129( 26): 139( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.617727 605208 task_exit.go:204] [ 128( 26): 128( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.617817 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.618103 605208 task_exit.go:204] [ 128( 26): 128( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.619796 605208 task_exit.go:204] [ 129( 26): 141( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.619910 605208 task_exit.go:204] [ 129( 26): 141( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.620022 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.621170 605208 task_exit.go:204] [ 129( 26): 129( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.681318 605208 task_signals.go:309] [ 138( 30): 149( 32)] failed to restore from a signal frame: bad address D0728 17:54:42.681554 605208 task_signals.go:470] [ 138( 30): 149( 32)] Notified of signal 11 D0728 17:54:42.681673 605208 task_signals.go:220] [ 138( 30): 149( 32)] Signal 11: delivering to handler D0728 17:54:42.686326 605208 task_exit.go:204] [ 138( 30): 143( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.686753 605208 task_signals.go:204] [ 138( 30): 149( 32)] Signal 138, PID: 149, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.686792 605208 task_signals.go:204] [ 138( 30): 138( 30)] Signal 138, PID: 138, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.686827 605208 task_signals.go:204] [ 138( 30): 150( 33)] Signal 138, PID: 150, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.686939 605208 task_exit.go:204] [ 138( 30): 149( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.687089 605208 task_exit.go:204] [ 138( 30): 150( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.687191 605208 task_signals.go:309] [ 142( 30): 151( 32)] failed to restore from a signal frame: bad address D0728 17:54:42.687301 605208 task_exit.go:204] [ 138( 30): 138( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.687423 605208 task_signals.go:470] [ 142( 30): 151( 32)] Notified of signal 11 D0728 17:54:42.687577 605208 task_signals.go:220] [ 142( 30): 151( 32)] Signal 11: delivering to handler D0728 17:54:42.688171 605208 task_exit.go:204] [ 138( 30): 150( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.688235 605208 task_exit.go:204] [ 138( 30): 150( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.688703 605208 task_exit.go:204] [ 138( 30): 149( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.688764 605208 task_exit.go:204] [ 138( 30): 149( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.688929 605208 task_exit.go:204] [ 138( 30): 143( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.688969 605208 task_exit.go:204] [ 138( 30): 143( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.691062 605208 task_exit.go:204] [ 138( 30): 138( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.691156 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.691307 605208 task_exit.go:204] [ 142( 30): 146( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.691456 605208 task_signals.go:204] [ 142( 30): 151( 32)] Signal 142, PID: 151, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.691508 605208 task_signals.go:204] [ 142( 30): 142( 30)] Signal 142, PID: 142, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.691556 605208 task_exit.go:204] [ 142( 30): 151( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.692088 605208 task_signals.go:204] [ 142( 30): 152( 33)] Signal 142, PID: 152, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.692165 605208 task_exit.go:204] [ 142( 30): 146( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.692232 605208 task_exit.go:204] [ 142( 30): 146( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.692349 605208 task_exit.go:204] [ 142( 30): 142( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.692605 605208 task_exit.go:204] [ 142( 30): 142( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.692723 605208 task_exit.go:204] [ 138( 30): 138( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.693029 605208 task_exit.go:204] [ 142( 30): 151( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.693132 605208 task_exit.go:204] [ 142( 30): 151( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.693257 605208 task_exit.go:204] [ 142( 30): 152( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.695813 605208 task_signals.go:309] [ 144( 30): 153( 32)] failed to restore from a signal frame: bad address D0728 17:54:42.695967 605208 task_signals.go:470] [ 144( 30): 153( 32)] Notified of signal 11 D0728 17:54:42.696064 605208 task_signals.go:220] [ 144( 30): 153( 32)] Signal 11: delivering to handler D0728 17:54:42.696112 605208 task_exit.go:204] [ 142( 30): 152( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.696189 605208 task_exit.go:204] [ 142( 30): 152( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.696279 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.696388 605208 task_exit.go:204] [ 142( 30): 142( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.698026 605208 task_signals.go:309] [ 145( 30): 154( 32)] failed to restore from a signal frame: bad address D0728 17:54:42.698154 605208 task_signals.go:470] [ 145( 30): 154( 32)] Notified of signal 11 D0728 17:54:42.698236 605208 task_signals.go:220] [ 145( 30): 154( 32)] Signal 11: delivering to handler D0728 17:54:42.700546 605208 task_exit.go:204] [ 144( 30): 147( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.700679 605208 task_signals.go:204] [ 144( 30): 153( 32)] Signal 144, PID: 153, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.700688 605208 task_signals.go:204] [ 144( 30): 155( 33)] Signal 144, PID: 155, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.700785 605208 task_exit.go:204] [ 144( 30): 153( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.700754 605208 task_signals.go:204] [ 144( 30): 144( 30)] Signal 144, PID: 144, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.701082 605208 task_exit.go:204] [ 144( 30): 144( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.701516 605208 task_exit.go:204] [ 144( 30): 153( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.701653 605208 task_exit.go:204] [ 144( 30): 153( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.701926 605208 task_exit.go:204] [ 144( 30): 155( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.702141 605208 task_exit.go:204] [ 144( 30): 144( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.702764 605208 task_exit.go:204] [ 144( 30): 147( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.702835 605208 task_exit.go:204] [ 144( 30): 147( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.704276 605208 task_exit.go:204] [ 145( 30): 148( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.704454 605208 task_signals.go:204] [ 145( 30): 154( 32)] Signal 145, PID: 154, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.704481 605208 task_signals.go:204] [ 145( 30): 156( 33)] Signal 145, PID: 156, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.704589 605208 task_exit.go:204] [ 145( 30): 154( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.704785 605208 task_exit.go:204] [ 145( 30): 156( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.704911 605208 task_signals.go:204] [ 145( 30): 145( 30)] Signal 145, PID: 145, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.705069 605208 task_exit.go:204] [ 145( 30): 145( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.705286 605208 task_exit.go:204] [ 145( 30): 154( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.705377 605208 task_exit.go:204] [ 145( 30): 154( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.705586 605208 task_exit.go:204] [ 144( 30): 155( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.705632 605208 task_exit.go:204] [ 144( 30): 155( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.705723 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.706367 605208 task_exit.go:204] [ 144( 30): 144( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.706644 605208 task_exit.go:204] [ 145( 30): 148( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.706719 605208 task_exit.go:204] [ 145( 30): 148( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.706928 605208 task_exit.go:204] [ 145( 30): 145( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.708490 605208 task_exit.go:204] [ 145( 30): 156( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.708560 605208 task_exit.go:204] [ 145( 30): 156( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.708683 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.709600 605208 task_exit.go:204] [ 145( 30): 145( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.780996 605208 task_signals.go:309] [ 157( 34): 165( 36)] failed to restore from a signal frame: bad address D0728 17:54:42.781152 605208 task_signals.go:470] [ 157( 34): 165( 36)] Notified of signal 11 D0728 17:54:42.781225 605208 task_signals.go:220] [ 157( 34): 165( 36)] Signal 11: delivering to handler D0728 17:54:42.785912 605208 task_signals.go:309] [ 158( 34): 167( 36)] failed to restore from a signal frame: bad address D0728 17:54:42.786096 605208 task_signals.go:470] [ 158( 34): 167( 36)] Notified of signal 11 D0728 17:54:42.786204 605208 task_signals.go:220] [ 158( 34): 167( 36)] Signal 11: delivering to handler D0728 17:54:42.786577 605208 task_exit.go:204] [ 157( 34): 166( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.786770 605208 task_signals.go:204] [ 157( 34): 165( 36)] Signal 157, PID: 165, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.786825 605208 task_exit.go:204] [ 157( 34): 166( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.786922 605208 task_exit.go:204] [ 157( 34): 166( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.787148 605208 task_exit.go:204] [ 157( 34): 165( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.787388 605208 task_signals.go:204] [ 157( 34): 160( 35)] Signal 157, PID: 160, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.787404 605208 task_signals.go:204] [ 157( 34): 157( 34)] Signal 157, PID: 157, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.787478 605208 task_exit.go:204] [ 157( 34): 160( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.787672 605208 task_exit.go:204] [ 157( 34): 157( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.788213 605208 task_exit.go:204] [ 157( 34): 165( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.788315 605208 task_exit.go:204] [ 157( 34): 165( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.788875 605208 task_exit.go:204] [ 157( 34): 157( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.790376 605208 task_exit.go:204] [ 157( 34): 160( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.790474 605208 task_exit.go:204] [ 157( 34): 160( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.790578 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.790931 605208 task_exit.go:204] [ 158( 34): 162( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.791042 605208 task_exit.go:204] [ 157( 34): 157( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.791229 605208 task_signals.go:204] [ 158( 34): 167( 36)] Signal 158, PID: 167, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.791316 605208 task_signals.go:204] [ 158( 34): 158( 34)] Signal 158, PID: 158, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.791333 605208 task_signals.go:204] [ 158( 34): 168( 37)] Signal 158, PID: 168, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.791473 605208 task_exit.go:204] [ 158( 34): 167( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.791660 605208 task_exit.go:204] [ 158( 34): 158( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.791875 605208 task_exit.go:204] [ 158( 34): 167( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.791960 605208 task_exit.go:204] [ 158( 34): 167( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.792126 605208 task_exit.go:204] [ 158( 34): 168( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.792501 605208 task_exit.go:204] [ 158( 34): 162( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.792572 605208 task_exit.go:204] [ 158( 34): 162( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.793161 605208 task_exit.go:204] [ 158( 34): 158( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.794663 605208 task_signals.go:309] [ 159( 34): 169( 36)] failed to restore from a signal frame: bad address D0728 17:54:42.794761 605208 task_signals.go:470] [ 159( 34): 169( 36)] Notified of signal 11 D0728 17:54:42.794825 605208 task_signals.go:220] [ 159( 34): 169( 36)] Signal 11: delivering to handler D0728 17:54:42.795106 605208 task_exit.go:204] [ 158( 34): 168( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.795193 605208 task_exit.go:204] [ 158( 34): 168( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.795284 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.796182 605208 task_exit.go:204] [ 158( 34): 158( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.796400 605208 task_signals.go:309] [ 161( 34): 170( 36)] failed to restore from a signal frame: bad address D0728 17:54:42.796543 605208 task_signals.go:470] [ 161( 34): 170( 36)] Notified of signal 11 D0728 17:54:42.796624 605208 task_signals.go:220] [ 161( 34): 170( 36)] Signal 11: delivering to handler D0728 17:54:42.798380 605208 task_exit.go:204] [ 159( 34): 163( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.798553 605208 task_exit.go:204] [ 159( 34): 163( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.798535 605208 task_signals.go:204] [ 159( 34): 169( 36)] Signal 159, PID: 169, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.798596 605208 task_exit.go:204] [ 159( 34): 163( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.798699 605208 task_signals.go:204] [ 159( 34): 159( 34)] Signal 159, PID: 159, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.798755 605208 task_exit.go:204] [ 159( 34): 169( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.799166 605208 task_signals.go:204] [ 159( 34): 171( 37)] Signal 159, PID: 171, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.799276 605208 task_exit.go:204] [ 159( 34): 171( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.799469 605208 task_exit.go:204] [ 159( 34): 159( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.799727 605208 task_exit.go:204] [ 159( 34): 159( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.799991 605208 task_exit.go:204] [ 159( 34): 169( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.800131 605208 task_exit.go:204] [ 159( 34): 169( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.801100 605208 task_exit.go:204] [ 161( 34): 164( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.801261 605208 task_signals.go:204] [ 161( 34): 170( 36)] Signal 161, PID: 170, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.801305 605208 task_signals.go:204] [ 161( 34): 161( 34)] Signal 161, PID: 161, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.801505 605208 task_exit.go:204] [ 161( 34): 170( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.801680 605208 task_exit.go:204] [ 161( 34): 161( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.801771 605208 task_signals.go:204] [ 161( 34): 172( 37)] Signal 161, PID: 172, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.801891 605208 task_exit.go:204] [ 161( 34): 172( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.802060 605208 task_exit.go:204] [ 161( 34): 164( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.802119 605208 task_exit.go:204] [ 161( 34): 164( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.802274 605208 task_exit.go:204] [ 161( 34): 170( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.802333 605208 task_exit.go:204] [ 161( 34): 170( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.802456 605208 task_exit.go:204] [ 161( 34): 161( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.803039 605208 task_exit.go:204] [ 159( 34): 171( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.803107 605208 task_exit.go:204] [ 159( 34): 171( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.803213 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.803404 605208 task_exit.go:204] [ 159( 34): 159( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.804958 605208 task_exit.go:204] [ 161( 34): 172( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.805053 605208 task_exit.go:204] [ 161( 34): 172( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.805205 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.805640 605208 task_exit.go:204] [ 161( 34): 161( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.870972 605208 task_signals.go:309] [ 173( 38): 181( 40)] failed to restore from a signal frame: bad address D0728 17:54:42.871080 605208 task_signals.go:470] [ 173( 38): 181( 40)] Notified of signal 11 D0728 17:54:42.871186 605208 task_signals.go:220] [ 173( 38): 181( 40)] Signal 11: delivering to handler D0728 17:54:42.874436 605208 task_signals.go:309] [ 174( 38): 183( 40)] failed to restore from a signal frame: bad address D0728 17:54:42.874475 605208 task_exit.go:204] [ 173( 38): 177( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.874628 605208 task_signals.go:204] [ 173( 38): 173( 38)] Signal 173, PID: 173, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.874645 605208 task_signals.go:204] [ 173( 38): 181( 40)] Signal 173, PID: 181, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.874713 605208 task_signals.go:470] [ 174( 38): 183( 40)] Notified of signal 11 D0728 17:54:42.874780 605208 task_signals.go:220] [ 174( 38): 183( 40)] Signal 11: delivering to handler D0728 17:54:42.874945 605208 task_exit.go:204] [ 173( 38): 177( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.875009 605208 task_exit.go:204] [ 173( 38): 177( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.875285 605208 task_exit.go:204] [ 173( 38): 173( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.875445 605208 task_signals.go:204] [ 173( 38): 182( 41)] Signal 173, PID: 182, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.875588 605208 task_exit.go:204] [ 173( 38): 181( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.875918 605208 task_exit.go:204] [ 173( 38): 182( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.876161 605208 task_exit.go:204] [ 173( 38): 173( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.876473 605208 task_exit.go:204] [ 173( 38): 181( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.876546 605208 task_exit.go:204] [ 173( 38): 181( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.878480 605208 task_exit.go:204] [ 174( 38): 178( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.878897 605208 task_signals.go:204] [ 174( 38): 183( 40)] Signal 174, PID: 183, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.878971 605208 task_signals.go:204] [ 174( 38): 174( 38)] Signal 174, PID: 174, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.879035 605208 task_signals.go:204] [ 174( 38): 184( 41)] Signal 174, PID: 184, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.879071 605208 task_exit.go:204] [ 174( 38): 183( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.879197 605208 task_exit.go:204] [ 174( 38): 184( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.879271 605208 task_exit.go:204] [ 174( 38): 178( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.879323 605208 task_exit.go:204] [ 174( 38): 178( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.879679 605208 task_exit.go:204] [ 174( 38): 174( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.880198 605208 task_exit.go:204] [ 174( 38): 183( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.880316 605208 task_exit.go:204] [ 174( 38): 183( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.880489 605208 task_exit.go:204] [ 173( 38): 182( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.880578 605208 task_exit.go:204] [ 173( 38): 182( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.880701 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.880906 605208 task_exit.go:204] [ 174( 38): 174( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.881472 605208 task_exit.go:204] [ 173( 38): 173( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.882142 605208 task_exit.go:204] [ 174( 38): 184( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.882209 605208 task_exit.go:204] [ 174( 38): 184( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.882279 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.882726 605208 task_signals.go:309] [ 175( 38): 185( 40)] failed to restore from a signal frame: bad address D0728 17:54:42.882786 605208 task_exit.go:204] [ 174( 38): 174( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.883142 605208 task_signals.go:470] [ 175( 38): 185( 40)] Notified of signal 11 D0728 17:54:42.883249 605208 task_signals.go:220] [ 175( 38): 185( 40)] Signal 11: delivering to handler D0728 17:54:42.887859 605208 task_exit.go:204] [ 175( 38): 179( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.888044 605208 task_signals.go:309] [ 176( 38): 187( 40)] failed to restore from a signal frame: bad address D0728 17:54:42.888164 605208 task_signals.go:204] [ 175( 38): 175( 38)] Signal 175, PID: 175, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.888142 605208 task_signals.go:204] [ 175( 38): 185( 40)] Signal 175, PID: 185, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.888231 605208 task_signals.go:204] [ 175( 38): 186( 41)] Signal 175, PID: 186, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.888296 605208 task_signals.go:470] [ 176( 38): 187( 40)] Notified of signal 11 D0728 17:54:42.888464 605208 task_signals.go:220] [ 176( 38): 187( 40)] Signal 11: delivering to handler D0728 17:54:42.888511 605208 task_exit.go:204] [ 175( 38): 179( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.888584 605208 task_exit.go:204] [ 175( 38): 179( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.888771 605208 task_exit.go:204] [ 175( 38): 175( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.888996 605208 task_exit.go:204] [ 175( 38): 185( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.889319 605208 task_exit.go:204] [ 175( 38): 186( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.889715 605208 task_exit.go:204] [ 175( 38): 175( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.889882 605208 task_exit.go:204] [ 175( 38): 185( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.889936 605208 task_exit.go:204] [ 175( 38): 185( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.892708 605208 task_exit.go:204] [ 175( 38): 186( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.892788 605208 task_exit.go:204] [ 175( 38): 186( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.892907 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.892996 605208 task_signals.go:204] [ 176( 38): 187( 40)] Signal 176, PID: 187, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.893144 605208 task_exit.go:204] [ 176( 38): 187( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.893403 605208 task_signals.go:204] [ 176( 38): 176( 38)] Signal 176, PID: 176, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.893561 605208 task_exit.go:204] [ 176( 38): 187( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.893652 605208 task_exit.go:204] [ 176( 38): 187( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.893791 605208 task_exit.go:204] [ 175( 38): 175( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.894019 605208 task_signals.go:204] [ 176( 38): 188( 41)] Signal 176, PID: 188, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.894428 605208 task_exit.go:204] [ 176( 38): 176( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.894620 605208 task_exit.go:204] [ 176( 38): 180( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.894892 605208 task_exit.go:204] [ 176( 38): 188( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.895954 605208 task_exit.go:204] [ 176( 38): 180( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.896024 605208 task_exit.go:204] [ 176( 38): 180( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.896247 605208 task_exit.go:204] [ 176( 38): 188( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.896355 605208 task_exit.go:204] [ 176( 38): 188( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.898221 605208 task_exit.go:204] [ 176( 38): 176( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.898436 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.899501 605208 task_exit.go:204] [ 176( 38): 176( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.966833 605208 task_signals.go:309] [ 190( 42): 197( 44)] failed to restore from a signal frame: bad address D0728 17:54:42.966997 605208 task_signals.go:470] [ 190( 42): 197( 44)] Notified of signal 11 D0728 17:54:42.967084 605208 task_signals.go:220] [ 190( 42): 197( 44)] Signal 11: delivering to handler D0728 17:54:42.968021 605208 task_signals.go:309] [ 189( 42): 198( 44)] failed to restore from a signal frame: bad address D0728 17:54:42.968149 605208 task_signals.go:470] [ 189( 42): 198( 44)] Notified of signal 11 D0728 17:54:42.968204 605208 task_signals.go:220] [ 189( 42): 198( 44)] Signal 11: delivering to handler D0728 17:54:42.970768 605208 task_exit.go:204] [ 190( 42): 192( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.971056 605208 task_signals.go:204] [ 190( 42): 190( 42)] Signal 190, PID: 190, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971058 605208 task_signals.go:204] [ 190( 42): 197( 44)] Signal 190, PID: 197, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971217 605208 task_signals.go:204] [ 190( 42): 199( 45)] Signal 190, PID: 199, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971257 605208 task_signals.go:204] [ 189( 42): 198( 44)] Signal 189, PID: 198, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971307 605208 task_signals.go:204] [ 189( 42): 189( 42)] Signal 189, PID: 189, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971414 605208 task_exit.go:204] [ 190( 42): 190( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.971535 605208 task_signals.go:204] [ 189( 42): 200( 45)] Signal 189, PID: 200, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.971649 605208 task_exit.go:204] [ 189( 42): 200( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.971845 605208 task_exit.go:204] [ 190( 42): 190( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.971908 605208 task_exit.go:204] [ 189( 42): 200( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.971967 605208 task_exit.go:204] [ 189( 42): 200( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.972073 605208 task_exit.go:204] [ 190( 42): 197( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.972220 605208 task_exit.go:204] [ 190( 42): 197( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.972256 605208 task_exit.go:204] [ 190( 42): 197( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.972352 605208 task_exit.go:204] [ 190( 42): 192( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.972420 605208 task_exit.go:204] [ 190( 42): 192( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.972545 605208 task_exit.go:204] [ 190( 42): 199( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.972857 605208 task_exit.go:204] [ 189( 42): 198( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.972955 605208 task_exit.go:204] [ 189( 42): 189( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.973050 605208 task_exit.go:204] [ 189( 42): 194( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.973331 605208 task_exit.go:204] [ 189( 42): 194( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.973382 605208 task_exit.go:204] [ 189( 42): 194( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.973601 605208 task_exit.go:204] [ 189( 42): 198( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.973651 605208 task_exit.go:204] [ 189( 42): 198( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.974560 605208 task_exit.go:204] [ 190( 42): 199( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.974625 605208 task_exit.go:204] [ 190( 42): 199( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.974706 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:42.974804 605208 task_exit.go:204] [ 190( 42): 190( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.975521 605208 task_exit.go:204] [ 189( 42): 189( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.975671 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:42.975907 605208 task_exit.go:204] [ 189( 42): 189( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.977183 605208 task_signals.go:309] [ 191( 42): 201( 44)] failed to restore from a signal frame: bad address D0728 17:54:42.977335 605208 task_signals.go:470] [ 191( 42): 201( 44)] Notified of signal 11 D0728 17:54:42.977456 605208 task_signals.go:220] [ 191( 42): 201( 44)] Signal 11: delivering to handler D0728 17:54:42.980545 605208 task_exit.go:204] [ 191( 42): 195( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.980845 605208 task_signals.go:204] [ 191( 42): 201( 44)] Signal 191, PID: 201, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.980952 605208 task_exit.go:204] [ 191( 42): 201( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.980888 605208 task_signals.go:204] [ 191( 42): 191( 42)] Signal 191, PID: 191, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.981039 605208 task_exit.go:204] [ 191( 42): 195( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.981100 605208 task_exit.go:204] [ 191( 42): 195( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.981359 605208 task_signals.go:204] [ 191( 42): 202( 45)] Signal 191, PID: 202, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.981469 605208 task_exit.go:204] [ 191( 42): 201( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.981545 605208 task_exit.go:204] [ 191( 42): 201( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.981713 605208 task_exit.go:204] [ 191( 42): 202( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.981839 605208 task_exit.go:204] [ 191( 42): 191( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.982271 605208 task_exit.go:204] [ 191( 42): 202( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.982337 605208 task_exit.go:204] [ 191( 42): 202( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.983945 605208 task_signals.go:309] [ 193( 42): 203( 44)] failed to restore from a signal frame: bad address D0728 17:54:42.984122 605208 task_signals.go:470] [ 193( 42): 203( 44)] Notified of signal 11 D0728 17:54:42.984228 605208 task_signals.go:220] [ 193( 42): 203( 44)] Signal 11: delivering to handler D0728 17:54:42.984602 605208 task_exit.go:204] [ 191( 42): 191( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.984674 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:42.984898 605208 task_exit.go:204] [ 191( 42): 191( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.987156 605208 task_exit.go:204] [ 193( 42): 196( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.987457 605208 task_signals.go:204] [ 193( 42): 205( 45)] Signal 193, PID: 205, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.987503 605208 task_exit.go:204] [ 193( 42): 196( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.987485 605208 task_signals.go:204] [ 193( 42): 193( 42)] Signal 193, PID: 193, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.987554 605208 task_exit.go:204] [ 193( 42): 196( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.987681 605208 task_signals.go:204] [ 193( 42): 203( 44)] Signal 193, PID: 203, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:42.987699 605208 task_exit.go:204] [ 193( 42): 205( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.987930 605208 task_exit.go:204] [ 193( 42): 193( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.988085 605208 task_exit.go:204] [ 193( 42): 205( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.988160 605208 task_exit.go:204] [ 193( 42): 205( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.988293 605208 task_exit.go:204] [ 193( 42): 203( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:42.988574 605208 task_exit.go:204] [ 193( 42): 193( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.991640 605208 task_exit.go:204] [ 193( 42): 203( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:42.991710 605208 task_exit.go:204] [ 193( 42): 203( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:42.991812 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:42.992121 605208 task_exit.go:204] [ 193( 42): 193( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.056482 605208 task_signals.go:309] [ 204( 46): 213( 48)] failed to restore from a signal frame: bad address D0728 17:54:43.056612 605208 task_signals.go:470] [ 204( 46): 213( 48)] Notified of signal 11 D0728 17:54:43.056669 605208 task_signals.go:220] [ 204( 46): 213( 48)] Signal 11: delivering to handler D0728 17:54:43.057665 605208 task_signals.go:309] [ 206( 46): 214( 48)] failed to restore from a signal frame: bad address D0728 17:54:43.057851 605208 task_signals.go:470] [ 206( 46): 214( 48)] Notified of signal 11 D0728 17:54:43.057945 605208 task_signals.go:220] [ 206( 46): 214( 48)] Signal 11: delivering to handler D0728 17:54:43.060268 605208 task_exit.go:204] [ 204( 46): 208( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.060470 605208 task_signals.go:204] [ 204( 46): 213( 48)] Signal 204, PID: 213, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.060477 605208 task_signals.go:204] [ 204( 46): 204( 46)] Signal 204, PID: 204, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.060649 605208 task_exit.go:204] [ 204( 46): 213( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.060793 605208 task_signals.go:204] [ 204( 46): 215( 49)] Signal 204, PID: 215, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.060880 605208 task_exit.go:204] [ 204( 46): 204( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.061313 605208 task_exit.go:204] [ 204( 46): 215( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.061617 605208 task_exit.go:204] [ 204( 46): 213( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.061734 605208 task_exit.go:204] [ 204( 46): 213( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.061960 605208 task_exit.go:204] [ 204( 46): 204( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.062172 605208 task_exit.go:204] [ 204( 46): 208( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.062254 605208 task_exit.go:204] [ 204( 46): 208( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.064135 605208 task_exit.go:204] [ 204( 46): 215( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.064206 605208 task_exit.go:204] [ 204( 46): 215( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.064321 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.064464 605208 task_exit.go:204] [ 206( 46): 209( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.064749 605208 task_signals.go:204] [ 206( 46): 214( 48)] Signal 206, PID: 214, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.064873 605208 task_exit.go:204] [ 206( 46): 209( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.066672 605208 task_exit.go:204] [ 206( 46): 209( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.067647 605208 task_exit.go:204] [ 204( 46): 204( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.067932 605208 task_signals.go:204] [ 206( 46): 206( 46)] Signal 206, PID: 206, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.068114 605208 task_exit.go:204] [ 206( 46): 214( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.069903 605208 task_exit.go:204] [ 206( 46): 206( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.069886 605208 task_signals.go:204] [ 206( 46): 216( 49)] Signal 206, PID: 216, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.070521 605208 task_exit.go:204] [ 206( 46): 216( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.071075 605208 task_exit.go:204] [ 206( 46): 214( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.071175 605208 task_exit.go:204] [ 206( 46): 214( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.071343 605208 task_signals.go:309] [ 207( 46): 217( 48)] failed to restore from a signal frame: bad address D0728 17:54:43.071499 605208 task_signals.go:470] [ 207( 46): 217( 48)] Notified of signal 11 D0728 17:54:43.071584 605208 task_signals.go:220] [ 207( 46): 217( 48)] Signal 11: delivering to handler D0728 17:54:43.071716 605208 task_exit.go:204] [ 206( 46): 216( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.071913 605208 task_exit.go:204] [ 206( 46): 216( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.073393 605208 task_signals.go:309] [ 210( 46): 218( 48)] failed to restore from a signal frame: bad address D0728 17:54:43.073513 605208 task_signals.go:470] [ 210( 46): 218( 48)] Notified of signal 11 D0728 17:54:43.073587 605208 task_signals.go:220] [ 210( 46): 218( 48)] Signal 11: delivering to handler D0728 17:54:43.073689 605208 task_exit.go:204] [ 206( 46): 206( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.073772 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.074332 605208 task_exit.go:204] [ 206( 46): 206( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.077613 605208 task_exit.go:204] [ 207( 46): 211( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.077859 605208 task_exit.go:204] [ 207( 46): 211( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.077854 605208 task_signals.go:204] [ 207( 46): 217( 48)] Signal 207, PID: 217, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.077934 605208 task_exit.go:204] [ 207( 46): 211( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.077790 605208 task_signals.go:204] [ 207( 46): 207( 46)] Signal 207, PID: 207, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.078047 605208 task_exit.go:204] [ 207( 46): 217( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.078131 605208 task_signals.go:204] [ 207( 46): 219( 49)] Signal 207, PID: 219, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.078153 605208 task_exit.go:204] [ 207( 46): 207( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.078405 605208 task_exit.go:204] [ 207( 46): 219( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.078563 605208 task_exit.go:204] [ 207( 46): 207( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.078772 605208 task_exit.go:204] [ 210( 46): 212( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.078919 605208 task_signals.go:204] [ 210( 46): 218( 48)] Signal 210, PID: 218, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.078976 605208 task_signals.go:204] [ 210( 46): 220( 49)] Signal 210, PID: 220, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.079038 605208 task_exit.go:204] [ 210( 46): 218( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.079000 605208 task_signals.go:204] [ 210( 46): 210( 46)] Signal 210, PID: 210, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.079166 605208 task_exit.go:204] [ 210( 46): 210( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.079457 605208 task_exit.go:204] [ 210( 46): 220( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.079808 605208 task_exit.go:204] [ 207( 46): 217( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.079869 605208 task_exit.go:204] [ 207( 46): 217( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.080045 605208 task_exit.go:204] [ 210( 46): 212( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.080117 605208 task_exit.go:204] [ 210( 46): 212( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.080325 605208 task_exit.go:204] [ 210( 46): 220( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.080373 605208 task_exit.go:204] [ 210( 46): 220( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.080520 605208 task_exit.go:204] [ 210( 46): 210( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.081541 605208 task_exit.go:204] [ 207( 46): 219( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.081635 605208 task_exit.go:204] [ 207( 46): 219( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.081796 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.081937 605208 task_exit.go:204] [ 207( 46): 207( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.082505 605208 task_exit.go:204] [ 210( 46): 218( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.082563 605208 task_exit.go:204] [ 210( 46): 218( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.082653 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.083533 605208 task_exit.go:204] [ 210( 46): 210( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.152811 605208 task_signals.go:309] [ 221( 50): 229( 52)] failed to restore from a signal frame: bad address D0728 17:54:43.152909 605208 task_signals.go:470] [ 221( 50): 229( 52)] Notified of signal 11 D0728 17:54:43.152965 605208 task_signals.go:220] [ 221( 50): 229( 52)] Signal 11: delivering to handler D0728 17:54:43.156151 605208 task_exit.go:204] [ 221( 50): 225( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.156331 605208 task_signals.go:204] [ 221( 50): 221( 50)] Signal 221, PID: 221, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.156461 605208 task_signals.go:204] [ 221( 50): 230( 53)] Signal 221, PID: 230, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.156559 605208 task_signals.go:204] [ 221( 50): 229( 52)] Signal 221, PID: 229, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.156656 605208 task_exit.go:204] [ 221( 50): 221( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.156815 605208 task_exit.go:204] [ 221( 50): 229( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.157228 605208 task_exit.go:204] [ 221( 50): 230( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.157367 605208 task_exit.go:204] [ 221( 50): 225( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.157420 605208 task_exit.go:204] [ 221( 50): 225( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.157694 605208 task_exit.go:204] [ 221( 50): 229( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.157761 605208 task_exit.go:204] [ 221( 50): 229( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.158382 605208 task_exit.go:204] [ 221( 50): 221( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.158741 605208 task_signals.go:309] [ 222( 50): 231( 52)] failed to restore from a signal frame: bad address D0728 17:54:43.158885 605208 task_signals.go:470] [ 222( 50): 231( 52)] Notified of signal 11 D0728 17:54:43.158955 605208 task_signals.go:220] [ 222( 50): 231( 52)] Signal 11: delivering to handler D0728 17:54:43.160042 605208 task_exit.go:204] [ 221( 50): 230( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.160101 605208 task_exit.go:204] [ 221( 50): 230( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.160204 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.161557 605208 task_exit.go:204] [ 221( 50): 221( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.162145 605208 task_signals.go:309] [ 223( 50): 233( 52)] failed to restore from a signal frame: bad address D0728 17:54:43.162293 605208 task_signals.go:470] [ 223( 50): 233( 52)] Notified of signal 11 D0728 17:54:43.162374 605208 task_signals.go:220] [ 223( 50): 233( 52)] Signal 11: delivering to handler D0728 17:54:43.162428 605208 task_exit.go:204] [ 222( 50): 226( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.162564 605208 task_signals.go:204] [ 222( 50): 231( 52)] Signal 222, PID: 231, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.162588 605208 task_signals.go:204] [ 222( 50): 232( 53)] Signal 222, PID: 232, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.162684 605208 task_exit.go:204] [ 222( 50): 231( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.162825 605208 task_signals.go:204] [ 222( 50): 222( 50)] Signal 222, PID: 222, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.162866 605208 task_exit.go:204] [ 222( 50): 226( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.162937 605208 task_exit.go:204] [ 222( 50): 226( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.163103 605208 task_exit.go:204] [ 222( 50): 232( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.163668 605208 task_exit.go:204] [ 222( 50): 232( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.163732 605208 task_exit.go:204] [ 222( 50): 232( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.163843 605208 task_exit.go:204] [ 222( 50): 222( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.164055 605208 task_exit.go:204] [ 222( 50): 231( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.164127 605208 task_exit.go:204] [ 222( 50): 231( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.166860 605208 task_exit.go:204] [ 222( 50): 222( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.166992 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.167210 605208 task_exit.go:204] [ 223( 50): 227( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.167256 605208 task_signals.go:309] [ 224( 50): 235( 52)] failed to restore from a signal frame: bad address D0728 17:54:43.167387 605208 task_signals.go:470] [ 224( 50): 235( 52)] Notified of signal 11 D0728 17:54:43.167482 605208 task_signals.go:220] [ 224( 50): 235( 52)] Signal 11: delivering to handler D0728 17:54:43.167536 605208 task_signals.go:204] [ 223( 50): 233( 52)] Signal 223, PID: 233, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.167572 605208 task_signals.go:204] [ 223( 50): 223( 50)] Signal 223, PID: 223, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.167730 605208 task_exit.go:204] [ 223( 50): 233( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.167843 605208 task_signals.go:204] [ 223( 50): 234( 53)] Signal 223, PID: 234, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.167960 605208 task_exit.go:204] [ 223( 50): 234( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.168113 605208 task_exit.go:204] [ 222( 50): 222( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.168366 605208 task_exit.go:204] [ 223( 50): 233( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.168444 605208 task_exit.go:204] [ 223( 50): 233( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.168567 605208 task_exit.go:204] [ 223( 50): 227( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.168612 605208 task_exit.go:204] [ 223( 50): 227( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.168691 605208 task_exit.go:204] [ 223( 50): 223( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.168956 605208 task_exit.go:204] [ 223( 50): 234( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.169040 605208 task_exit.go:204] [ 223( 50): 234( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.170975 605208 task_exit.go:204] [ 224( 50): 228( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.171099 605208 task_signals.go:204] [ 224( 50): 236( 53)] Signal 224, PID: 236, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.171153 605208 task_signals.go:204] [ 224( 50): 224( 50)] Signal 224, PID: 224, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.171254 605208 task_signals.go:204] [ 224( 50): 235( 52)] Signal 224, PID: 235, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.171323 605208 task_exit.go:204] [ 224( 50): 236( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.171683 605208 task_exit.go:204] [ 224( 50): 228( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.171758 605208 task_exit.go:204] [ 224( 50): 228( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.171852 605208 task_exit.go:204] [ 224( 50): 224( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.171975 605208 task_exit.go:204] [ 224( 50): 235( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.172255 605208 task_exit.go:204] [ 224( 50): 235( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.172311 605208 task_exit.go:204] [ 224( 50): 235( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.172631 605208 task_exit.go:204] [ 223( 50): 223( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.172697 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.172789 605208 task_exit.go:204] [ 224( 50): 224( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.174051 605208 task_exit.go:204] [ 223( 50): 223( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.175205 605208 task_exit.go:204] [ 224( 50): 236( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.175317 605208 task_exit.go:204] [ 224( 50): 236( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.175391 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.175916 605208 task_exit.go:204] [ 224( 50): 224( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.242781 605208 task_signals.go:309] [ 237( 54): 245( 56)] failed to restore from a signal frame: bad address D0728 17:54:43.242928 605208 task_signals.go:470] [ 237( 54): 245( 56)] Notified of signal 11 D0728 17:54:43.243017 605208 task_signals.go:220] [ 237( 54): 245( 56)] Signal 11: delivering to handler D0728 17:54:43.246895 605208 task_exit.go:204] [ 237( 54): 241( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.246986 605208 task_signals.go:309] [ 238( 54): 247( 56)] failed to restore from a signal frame: bad address D0728 17:54:43.247037 605208 task_signals.go:204] [ 237( 54): 237( 54)] Signal 237, PID: 237, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.247091 605208 task_signals.go:204] [ 237( 54): 246( 57)] Signal 237, PID: 246, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.247196 605208 task_exit.go:204] [ 237( 54): 237( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.247176 605208 task_signals.go:204] [ 237( 54): 245( 56)] Signal 237, PID: 245, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.247329 605208 task_signals.go:470] [ 238( 54): 247( 56)] Notified of signal 11 D0728 17:54:43.247431 605208 task_signals.go:220] [ 238( 54): 247( 56)] Signal 11: delivering to handler D0728 17:54:43.247527 605208 task_exit.go:204] [ 237( 54): 245( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.247752 605208 task_exit.go:204] [ 237( 54): 246( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.248374 605208 task_exit.go:204] [ 237( 54): 245( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.248428 605208 task_exit.go:204] [ 237( 54): 245( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.248525 605208 task_exit.go:204] [ 237( 54): 241( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.248608 605208 task_exit.go:204] [ 237( 54): 241( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.248725 605208 task_exit.go:204] [ 237( 54): 246( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.248769 605208 task_exit.go:204] [ 237( 54): 246( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.250978 605208 task_exit.go:204] [ 237( 54): 237( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.251077 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.251154 605208 task_signals.go:204] [ 238( 54): 238( 54)] Signal 238, PID: 238, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.251189 605208 task_signals.go:309] [ 239( 54): 249( 56)] failed to restore from a signal frame: bad address D0728 17:54:43.251183 605208 task_signals.go:204] [ 238( 54): 247( 56)] Signal 238, PID: 247, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.251376 605208 task_exit.go:204] [ 238( 54): 238( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.251541 605208 task_signals.go:470] [ 239( 54): 249( 56)] Notified of signal 11 D0728 17:54:43.251704 605208 task_signals.go:220] [ 239( 54): 249( 56)] Signal 11: delivering to handler D0728 17:54:43.251735 605208 task_exit.go:204] [ 238( 54): 242( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.251950 605208 task_exit.go:204] [ 238( 54): 247( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.251931 605208 task_signals.go:204] [ 238( 54): 248( 57)] Signal 238, PID: 248, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.252143 605208 task_exit.go:204] [ 238( 54): 248( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.252356 605208 task_exit.go:204] [ 238( 54): 247( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.252413 605208 task_exit.go:204] [ 238( 54): 247( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.252591 605208 task_exit.go:204] [ 238( 54): 242( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.252636 605208 task_exit.go:204] [ 238( 54): 242( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.252885 605208 task_exit.go:204] [ 237( 54): 237( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.253145 605208 task_exit.go:204] [ 238( 54): 248( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.253212 605208 task_exit.go:204] [ 238( 54): 248( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.254958 605208 task_signals.go:309] [ 240( 54): 251( 56)] failed to restore from a signal frame: bad address D0728 17:54:43.255130 605208 task_exit.go:204] [ 239( 54): 243( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.255264 605208 task_signals.go:470] [ 240( 54): 251( 56)] Notified of signal 11 D0728 17:54:43.255407 605208 task_signals.go:220] [ 240( 54): 251( 56)] Signal 11: delivering to handler D0728 17:54:43.255522 605208 task_signals.go:204] [ 239( 54): 239( 54)] Signal 239, PID: 239, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.255649 605208 task_signals.go:204] [ 239( 54): 249( 56)] Signal 239, PID: 249, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.255665 605208 task_exit.go:204] [ 239( 54): 239( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.255948 605208 task_signals.go:204] [ 239( 54): 250( 57)] Signal 239, PID: 250, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.255957 605208 task_exit.go:204] [ 239( 54): 249( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.256071 605208 task_exit.go:204] [ 239( 54): 250( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.256315 605208 task_exit.go:204] [ 239( 54): 249( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.256380 605208 task_exit.go:204] [ 239( 54): 249( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.256515 605208 task_exit.go:204] [ 239( 54): 243( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.256590 605208 task_exit.go:204] [ 239( 54): 243( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.256903 605208 task_exit.go:204] [ 238( 54): 238( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.257035 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.257348 605208 task_exit.go:204] [ 239( 54): 239( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.258144 605208 task_exit.go:204] [ 238( 54): 238( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.258945 605208 task_exit.go:204] [ 239( 54): 250( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.259025 605208 task_exit.go:204] [ 239( 54): 250( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.259111 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.259244 605208 task_signals.go:204] [ 240( 54): 240( 54)] Signal 240, PID: 240, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.259283 605208 task_signals.go:204] [ 240( 54): 251( 56)] Signal 240, PID: 251, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.259293 605208 task_exit.go:204] [ 240( 54): 244( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.259523 605208 task_exit.go:204] [ 240( 54): 240( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.259661 605208 task_exit.go:204] [ 240( 54): 251( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.259822 605208 task_signals.go:204] [ 240( 54): 252( 57)] Signal 240, PID: 252, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.259932 605208 task_exit.go:204] [ 240( 54): 252( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.260067 605208 task_exit.go:204] [ 239( 54): 239( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.260257 605208 task_exit.go:204] [ 240( 54): 244( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.260326 605208 task_exit.go:204] [ 240( 54): 244( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.260673 605208 task_exit.go:204] [ 240( 54): 240( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.260836 605208 task_exit.go:204] [ 240( 54): 251( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.260892 605208 task_exit.go:204] [ 240( 54): 251( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.262630 605208 task_exit.go:204] [ 240( 54): 252( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.262691 605208 task_exit.go:204] [ 240( 54): 252( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.262781 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.263905 605208 task_exit.go:204] [ 240( 54): 240( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.332923 605208 task_signals.go:309] [ 253( 58): 261( 60)] failed to restore from a signal frame: bad address D0728 17:54:43.333089 605208 task_signals.go:470] [ 253( 58): 261( 60)] Notified of signal 11 D0728 17:54:43.333197 605208 task_signals.go:220] [ 253( 58): 261( 60)] Signal 11: delivering to handler D0728 17:54:43.336449 605208 task_exit.go:204] [ 253( 58): 257( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.336660 605208 task_signals.go:204] [ 253( 58): 261( 60)] Signal 253, PID: 261, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.336729 605208 task_signals.go:204] [ 253( 58): 253( 58)] Signal 253, PID: 253, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.336791 605208 task_exit.go:204] [ 253( 58): 261( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.336964 605208 task_exit.go:204] [ 253( 58): 257( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.337008 605208 task_exit.go:204] [ 253( 58): 257( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.337133 605208 task_signals.go:204] [ 253( 58): 262( 61)] Signal 253, PID: 262, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.337218 605208 task_exit.go:204] [ 253( 58): 262( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.337333 605208 task_exit.go:204] [ 253( 58): 261( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.337422 605208 task_exit.go:204] [ 253( 58): 261( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.337567 605208 task_exit.go:204] [ 253( 58): 262( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.337608 605208 task_exit.go:204] [ 253( 58): 262( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.337765 605208 task_exit.go:204] [ 253( 58): 253( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.339763 605208 task_exit.go:204] [ 253( 58): 253( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.339779 605208 task_signals.go:309] [ 254( 58): 263( 60)] failed to restore from a signal frame: bad address D0728 17:54:43.339861 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.339997 605208 task_signals.go:470] [ 254( 58): 263( 60)] Notified of signal 11 D0728 17:54:43.340067 605208 task_signals.go:220] [ 254( 58): 263( 60)] Signal 11: delivering to handler D0728 17:54:43.340766 605208 task_exit.go:204] [ 253( 58): 253( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.340950 605208 task_signals.go:309] [ 255( 58): 264( 60)] failed to restore from a signal frame: bad address D0728 17:54:43.341055 605208 task_signals.go:470] [ 255( 58): 264( 60)] Notified of signal 11 D0728 17:54:43.341134 605208 task_signals.go:220] [ 255( 58): 264( 60)] Signal 11: delivering to handler D0728 17:54:43.344394 605208 task_exit.go:204] [ 254( 58): 258( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.344511 605208 task_signals.go:309] [ 256( 58): 266( 60)] failed to restore from a signal frame: bad address D0728 17:54:43.344518 605208 task_signals.go:204] [ 254( 58): 263( 60)] Signal 254, PID: 263, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.344621 605208 task_signals.go:470] [ 256( 58): 266( 60)] Notified of signal 11 D0728 17:54:43.344642 605208 task_signals.go:204] [ 254( 58): 254( 58)] Signal 254, PID: 254, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.344700 605208 task_signals.go:220] [ 256( 58): 266( 60)] Signal 11: delivering to handler D0728 17:54:43.344715 605208 task_exit.go:204] [ 254( 58): 263( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.344914 605208 task_exit.go:204] [ 254( 58): 254( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.345157 605208 task_signals.go:204] [ 254( 58): 265( 61)] Signal 254, PID: 265, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.345404 605208 task_exit.go:204] [ 254( 58): 263( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.345480 605208 task_exit.go:204] [ 254( 58): 263( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.345653 605208 task_signals.go:204] [ 255( 58): 255( 58)] Signal 255, PID: 255, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.345699 605208 task_exit.go:204] [ 254( 58): 258( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.345679 605208 task_signals.go:204] [ 255( 58): 264( 60)] Signal 255, PID: 264, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.345746 605208 task_exit.go:204] [ 254( 58): 258( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.345840 605208 task_exit.go:204] [ 254( 58): 265( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.345911 605208 task_signals.go:204] [ 255( 58): 267( 61)] Signal 255, PID: 267, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.345979 605208 task_exit.go:204] [ 254( 58): 254( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.346112 605208 task_exit.go:204] [ 255( 58): 259( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.346282 605208 task_exit.go:204] [ 255( 58): 255( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.346448 605208 task_exit.go:204] [ 255( 58): 264( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.346797 605208 task_exit.go:204] [ 255( 58): 267( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.347031 605208 task_exit.go:204] [ 255( 58): 259( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.347086 605208 task_exit.go:204] [ 255( 58): 259( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.347660 605208 task_exit.go:204] [ 255( 58): 255( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.347774 605208 task_exit.go:204] [ 255( 58): 267( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.347838 605208 task_exit.go:204] [ 255( 58): 267( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.347935 605208 task_exit.go:204] [ 256( 58): 260( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.347914 605208 task_signals.go:204] [ 256( 58): 266( 60)] Signal 256, PID: 266, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.348059 605208 task_signals.go:204] [ 256( 58): 256( 58)] Signal 256, PID: 256, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.348120 605208 task_exit.go:204] [ 256( 58): 266( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.348259 605208 task_signals.go:204] [ 256( 58): 268( 61)] Signal 256, PID: 268, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.348328 605208 task_exit.go:204] [ 256( 58): 256( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.348604 605208 task_exit.go:204] [ 256( 58): 260( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.348706 605208 task_exit.go:204] [ 256( 58): 260( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.348906 605208 task_exit.go:204] [ 256( 58): 266( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.348961 605208 task_exit.go:204] [ 256( 58): 266( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.349122 605208 task_exit.go:204] [ 254( 58): 265( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.349165 605208 task_exit.go:204] [ 254( 58): 265( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.349226 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.349302 605208 task_exit.go:204] [ 256( 58): 268( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.349465 605208 task_exit.go:204] [ 256( 58): 256( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.349796 605208 task_exit.go:204] [ 255( 58): 264( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.349862 605208 task_exit.go:204] [ 255( 58): 264( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.349942 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.350052 605208 task_exit.go:204] [ 254( 58): 254( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.350158 605208 task_exit.go:204] [ 255( 58): 255( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.351380 605208 task_exit.go:204] [ 256( 58): 268( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.351433 605208 task_exit.go:204] [ 256( 58): 268( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.351502 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.352569 605208 task_exit.go:204] [ 256( 58): 256( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.420115 605208 task_signals.go:309] [ 269( 62): 277( 64)] failed to restore from a signal frame: bad address D0728 17:54:43.420238 605208 task_signals.go:470] [ 269( 62): 277( 64)] Notified of signal 11 D0728 17:54:43.420308 605208 task_signals.go:220] [ 269( 62): 277( 64)] Signal 11: delivering to handler D0728 17:54:43.423584 605208 task_exit.go:204] [ 269( 62): 273( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.423775 605208 task_signals.go:204] [ 269( 62): 269( 62)] Signal 269, PID: 269, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.423887 605208 task_signals.go:204] [ 269( 62): 277( 64)] Signal 269, PID: 277, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.424071 605208 task_exit.go:204] [ 269( 62): 277( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.424234 605208 task_signals.go:204] [ 269( 62): 278( 65)] Signal 269, PID: 278, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.424342 605208 task_exit.go:204] [ 269( 62): 278( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.424592 605208 task_exit.go:204] [ 269( 62): 278( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.424648 605208 task_exit.go:204] [ 269( 62): 278( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.424743 605208 task_exit.go:204] [ 269( 62): 273( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.424807 605208 task_exit.go:204] [ 269( 62): 273( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.425067 605208 task_exit.go:204] [ 269( 62): 269( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.425552 605208 task_exit.go:204] [ 269( 62): 277( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.425629 605208 task_exit.go:204] [ 269( 62): 277( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.427913 605208 task_exit.go:204] [ 269( 62): 269( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.427963 605208 task_signals.go:309] [ 270( 62): 279( 64)] failed to restore from a signal frame: bad address D0728 17:54:43.428045 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.428172 605208 task_signals.go:470] [ 270( 62): 279( 64)] Notified of signal 11 D0728 17:54:43.428256 605208 task_signals.go:220] [ 270( 62): 279( 64)] Signal 11: delivering to handler D0728 17:54:43.428379 605208 task_signals.go:309] [ 271( 62): 280( 64)] failed to restore from a signal frame: bad address D0728 17:54:43.428535 605208 task_exit.go:204] [ 269( 62): 269( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.428701 605208 task_signals.go:470] [ 271( 62): 280( 64)] Notified of signal 11 D0728 17:54:43.428834 605208 task_signals.go:220] [ 271( 62): 280( 64)] Signal 11: delivering to handler D0728 17:54:43.436906 605208 task_exit.go:204] [ 270( 62): 274( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.437107 605208 task_signals.go:204] [ 270( 62): 270( 62)] Signal 270, PID: 270, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.437213 605208 task_signals.go:204] [ 270( 62): 279( 64)] Signal 270, PID: 279, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.437443 605208 task_exit.go:204] [ 270( 62): 274( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.437516 605208 task_exit.go:204] [ 270( 62): 274( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.437667 605208 task_exit.go:204] [ 270( 62): 270( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.437930 605208 task_exit.go:204] [ 270( 62): 279( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.437910 605208 task_signals.go:204] [ 270( 62): 281( 65)] Signal 270, PID: 281, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.438055 605208 task_exit.go:204] [ 270( 62): 270( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.438147 605208 task_exit.go:204] [ 270( 62): 281( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.438416 605208 task_exit.go:204] [ 270( 62): 281( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.438445 605208 task_signals.go:309] [ 272( 62): 282( 64)] failed to restore from a signal frame: bad address D0728 17:54:43.438469 605208 task_exit.go:204] [ 270( 62): 281( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.438685 605208 task_signals.go:470] [ 272( 62): 282( 64)] Notified of signal 11 D0728 17:54:43.438773 605208 task_signals.go:220] [ 272( 62): 282( 64)] Signal 11: delivering to handler D0728 17:54:43.441021 605208 task_exit.go:204] [ 270( 62): 279( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.441092 605208 task_exit.go:204] [ 270( 62): 279( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.441172 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.441686 605208 task_exit.go:204] [ 271( 62): 275( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.442059 605208 task_signals.go:204] [ 271( 62): 271( 62)] Signal 271, PID: 271, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.442108 605208 task_signals.go:204] [ 271( 62): 280( 64)] Signal 271, PID: 280, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.442527 605208 task_exit.go:204] [ 271( 62): 271( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.442744 605208 task_exit.go:204] [ 270( 62): 270( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.442941 605208 task_signals.go:204] [ 271( 62): 283( 65)] Signal 271, PID: 283, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.443031 605208 task_exit.go:204] [ 271( 62): 280( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.443200 605208 task_exit.go:204] [ 271( 62): 275( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.443298 605208 task_exit.go:204] [ 271( 62): 275( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.443582 605208 task_exit.go:204] [ 271( 62): 271( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.443740 605208 task_exit.go:204] [ 271( 62): 283( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.444027 605208 task_exit.go:204] [ 271( 62): 280( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.444129 605208 task_exit.go:204] [ 271( 62): 280( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.445077 605208 task_exit.go:204] [ 272( 62): 276( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.445262 605208 task_signals.go:204] [ 272( 62): 282( 64)] Signal 272, PID: 282, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.445352 605208 task_signals.go:204] [ 272( 62): 272( 62)] Signal 272, PID: 272, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.445301 605208 task_signals.go:204] [ 272( 62): 284( 65)] Signal 272, PID: 284, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.445461 605208 task_exit.go:204] [ 272( 62): 272( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.445748 605208 task_exit.go:204] [ 272( 62): 276( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.445836 605208 task_exit.go:204] [ 272( 62): 276( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.446060 605208 task_exit.go:204] [ 272( 62): 272( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.446186 605208 task_exit.go:204] [ 272( 62): 282( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.446302 605208 task_exit.go:204] [ 272( 62): 284( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.446574 605208 task_exit.go:204] [ 271( 62): 283( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.446618 605208 task_exit.go:204] [ 271( 62): 283( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.446687 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.446884 605208 task_exit.go:204] [ 272( 62): 284( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.446952 605208 task_exit.go:204] [ 272( 62): 284( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.447480 605208 task_exit.go:204] [ 271( 62): 271( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.448451 605208 task_exit.go:204] [ 272( 62): 282( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.448504 605208 task_exit.go:204] [ 272( 62): 282( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.448563 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.451585 605208 task_exit.go:204] [ 272( 62): 272( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.519344 605208 task_signals.go:309] [ 285( 66): 293( 68)] failed to restore from a signal frame: bad address D0728 17:54:43.519506 605208 task_signals.go:470] [ 285( 66): 293( 68)] Notified of signal 11 D0728 17:54:43.519594 605208 task_signals.go:220] [ 285( 66): 293( 68)] Signal 11: delivering to handler D0728 17:54:43.525064 605208 task_exit.go:204] [ 285( 66): 288( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.525260 605208 task_signals.go:204] [ 285( 66): 285( 66)] Signal 285, PID: 285, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.525259 605208 task_signals.go:204] [ 285( 66): 294( 69)] Signal 285, PID: 294, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.525415 605208 task_exit.go:204] [ 285( 66): 285( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.525632 605208 task_signals.go:204] [ 285( 66): 293( 68)] Signal 285, PID: 293, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.525766 605208 task_exit.go:204] [ 285( 66): 293( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.526089 605208 task_exit.go:204] [ 285( 66): 285( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.526369 605208 task_exit.go:204] [ 285( 66): 294( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.526687 605208 task_exit.go:204] [ 285( 66): 293( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.526741 605208 task_exit.go:204] [ 285( 66): 293( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.526923 605208 task_exit.go:204] [ 285( 66): 288( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.526986 605208 task_exit.go:204] [ 285( 66): 288( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.527625 605208 task_signals.go:309] [ 286( 66): 295( 68)] failed to restore from a signal frame: bad address D0728 17:54:43.527727 605208 task_signals.go:470] [ 286( 66): 295( 68)] Notified of signal 11 D0728 17:54:43.527804 605208 task_signals.go:220] [ 286( 66): 295( 68)] Signal 11: delivering to handler D0728 17:54:43.529913 605208 task_exit.go:204] [ 285( 66): 294( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.529877 605208 task_signals.go:309] [ 287( 66): 296( 68)] failed to restore from a signal frame: bad address D0728 17:54:43.529966 605208 task_exit.go:204] [ 285( 66): 294( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.530031 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.530138 605208 task_signals.go:470] [ 287( 66): 296( 68)] Notified of signal 11 D0728 17:54:43.530188 605208 task_signals.go:220] [ 287( 66): 296( 68)] Signal 11: delivering to handler D0728 17:54:43.530641 605208 task_exit.go:204] [ 285( 66): 285( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.530992 605208 task_exit.go:204] [ 286( 66): 290( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.531135 605208 task_signals.go:204] [ 286( 66): 295( 68)] Signal 286, PID: 295, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.531168 605208 task_signals.go:204] [ 286( 66): 286( 66)] Signal 286, PID: 286, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.531263 605208 task_exit.go:204] [ 286( 66): 295( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.531362 605208 task_signals.go:204] [ 286( 66): 297( 69)] Signal 286, PID: 297, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.531381 605208 task_exit.go:204] [ 286( 66): 286( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.531551 605208 task_exit.go:204] [ 286( 66): 297( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.531844 605208 task_exit.go:204] [ 286( 66): 297( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.531896 605208 task_exit.go:204] [ 286( 66): 297( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.532008 605208 task_exit.go:204] [ 286( 66): 295( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.532089 605208 task_exit.go:204] [ 286( 66): 295( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.532214 605208 task_exit.go:204] [ 286( 66): 290( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.532299 605208 task_exit.go:204] [ 286( 66): 290( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.533808 605208 task_signals.go:309] [ 289( 66): 299( 68)] failed to restore from a signal frame: bad address D0728 17:54:43.533926 605208 task_signals.go:470] [ 289( 66): 299( 68)] Notified of signal 11 D0728 17:54:43.534011 605208 task_signals.go:220] [ 289( 66): 299( 68)] Signal 11: delivering to handler D0728 17:54:43.534154 605208 task_exit.go:204] [ 287( 66): 291( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.534346 605208 task_signals.go:204] [ 287( 66): 287( 66)] Signal 287, PID: 287, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.534497 605208 task_signals.go:204] [ 287( 66): 296( 68)] Signal 287, PID: 296, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.534614 605208 task_exit.go:204] [ 287( 66): 291( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.534681 605208 task_exit.go:204] [ 287( 66): 291( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.534819 605208 task_exit.go:204] [ 287( 66): 296( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.534809 605208 task_signals.go:204] [ 287( 66): 298( 69)] Signal 287, PID: 298, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.535068 605208 task_exit.go:204] [ 287( 66): 298( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.535186 605208 task_exit.go:204] [ 286( 66): 286( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.535262 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.535429 605208 task_exit.go:204] [ 287( 66): 287( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.535536 605208 task_exit.go:204] [ 287( 66): 296( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.535576 605208 task_exit.go:204] [ 287( 66): 296( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.535849 605208 task_exit.go:204] [ 287( 66): 298( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.535917 605208 task_exit.go:204] [ 287( 66): 298( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.536342 605208 task_exit.go:204] [ 286( 66): 286( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.538003 605208 task_exit.go:204] [ 287( 66): 287( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.538112 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.538248 605208 task_exit.go:204] [ 289( 66): 292( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.538216 605208 task_signals.go:204] [ 289( 66): 289( 66)] Signal 289, PID: 289, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.538350 605208 task_exit.go:204] [ 289( 66): 289( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.538338 605208 task_signals.go:204] [ 289( 66): 299( 68)] Signal 289, PID: 299, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.538441 605208 task_exit.go:204] [ 287( 66): 287( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.538570 605208 task_exit.go:204] [ 289( 66): 299( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.538766 605208 task_signals.go:204] [ 289( 66): 300( 69)] Signal 289, PID: 300, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.538819 605208 task_exit.go:204] [ 289( 66): 292( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.538896 605208 task_exit.go:204] [ 289( 66): 292( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.539066 605208 task_exit.go:204] [ 289( 66): 299( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.539118 605208 task_exit.go:204] [ 289( 66): 299( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.539399 605208 task_exit.go:204] [ 289( 66): 300( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.539577 605208 task_exit.go:204] [ 289( 66): 289( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.542471 605208 task_exit.go:204] [ 289( 66): 300( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.542532 605208 task_exit.go:204] [ 289( 66): 300( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.542621 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.542758 605208 task_exit.go:204] [ 289( 66): 289( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.609698 605208 task_signals.go:309] [ 301( 70): 309( 72)] failed to restore from a signal frame: bad address D0728 17:54:43.609843 605208 task_signals.go:470] [ 301( 70): 309( 72)] Notified of signal 11 D0728 17:54:43.609935 605208 task_signals.go:220] [ 301( 70): 309( 72)] Signal 11: delivering to handler D0728 17:54:43.613384 605208 task_exit.go:204] [ 301( 70): 310( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.613477 605208 task_signals.go:204] [ 301( 70): 309( 72)] Signal 301, PID: 309, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.613567 605208 task_exit.go:204] [ 301( 70): 309( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.613666 605208 task_signals.go:204] [ 301( 70): 305( 71)] Signal 301, PID: 305, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.613734 605208 task_signals.go:204] [ 301( 70): 301( 70)] Signal 301, PID: 301, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.613795 605208 task_exit.go:204] [ 301( 70): 305( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.614002 605208 task_exit.go:204] [ 301( 70): 301( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.614355 605208 task_exit.go:204] [ 301( 70): 309( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.614421 605208 task_exit.go:204] [ 301( 70): 309( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.614531 605208 task_exit.go:204] [ 301( 70): 310( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.614582 605208 task_exit.go:204] [ 301( 70): 310( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.614678 605208 task_exit.go:204] [ 301( 70): 305( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.614745 605208 task_exit.go:204] [ 301( 70): 305( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.615814 605208 task_signals.go:309] [ 302( 70): 311( 72)] failed to restore from a signal frame: bad address D0728 17:54:43.615943 605208 task_signals.go:470] [ 302( 70): 311( 72)] Notified of signal 11 D0728 17:54:43.616044 605208 task_signals.go:220] [ 302( 70): 311( 72)] Signal 11: delivering to handler D0728 17:54:43.616259 605208 task_exit.go:204] [ 301( 70): 301( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.616346 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.616302 605208 task_signals.go:309] [ 303( 70): 312( 72)] failed to restore from a signal frame: bad address D0728 17:54:43.616465 605208 task_exit.go:204] [ 301( 70): 301( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.616623 605208 task_signals.go:470] [ 303( 70): 312( 72)] Notified of signal 11 D0728 17:54:43.616722 605208 task_signals.go:220] [ 303( 70): 312( 72)] Signal 11: delivering to handler D0728 17:54:43.619532 605208 task_exit.go:204] [ 302( 70): 306( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.619712 605208 task_signals.go:204] [ 302( 70): 302( 70)] Signal 302, PID: 302, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.619834 605208 task_signals.go:204] [ 302( 70): 311( 72)] Signal 302, PID: 311, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.619925 605208 task_exit.go:204] [ 302( 70): 302( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.620074 605208 task_exit.go:204] [ 302( 70): 311( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.620235 605208 task_signals.go:204] [ 302( 70): 313( 73)] Signal 302, PID: 313, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.620324 605208 task_signals.go:309] [ 304( 70): 315( 72)] failed to restore from a signal frame: bad address D0728 17:54:43.620306 605208 task_signals.go:204] [ 303( 70): 312( 72)] Signal 303, PID: 312, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.620404 605208 task_exit.go:204] [ 302( 70): 313( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.620615 605208 task_signals.go:204] [ 303( 70): 303( 70)] Signal 303, PID: 303, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.620645 605208 task_signals.go:470] [ 304( 70): 315( 72)] Notified of signal 11 D0728 17:54:43.620762 605208 task_signals.go:220] [ 304( 70): 315( 72)] Signal 11: delivering to handler D0728 17:54:43.620792 605208 task_signals.go:204] [ 303( 70): 314( 73)] Signal 303, PID: 314, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.620835 605208 task_exit.go:204] [ 302( 70): 306( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.620911 605208 task_exit.go:204] [ 302( 70): 306( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.621034 605208 task_exit.go:204] [ 303( 70): 314( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.621298 605208 task_exit.go:204] [ 303( 70): 314( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.621351 605208 task_exit.go:204] [ 303( 70): 314( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.621438 605208 task_exit.go:204] [ 302( 70): 302( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.621550 605208 task_exit.go:204] [ 303( 70): 312( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.621631 605208 task_exit.go:204] [ 303( 70): 303( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.621834 605208 task_exit.go:204] [ 303( 70): 307( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.622148 605208 task_exit.go:204] [ 303( 70): 303( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.622280 605208 task_exit.go:204] [ 302( 70): 313( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.622366 605208 task_exit.go:204] [ 302( 70): 313( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.622620 605208 task_exit.go:204] [ 303( 70): 312( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.622711 605208 task_exit.go:204] [ 303( 70): 312( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.623309 605208 task_exit.go:204] [ 302( 70): 311( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.623380 605208 task_exit.go:204] [ 302( 70): 311( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.623492 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.624037 605208 task_exit.go:204] [ 302( 70): 302( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.625136 605208 task_exit.go:204] [ 303( 70): 307( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.625190 605208 task_exit.go:204] [ 303( 70): 307( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.625261 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.625354 605208 task_exit.go:204] [ 304( 70): 308( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.625426 605208 task_signals.go:204] [ 304( 70): 315( 72)] Signal 304, PID: 315, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.625517 605208 task_exit.go:204] [ 304( 70): 315( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.625478 605208 task_signals.go:204] [ 304( 70): 304( 70)] Signal 304, PID: 304, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.626050 605208 task_exit.go:204] [ 304( 70): 304( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.626226 605208 task_signals.go:204] [ 304( 70): 316( 73)] Signal 304, PID: 316, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.626316 605208 task_exit.go:204] [ 304( 70): 315( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.626376 605208 task_exit.go:204] [ 304( 70): 315( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.626489 605208 task_exit.go:204] [ 303( 70): 303( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.626755 605208 task_exit.go:204] [ 304( 70): 316( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.626894 605208 task_exit.go:204] [ 304( 70): 308( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.626941 605208 task_exit.go:204] [ 304( 70): 308( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.627080 605208 task_exit.go:204] [ 304( 70): 304( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.629653 605208 task_exit.go:204] [ 304( 70): 316( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.629722 605208 task_exit.go:204] [ 304( 70): 316( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.629824 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.630549 605208 task_exit.go:204] [ 304( 70): 304( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.694652 605208 task_signals.go:309] [ 317( 74): 325( 76)] failed to restore from a signal frame: bad address D0728 17:54:43.694770 605208 task_signals.go:470] [ 317( 74): 325( 76)] Notified of signal 11 D0728 17:54:43.694821 605208 task_signals.go:220] [ 317( 74): 325( 76)] Signal 11: delivering to handler D0728 17:54:43.698246 605208 task_exit.go:204] [ 317( 74): 320( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.698371 605208 task_signals.go:204] [ 317( 74): 325( 76)] Signal 317, PID: 325, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.698373 605208 task_signals.go:204] [ 317( 74): 317( 74)] Signal 317, PID: 317, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.698447 605208 task_exit.go:204] [ 317( 74): 325( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.698682 605208 task_signals.go:204] [ 317( 74): 326( 77)] Signal 317, PID: 326, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.698767 605208 task_exit.go:204] [ 317( 74): 317( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.698957 605208 task_exit.go:204] [ 317( 74): 317( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.699111 605208 task_exit.go:204] [ 317( 74): 325( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.699148 605208 task_exit.go:204] [ 317( 74): 325( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.699306 605208 task_exit.go:204] [ 317( 74): 320( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.699350 605208 task_exit.go:204] [ 317( 74): 320( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.699482 605208 task_exit.go:204] [ 317( 74): 326( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.701791 605208 task_signals.go:309] [ 318( 74): 327( 76)] failed to restore from a signal frame: bad address D0728 17:54:43.701798 605208 task_exit.go:204] [ 317( 74): 326( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.701895 605208 task_exit.go:204] [ 317( 74): 326( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.701961 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.702074 605208 task_signals.go:470] [ 318( 74): 327( 76)] Notified of signal 11 D0728 17:54:43.702135 605208 task_signals.go:220] [ 318( 74): 327( 76)] Signal 11: delivering to handler D0728 17:54:43.702590 605208 task_exit.go:204] [ 317( 74): 317( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.704051 605208 task_signals.go:309] [ 319( 74): 328( 76)] failed to restore from a signal frame: bad address D0728 17:54:43.704170 605208 task_signals.go:470] [ 319( 74): 328( 76)] Notified of signal 11 D0728 17:54:43.704323 605208 task_signals.go:220] [ 319( 74): 328( 76)] Signal 11: delivering to handler D0728 17:54:43.706198 605208 task_exit.go:204] [ 318( 74): 322( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.706326 605208 task_signals.go:204] [ 318( 74): 327( 76)] Signal 318, PID: 327, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.706506 605208 task_exit.go:204] [ 318( 74): 327( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.706629 605208 task_signals.go:204] [ 318( 74): 318( 74)] Signal 318, PID: 318, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.706686 605208 task_signals.go:204] [ 318( 74): 329( 77)] Signal 318, PID: 329, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.706931 605208 task_exit.go:204] [ 318( 74): 318( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.707427 605208 task_exit.go:204] [ 319( 74): 323( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.707572 605208 task_signals.go:204] [ 319( 74): 328( 76)] Signal 319, PID: 328, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.707739 605208 task_signals.go:204] [ 319( 74): 319( 74)] Signal 319, PID: 319, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.707796 605208 task_exit.go:204] [ 318( 74): 318( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.707857 605208 task_signals.go:309] [ 321( 74): 331( 76)] failed to restore from a signal frame: bad address D0728 17:54:43.707929 605208 task_exit.go:204] [ 319( 74): 319( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.708048 605208 task_exit.go:204] [ 318( 74): 329( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.708197 605208 task_signals.go:470] [ 321( 74): 331( 76)] Notified of signal 11 D0728 17:54:43.708302 605208 task_signals.go:220] [ 321( 74): 331( 76)] Signal 11: delivering to handler D0728 17:54:43.708342 605208 task_signals.go:204] [ 319( 74): 330( 77)] Signal 319, PID: 330, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.708496 605208 task_exit.go:204] [ 319( 74): 328( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.708790 605208 task_exit.go:204] [ 319( 74): 328( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.708846 605208 task_exit.go:204] [ 319( 74): 328( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.709019 605208 task_exit.go:204] [ 319( 74): 323( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.709091 605208 task_exit.go:204] [ 319( 74): 323( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.709399 605208 task_exit.go:204] [ 319( 74): 330( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.709535 605208 task_exit.go:204] [ 318( 74): 327( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.709589 605208 task_exit.go:204] [ 318( 74): 327( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.709787 605208 task_exit.go:204] [ 318( 74): 322( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.709864 605208 task_exit.go:204] [ 318( 74): 322( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.710139 605208 task_exit.go:204] [ 319( 74): 319( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.711216 605208 task_exit.go:204] [ 318( 74): 329( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.711270 605208 task_exit.go:204] [ 318( 74): 329( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.711351 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.712579 605208 task_exit.go:204] [ 318( 74): 318( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.713356 605208 task_exit.go:204] [ 319( 74): 330( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.713438 605208 task_exit.go:204] [ 319( 74): 330( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.713570 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.714322 605208 task_signals.go:204] [ 321( 74): 331( 76)] Signal 321, PID: 331, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.714423 605208 task_exit.go:204] [ 319( 74): 319( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.714573 605208 task_signals.go:204] [ 321( 74): 321( 74)] Signal 321, PID: 321, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.714647 605208 task_exit.go:204] [ 321( 74): 324( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.714891 605208 task_exit.go:204] [ 321( 74): 321( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.714865 605208 task_signals.go:204] [ 321( 74): 332( 77)] Signal 321, PID: 332, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.715013 605208 task_exit.go:204] [ 321( 74): 332( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.715338 605208 task_exit.go:204] [ 321( 74): 331( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.715660 605208 task_exit.go:204] [ 321( 74): 324( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.715735 605208 task_exit.go:204] [ 321( 74): 324( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.715839 605208 task_exit.go:204] [ 321( 74): 331( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.715889 605208 task_exit.go:204] [ 321( 74): 331( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.716046 605208 task_exit.go:204] [ 321( 74): 332( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.716104 605208 task_exit.go:204] [ 321( 74): 332( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.718931 605208 task_exit.go:204] [ 321( 74): 321( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.719030 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.719823 605208 task_exit.go:204] [ 321( 74): 321( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.782693 605208 task_signals.go:309] [ 333( 78): 341( 80)] failed to restore from a signal frame: bad address D0728 17:54:43.782809 605208 task_signals.go:470] [ 333( 78): 341( 80)] Notified of signal 11 D0728 17:54:43.782869 605208 task_signals.go:220] [ 333( 78): 341( 80)] Signal 11: delivering to handler D0728 17:54:43.785794 605208 task_exit.go:204] [ 333( 78): 336( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.785948 605208 task_signals.go:204] [ 333( 78): 333( 78)] Signal 333, PID: 333, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.786040 605208 task_signals.go:204] [ 333( 78): 341( 80)] Signal 333, PID: 341, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.786702 605208 task_signals.go:204] [ 333( 78): 342( 81)] Signal 333, PID: 342, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.786771 605208 task_exit.go:204] [ 333( 78): 333( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.786926 605208 task_exit.go:204] [ 333( 78): 342( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.787156 605208 task_exit.go:204] [ 333( 78): 333( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.787461 605208 task_exit.go:204] [ 333( 78): 336( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.787541 605208 task_exit.go:204] [ 333( 78): 336( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.787688 605208 task_exit.go:204] [ 333( 78): 341( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.787994 605208 task_exit.go:204] [ 333( 78): 342( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.788057 605208 task_exit.go:204] [ 333( 78): 342( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.789666 605208 task_exit.go:204] [ 333( 78): 341( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.789723 605208 task_exit.go:204] [ 333( 78): 341( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.789814 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.790138 605208 task_exit.go:204] [ 333( 78): 333( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.791805 605208 task_signals.go:309] [ 334( 78): 343( 80)] failed to restore from a signal frame: bad address D0728 17:54:43.791938 605208 task_signals.go:470] [ 334( 78): 343( 80)] Notified of signal 11 D0728 17:54:43.792001 605208 task_signals.go:220] [ 334( 78): 343( 80)] Signal 11: delivering to handler D0728 17:54:43.793730 605208 task_signals.go:309] [ 335( 78): 344( 80)] failed to restore from a signal frame: bad address D0728 17:54:43.793875 605208 task_signals.go:470] [ 335( 78): 344( 80)] Notified of signal 11 D0728 17:54:43.794018 605208 task_signals.go:220] [ 335( 78): 344( 80)] Signal 11: delivering to handler D0728 17:54:43.796824 605208 task_signals.go:309] [ 337( 78): 346( 80)] failed to restore from a signal frame: bad address D0728 17:54:43.796886 605208 task_exit.go:204] [ 334( 78): 338( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.797019 605208 task_signals.go:204] [ 334( 78): 334( 78)] Signal 334, PID: 334, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.797123 605208 task_signals.go:204] [ 334( 78): 343( 80)] Signal 334, PID: 343, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.797158 605208 task_signals.go:470] [ 337( 78): 346( 80)] Notified of signal 11 D0728 17:54:43.797270 605208 task_signals.go:220] [ 337( 78): 346( 80)] Signal 11: delivering to handler D0728 17:54:43.797315 605208 task_exit.go:204] [ 334( 78): 334( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.797604 605208 task_signals.go:204] [ 334( 78): 345( 81)] Signal 334, PID: 345, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.797713 605208 task_exit.go:204] [ 334( 78): 343( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.798173 605208 task_exit.go:204] [ 334( 78): 345( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.798472 605208 task_exit.go:204] [ 334( 78): 345( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.798525 605208 task_exit.go:204] [ 334( 78): 345( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.798652 605208 task_exit.go:204] [ 334( 78): 334( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.799344 605208 task_exit.go:204] [ 334( 78): 338( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.799428 605208 task_exit.go:204] [ 334( 78): 338( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.799555 605208 task_signals.go:204] [ 335( 78): 344( 80)] Signal 335, PID: 344, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.799630 605208 task_exit.go:204] [ 335( 78): 339( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.799774 605208 task_signals.go:204] [ 335( 78): 335( 78)] Signal 335, PID: 335, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.799772 605208 task_signals.go:204] [ 335( 78): 347( 81)] Signal 335, PID: 347, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.799866 605208 task_exit.go:204] [ 335( 78): 335( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.800016 605208 task_exit.go:204] [ 335( 78): 335( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.800149 605208 task_exit.go:204] [ 335( 78): 339( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.800250 605208 task_exit.go:204] [ 335( 78): 339( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.800446 605208 task_exit.go:204] [ 335( 78): 344( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.800555 605208 task_signals.go:204] [ 337( 78): 337( 78)] Signal 337, PID: 337, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.800625 605208 task_signals.go:204] [ 337( 78): 346( 80)] Signal 337, PID: 346, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.800715 605208 task_exit.go:204] [ 337( 78): 346( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.800899 605208 task_exit.go:204] [ 337( 78): 337( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.801097 605208 task_signals.go:204] [ 337( 78): 348( 81)] Signal 337, PID: 348, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.801214 605208 task_exit.go:204] [ 337( 78): 348( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.801353 605208 task_exit.go:204] [ 337( 78): 337( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.801527 605208 task_exit.go:204] [ 337( 78): 340( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.801640 605208 task_exit.go:204] [ 335( 78): 347( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.801862 605208 task_exit.go:204] [ 337( 78): 340( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.801946 605208 task_exit.go:204] [ 337( 78): 340( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.802134 605208 task_exit.go:204] [ 337( 78): 346( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.802203 605208 task_exit.go:204] [ 337( 78): 346( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.802972 605208 task_exit.go:204] [ 335( 78): 344( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.803035 605208 task_exit.go:204] [ 335( 78): 344( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.803372 605208 task_exit.go:204] [ 334( 78): 343( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.803434 605208 task_exit.go:204] [ 334( 78): 343( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.803523 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.804188 605208 task_exit.go:204] [ 335( 78): 347( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.804255 605208 task_exit.go:204] [ 335( 78): 347( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.804320 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.804521 605208 task_exit.go:204] [ 334( 78): 334( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.804970 605208 task_exit.go:204] [ 337( 78): 348( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.805083 605208 task_exit.go:204] [ 337( 78): 348( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.805186 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.805311 605208 task_exit.go:204] [ 335( 78): 335( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.806344 605208 task_exit.go:204] [ 337( 78): 337( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.872816 605208 task_signals.go:309] [ 349( 82): 357( 84)] failed to restore from a signal frame: bad address D0728 17:54:43.872945 605208 task_signals.go:470] [ 349( 82): 357( 84)] Notified of signal 11 D0728 17:54:43.873004 605208 task_signals.go:220] [ 349( 82): 357( 84)] Signal 11: delivering to handler D0728 17:54:43.876200 605208 task_exit.go:204] [ 349( 82): 351( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.876336 605208 task_signals.go:204] [ 349( 82): 357( 84)] Signal 349, PID: 357, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.876492 605208 task_signals.go:204] [ 349( 82): 358( 85)] Signal 349, PID: 358, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.876627 605208 task_exit.go:204] [ 349( 82): 357( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.876648 605208 task_signals.go:204] [ 349( 82): 349( 82)] Signal 349, PID: 349, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.876884 605208 task_exit.go:204] [ 349( 82): 349( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.876978 605208 task_exit.go:204] [ 349( 82): 358( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.877192 605208 task_exit.go:204] [ 349( 82): 351( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.877289 605208 task_exit.go:204] [ 349( 82): 351( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.877395 605208 task_exit.go:204] [ 349( 82): 349( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.877491 605208 task_exit.go:204] [ 349( 82): 357( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.877551 605208 task_exit.go:204] [ 349( 82): 357( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.879235 605208 task_exit.go:204] [ 349( 82): 358( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.879299 605208 task_exit.go:204] [ 349( 82): 358( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.879412 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.879547 605208 task_exit.go:204] [ 349( 82): 349( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.891493 605208 task_signals.go:309] [ 350( 82): 360( 84)] failed to restore from a signal frame: bad address D0728 17:54:43.891662 605208 task_signals.go:470] [ 350( 82): 360( 84)] Notified of signal 11 D0728 17:54:43.891746 605208 task_signals.go:220] [ 350( 82): 360( 84)] Signal 11: delivering to handler D0728 17:54:43.894023 605208 task_signals.go:309] [ 352( 82): 361( 84)] failed to restore from a signal frame: bad address D0728 17:54:43.894146 605208 task_signals.go:470] [ 352( 82): 361( 84)] Notified of signal 11 D0728 17:54:43.894242 605208 task_signals.go:220] [ 352( 82): 361( 84)] Signal 11: delivering to handler D0728 17:54:43.895438 605208 task_exit.go:204] [ 350( 82): 354( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.895561 605208 task_signals.go:204] [ 350( 82): 350( 82)] Signal 350, PID: 350, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.895667 605208 task_exit.go:204] [ 350( 82): 350( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.895636 605208 task_signals.go:204] [ 350( 82): 360( 84)] Signal 350, PID: 360, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.895797 605208 task_exit.go:204] [ 350( 82): 360( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.895938 605208 task_signals.go:204] [ 350( 82): 362( 85)] Signal 350, PID: 362, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.896118 605208 task_exit.go:204] [ 350( 82): 360( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.896194 605208 task_exit.go:204] [ 350( 82): 360( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.896324 605208 task_signals.go:309] [ 353( 82): 363( 84)] failed to restore from a signal frame: bad address D0728 17:54:43.896374 605208 task_exit.go:204] [ 350( 82): 350( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.896496 605208 task_exit.go:204] [ 350( 82): 362( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.896670 605208 task_signals.go:470] [ 353( 82): 363( 84)] Notified of signal 11 D0728 17:54:43.896743 605208 task_signals.go:220] [ 353( 82): 363( 84)] Signal 11: delivering to handler D0728 17:54:43.896940 605208 task_exit.go:204] [ 350( 82): 354( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.897022 605208 task_exit.go:204] [ 350( 82): 354( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.898990 605208 task_exit.go:204] [ 350( 82): 362( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.899072 605208 task_exit.go:204] [ 350( 82): 362( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.899161 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.899895 605208 task_exit.go:204] [ 350( 82): 350( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.900425 605208 task_signals.go:204] [ 352( 82): 352( 82)] Signal 352, PID: 352, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.900542 605208 task_exit.go:204] [ 352( 82): 355( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.900783 605208 task_signals.go:204] [ 352( 82): 361( 84)] Signal 352, PID: 361, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.901083 605208 task_signals.go:204] [ 352( 82): 364( 85)] Signal 352, PID: 364, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.901119 605208 task_exit.go:204] [ 352( 82): 352( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.901304 605208 task_exit.go:204] [ 352( 82): 364( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.901551 605208 task_exit.go:204] [ 352( 82): 355( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.901641 605208 task_exit.go:204] [ 352( 82): 355( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.901821 605208 task_exit.go:204] [ 352( 82): 364( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.901911 605208 task_exit.go:204] [ 352( 82): 364( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.902007 605208 task_exit.go:204] [ 352( 82): 361( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.902352 605208 task_exit.go:204] [ 352( 82): 352( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.902464 605208 task_signals.go:204] [ 353( 82): 363( 84)] Signal 353, PID: 363, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.902500 605208 task_signals.go:204] [ 353( 82): 353( 82)] Signal 353, PID: 353, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.902539 605208 task_signals.go:204] [ 353( 82): 365( 85)] Signal 353, PID: 365, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.902553 605208 task_exit.go:204] [ 353( 82): 363( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.902703 605208 task_exit.go:204] [ 353( 82): 353( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.902864 605208 task_exit.go:204] [ 353( 82): 365( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.903238 605208 task_exit.go:204] [ 353( 82): 356( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.903517 605208 task_exit.go:204] [ 353( 82): 365( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.903596 605208 task_exit.go:204] [ 353( 82): 365( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.903751 605208 task_exit.go:204] [ 353( 82): 363( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.903817 605208 task_exit.go:204] [ 353( 82): 363( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.903973 605208 task_exit.go:204] [ 353( 82): 353( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.905014 605208 task_exit.go:204] [ 352( 82): 361( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.905072 605208 task_exit.go:204] [ 352( 82): 361( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.905148 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:43.905884 605208 task_exit.go:204] [ 353( 82): 356( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.905939 605208 task_exit.go:204] [ 353( 82): 356( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.906009 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:43.906100 605208 task_exit.go:204] [ 353( 82): 353( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.906361 605208 task_exit.go:204] [ 352( 82): 352( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.957760 605208 task_signals.go:309] [ 359( 86): 373( 88)] failed to restore from a signal frame: bad address D0728 17:54:43.957867 605208 task_signals.go:470] [ 359( 86): 373( 88)] Notified of signal 11 D0728 17:54:43.957920 605208 task_signals.go:220] [ 359( 86): 373( 88)] Signal 11: delivering to handler D0728 17:54:43.961011 605208 task_exit.go:204] [ 359( 86): 366( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.961171 605208 task_signals.go:204] [ 359( 86): 359( 86)] Signal 359, PID: 359, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.961235 605208 task_signals.go:204] [ 359( 86): 373( 88)] Signal 359, PID: 373, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.961333 605208 task_exit.go:204] [ 359( 86): 373( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.961330 605208 task_signals.go:204] [ 359( 86): 374( 89)] Signal 359, PID: 374, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.961442 605208 task_exit.go:204] [ 359( 86): 374( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.961606 605208 task_exit.go:204] [ 359( 86): 366( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.961714 605208 task_exit.go:204] [ 359( 86): 366( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.961841 605208 task_exit.go:204] [ 359( 86): 374( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.961883 605208 task_exit.go:204] [ 359( 86): 374( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.962069 605208 task_exit.go:204] [ 359( 86): 373( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.962137 605208 task_exit.go:204] [ 359( 86): 373( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.962264 605208 task_exit.go:204] [ 359( 86): 359( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.964308 605208 task_exit.go:204] [ 359( 86): 359( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.964394 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:43.964719 605208 task_exit.go:204] [ 359( 86): 359( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.984121 605208 task_signals.go:309] [ 367( 86): 376( 88)] failed to restore from a signal frame: bad address D0728 17:54:43.984222 605208 task_signals.go:470] [ 367( 86): 376( 88)] Notified of signal 11 D0728 17:54:43.984291 605208 task_signals.go:220] [ 367( 86): 376( 88)] Signal 11: delivering to handler D0728 17:54:43.991197 605208 task_exit.go:204] [ 367( 86): 370( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.991375 605208 task_signals.go:204] [ 367( 86): 367( 86)] Signal 367, PID: 367, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.991387 605208 task_signals.go:309] [ 369( 86): 379( 88)] failed to restore from a signal frame: bad address D0728 17:54:43.991458 605208 task_signals.go:204] [ 367( 86): 376( 88)] Signal 367, PID: 376, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.991510 605208 task_signals.go:470] [ 369( 86): 379( 88)] Notified of signal 11 D0728 17:54:43.991492 605208 task_signals.go:204] [ 367( 86): 377( 89)] Signal 367, PID: 377, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.991628 605208 task_signals.go:220] [ 369( 86): 379( 88)] Signal 11: delivering to handler D0728 17:54:43.991877 605208 task_exit.go:204] [ 367( 86): 367( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.992137 605208 task_exit.go:204] [ 367( 86): 376( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.992378 605208 task_exit.go:204] [ 367( 86): 370( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.992444 605208 task_exit.go:204] [ 367( 86): 370( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.992600 605208 task_exit.go:204] [ 367( 86): 367( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.992639 605208 task_signals.go:309] [ 368( 86): 380( 88)] failed to restore from a signal frame: bad address D0728 17:54:43.992737 605208 task_exit.go:204] [ 367( 86): 377( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.992864 605208 task_signals.go:470] [ 368( 86): 380( 88)] Notified of signal 11 D0728 17:54:43.992972 605208 task_signals.go:220] [ 368( 86): 380( 88)] Signal 11: delivering to handler D0728 17:54:43.993191 605208 task_exit.go:204] [ 367( 86): 376( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.993239 605208 task_exit.go:204] [ 367( 86): 376( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.995899 605208 task_signals.go:204] [ 369( 86): 369( 86)] Signal 369, PID: 369, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.996016 605208 task_signals.go:204] [ 369( 86): 381( 89)] Signal 369, PID: 381, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.996070 605208 task_exit.go:204] [ 369( 86): 369( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.996254 605208 task_exit.go:204] [ 369( 86): 381( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.996231 605208 task_signals.go:204] [ 369( 86): 379( 88)] Signal 369, PID: 379, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.996373 605208 task_exit.go:204] [ 369( 86): 379( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.996527 605208 task_exit.go:204] [ 369( 86): 371( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.996904 605208 task_exit.go:204] [ 369( 86): 381( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.996960 605208 task_exit.go:204] [ 369( 86): 381( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.997215 605208 task_signals.go:204] [ 368( 86): 368( 86)] Signal 368, PID: 368, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.997249 605208 task_signals.go:204] [ 368( 86): 380( 88)] Signal 368, PID: 380, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.997395 605208 task_exit.go:204] [ 368( 86): 380( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.997515 605208 task_signals.go:204] [ 368( 86): 382( 89)] Signal 368, PID: 382, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:43.997614 605208 task_exit.go:204] [ 368( 86): 382( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.997734 605208 task_exit.go:204] [ 368( 86): 380( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.997798 605208 task_exit.go:204] [ 368( 86): 380( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.997952 605208 task_exit.go:204] [ 369( 86): 371( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.998028 605208 task_exit.go:204] [ 369( 86): 371( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.998200 605208 task_exit.go:204] [ 368( 86): 382( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.998272 605208 task_exit.go:204] [ 368( 86): 382( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.998330 605208 task_exit.go:204] [ 368( 86): 372( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.998384 605208 task_exit.go:204] [ 367( 86): 377( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.998427 605208 task_exit.go:204] [ 367( 86): 377( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.998529 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:43.998625 605208 task_exit.go:204] [ 368( 86): 368( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:43.998700 605208 task_exit.go:204] [ 367( 86): 367( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:43.998919 605208 task_exit.go:204] [ 369( 86): 369( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.999203 605208 task_exit.go:204] [ 368( 86): 372( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:43.999248 605208 task_exit.go:204] [ 368( 86): 372( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.000044 605208 task_exit.go:204] [ 369( 86): 379( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.000108 605208 task_exit.go:204] [ 369( 86): 379( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.000187 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.000291 605208 task_exit.go:204] [ 369( 86): 369( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.001330 605208 task_exit.go:204] [ 368( 86): 368( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.001444 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.001836 605208 task_exit.go:204] [ 368( 86): 368( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.044361 605208 task_signals.go:309] [ 375( 90): 389( 92)] failed to restore from a signal frame: bad address D0728 17:54:44.044501 605208 task_signals.go:470] [ 375( 90): 389( 92)] Notified of signal 11 D0728 17:54:44.044574 605208 task_signals.go:220] [ 375( 90): 389( 92)] Signal 11: delivering to handler D0728 17:54:44.048155 605208 task_exit.go:204] [ 375( 90): 378( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.048317 605208 task_signals.go:204] [ 375( 90): 390( 93)] Signal 375, PID: 390, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.048410 605208 task_signals.go:204] [ 375( 90): 389( 92)] Signal 375, PID: 389, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.048427 605208 task_signals.go:204] [ 375( 90): 375( 90)] Signal 375, PID: 375, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.048508 605208 task_exit.go:204] [ 375( 90): 378( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.048593 605208 task_exit.go:204] [ 375( 90): 378( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.048824 605208 task_exit.go:204] [ 375( 90): 389( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.049088 605208 task_exit.go:204] [ 375( 90): 389( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.049150 605208 task_exit.go:204] [ 375( 90): 389( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.049306 605208 task_exit.go:204] [ 375( 90): 375( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.049548 605208 task_exit.go:204] [ 375( 90): 375( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.049840 605208 task_exit.go:204] [ 375( 90): 390( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.052543 605208 task_exit.go:204] [ 375( 90): 390( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.052639 605208 task_exit.go:204] [ 375( 90): 390( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.052746 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:44.052842 605208 task_exit.go:204] [ 375( 90): 375( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.078771 605208 task_signals.go:309] [ 383( 90): 393( 92)] failed to restore from a signal frame: bad address D0728 17:54:44.078885 605208 task_signals.go:470] [ 383( 90): 393( 92)] Notified of signal 11 D0728 17:54:44.078939 605208 task_signals.go:220] [ 383( 90): 393( 92)] Signal 11: delivering to handler D0728 17:54:44.082336 605208 task_exit.go:204] [ 383( 90): 386( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.082509 605208 task_signals.go:204] [ 383( 90): 393( 92)] Signal 383, PID: 393, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.082594 605208 task_signals.go:204] [ 383( 90): 394( 93)] Signal 383, PID: 394, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.082585 605208 task_signals.go:204] [ 383( 90): 383( 90)] Signal 383, PID: 383, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.082603 605208 task_exit.go:204] [ 383( 90): 386( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.082737 605208 task_exit.go:204] [ 383( 90): 386( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.082844 605208 task_exit.go:204] [ 383( 90): 393( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.083033 605208 task_signals.go:309] [ 385( 90): 395( 92)] failed to restore from a signal frame: bad address D0728 17:54:44.083057 605208 task_exit.go:204] [ 383( 90): 394( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.083221 605208 task_signals.go:470] [ 385( 90): 395( 92)] Notified of signal 11 D0728 17:54:44.083328 605208 task_signals.go:220] [ 385( 90): 395( 92)] Signal 11: delivering to handler D0728 17:54:44.083519 605208 task_exit.go:204] [ 383( 90): 383( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.084333 605208 task_exit.go:204] [ 383( 90): 393( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.084406 605208 task_exit.go:204] [ 383( 90): 393( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.084570 605208 task_exit.go:204] [ 383( 90): 394( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.084663 605208 task_exit.go:204] [ 383( 90): 394( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.084724 605208 task_signals.go:309] [ 384( 90): 396( 92)] failed to restore from a signal frame: bad address D0728 17:54:44.085457 605208 task_signals.go:470] [ 384( 90): 396( 92)] Notified of signal 11 D0728 17:54:44.085590 605208 task_signals.go:220] [ 384( 90): 396( 92)] Signal 11: delivering to handler D0728 17:54:44.087005 605208 task_exit.go:204] [ 385( 90): 387( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.087163 605208 task_signals.go:204] [ 385( 90): 395( 92)] Signal 385, PID: 395, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.087375 605208 task_signals.go:204] [ 385( 90): 385( 90)] Signal 385, PID: 385, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.087534 605208 task_signals.go:204] [ 385( 90): 397( 93)] Signal 385, PID: 397, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.087558 605208 task_exit.go:204] [ 385( 90): 385( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.087707 605208 task_exit.go:204] [ 385( 90): 397( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.087858 605208 task_exit.go:204] [ 385( 90): 387( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.087965 605208 task_exit.go:204] [ 385( 90): 387( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.088646 605208 task_exit.go:204] [ 385( 90): 397( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.088714 605208 task_exit.go:204] [ 385( 90): 397( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.088817 605208 task_exit.go:204] [ 385( 90): 395( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.089427 605208 task_exit.go:204] [ 385( 90): 395( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.089543 605208 task_exit.go:204] [ 385( 90): 395( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.089726 605208 task_exit.go:204] [ 384( 90): 388( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.089890 605208 task_signals.go:204] [ 384( 90): 396( 92)] Signal 384, PID: 396, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.089908 605208 task_signals.go:204] [ 384( 90): 384( 90)] Signal 384, PID: 384, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.090027 605208 task_exit.go:204] [ 384( 90): 384( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.090291 605208 task_signals.go:204] [ 384( 90): 398( 93)] Signal 384, PID: 398, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.090359 605208 task_exit.go:204] [ 384( 90): 388( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.090428 605208 task_exit.go:204] [ 384( 90): 388( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.090528 605208 task_exit.go:204] [ 383( 90): 383( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.090623 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:44.090733 605208 task_exit.go:204] [ 384( 90): 396( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.090951 605208 task_exit.go:204] [ 384( 90): 384( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.091146 605208 task_exit.go:204] [ 384( 90): 398( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.091370 605208 task_exit.go:204] [ 383( 90): 383( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.091690 605208 task_exit.go:204] [ 384( 90): 398( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.091781 605208 task_exit.go:204] [ 384( 90): 398( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.092140 605208 task_exit.go:204] [ 385( 90): 385( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.092256 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.093866 605208 task_exit.go:204] [ 384( 90): 396( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.093931 605208 task_exit.go:204] [ 384( 90): 396( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.094005 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.094145 605208 task_exit.go:204] [ 385( 90): 385( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.094416 605208 task_exit.go:204] [ 384( 90): 384( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.126910 605208 task_signals.go:309] [ 391( 94): 405( 96)] failed to restore from a signal frame: bad address D0728 17:54:44.127054 605208 task_signals.go:470] [ 391( 94): 405( 96)] Notified of signal 11 D0728 17:54:44.127130 605208 task_signals.go:220] [ 391( 94): 405( 96)] Signal 11: delivering to handler D0728 17:54:44.131625 605208 task_signals.go:204] [ 391( 94): 405( 96)] Signal 391, PID: 405, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.131690 605208 task_exit.go:204] [ 391( 94): 392( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.131702 605208 task_signals.go:204] [ 391( 94): 391( 94)] Signal 391, PID: 391, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.132308 605208 task_signals.go:204] [ 391( 94): 406( 97)] Signal 391, PID: 406, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.132351 605208 task_exit.go:204] [ 391( 94): 391( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.132505 605208 task_exit.go:204] [ 391( 94): 406( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.132817 605208 task_exit.go:204] [ 391( 94): 405( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.133139 605208 task_exit.go:204] [ 391( 94): 405( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.133205 605208 task_exit.go:204] [ 391( 94): 405( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.133353 605208 task_exit.go:204] [ 391( 94): 391( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.133522 605208 task_exit.go:204] [ 391( 94): 406( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.133643 605208 task_exit.go:204] [ 391( 94): 406( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.136121 605208 task_exit.go:204] [ 391( 94): 392( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.136193 605208 task_exit.go:204] [ 391( 94): 392( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.136312 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:44.136914 605208 task_exit.go:204] [ 391( 94): 391( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.169700 605208 task_signals.go:309] [ 399( 94): 409( 96)] failed to restore from a signal frame: bad address D0728 17:54:44.169815 605208 task_signals.go:470] [ 399( 94): 409( 96)] Notified of signal 11 D0728 17:54:44.169879 605208 task_signals.go:220] [ 399( 94): 409( 96)] Signal 11: delivering to handler D0728 17:54:44.173588 605208 task_exit.go:204] [ 399( 94): 402( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.173837 605208 task_signals.go:204] [ 399( 94): 409( 96)] Signal 399, PID: 409, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.173880 605208 task_signals.go:204] [ 399( 94): 399( 94)] Signal 399, PID: 399, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.174174 605208 task_exit.go:204] [ 399( 94): 409( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.174334 605208 task_signals.go:204] [ 399( 94): 410( 97)] Signal 399, PID: 410, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.174506 605208 task_exit.go:204] [ 399( 94): 399( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.174699 605208 task_exit.go:204] [ 399( 94): 402( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.174768 605208 task_exit.go:204] [ 399( 94): 402( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.174924 605208 task_exit.go:204] [ 399( 94): 409( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.175022 605208 task_exit.go:204] [ 399( 94): 409( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.175190 605208 task_exit.go:204] [ 399( 94): 410( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.176049 605208 task_exit.go:204] [ 399( 94): 399( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.176223 605208 task_signals.go:309] [ 400( 94): 411( 96)] failed to restore from a signal frame: bad address D0728 17:54:44.176341 605208 task_signals.go:470] [ 400( 94): 411( 96)] Notified of signal 11 D0728 17:54:44.176427 605208 task_signals.go:220] [ 400( 94): 411( 96)] Signal 11: delivering to handler D0728 17:54:44.177951 605208 task_signals.go:309] [ 401( 94): 412( 96)] failed to restore from a signal frame: bad address D0728 17:54:44.178064 605208 task_signals.go:470] [ 401( 94): 412( 96)] Notified of signal 11 D0728 17:54:44.178143 605208 task_signals.go:220] [ 401( 94): 412( 96)] Signal 11: delivering to handler D0728 17:54:44.178288 605208 task_exit.go:204] [ 399( 94): 410( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.178355 605208 task_exit.go:204] [ 399( 94): 410( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.178445 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:44.179131 605208 task_exit.go:204] [ 399( 94): 399( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.179998 605208 task_signals.go:204] [ 400( 94): 400( 94)] Signal 400, PID: 400, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.180047 605208 task_exit.go:204] [ 400( 94): 403( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.180156 605208 task_signals.go:204] [ 400( 94): 411( 96)] Signal 400, PID: 411, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.180166 605208 task_exit.go:204] [ 400( 94): 400( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.180447 605208 task_exit.go:204] [ 400( 94): 400( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.180542 605208 task_signals.go:204] [ 400( 94): 413( 97)] Signal 400, PID: 413, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.180638 605208 task_exit.go:204] [ 400( 94): 413( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.180760 605208 task_exit.go:204] [ 400( 94): 411( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.181188 605208 task_exit.go:204] [ 400( 94): 413( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.181288 605208 task_exit.go:204] [ 400( 94): 413( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.181637 605208 task_exit.go:204] [ 401( 94): 404( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.181749 605208 task_signals.go:204] [ 401( 94): 412( 96)] Signal 401, PID: 412, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.181815 605208 task_signals.go:204] [ 401( 94): 414( 97)] Signal 401, PID: 414, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.181920 605208 task_exit.go:204] [ 400( 94): 403( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.181931 605208 task_signals.go:204] [ 401( 94): 401( 94)] Signal 401, PID: 401, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.181990 605208 task_exit.go:204] [ 400( 94): 403( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.182137 605208 task_exit.go:204] [ 401( 94): 412( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.182530 605208 task_exit.go:204] [ 401( 94): 414( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.182798 605208 task_exit.go:204] [ 401( 94): 414( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.182891 605208 task_exit.go:204] [ 401( 94): 414( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.183027 605208 task_exit.go:204] [ 401( 94): 412( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.183088 605208 task_exit.go:204] [ 401( 94): 412( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.183255 605208 task_exit.go:204] [ 401( 94): 401( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.183467 605208 task_exit.go:204] [ 401( 94): 404( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.183548 605208 task_exit.go:204] [ 401( 94): 404( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.183943 605208 task_exit.go:204] [ 400( 94): 411( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.184047 605208 task_exit.go:204] [ 400( 94): 411( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.184147 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.185008 605208 task_exit.go:204] [ 400( 94): 400( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.185881 605208 task_exit.go:204] [ 401( 94): 401( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.185974 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.186059 605208 task_exit.go:204] [ 401( 94): 401( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.212672 605208 task_signals.go:309] [ 407( 98): 421( 100)] failed to restore from a signal frame: bad address D0728 17:54:44.212792 605208 task_signals.go:470] [ 407( 98): 421( 100)] Notified of signal 11 D0728 17:54:44.212862 605208 task_signals.go:220] [ 407( 98): 421( 100)] Signal 11: delivering to handler D0728 17:54:44.215940 605208 task_exit.go:204] [ 407( 98): 408( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.216098 605208 task_signals.go:204] [ 407( 98): 422( 101)] Signal 407, PID: 422, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.216176 605208 task_signals.go:204] [ 407( 98): 407( 98)] Signal 407, PID: 407, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.216314 605208 task_signals.go:204] [ 407( 98): 421( 100)] Signal 407, PID: 421, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.216329 605208 task_exit.go:204] [ 407( 98): 408( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.216411 605208 task_exit.go:204] [ 407( 98): 408( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.216582 605208 task_exit.go:204] [ 407( 98): 422( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.216813 605208 task_exit.go:204] [ 407( 98): 407( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.217169 605208 task_exit.go:204] [ 407( 98): 421( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.217335 605208 task_exit.go:204] [ 407( 98): 422( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.217403 605208 task_exit.go:204] [ 407( 98): 422( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.217684 605208 task_exit.go:204] [ 407( 98): 407( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.219234 605208 task_exit.go:204] [ 407( 98): 421( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.219301 605208 task_exit.go:204] [ 407( 98): 421( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.219406 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:44.220529 605208 task_exit.go:204] [ 407( 98): 407( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.258847 605208 task_signals.go:309] [ 415( 98): 425( 100)] failed to restore from a signal frame: bad address D0728 17:54:44.258942 605208 task_signals.go:470] [ 415( 98): 425( 100)] Notified of signal 11 D0728 17:54:44.259007 605208 task_signals.go:220] [ 415( 98): 425( 100)] Signal 11: delivering to handler D0728 17:54:44.262624 605208 task_signals.go:204] [ 415( 98): 425( 100)] Signal 415, PID: 425, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.262726 605208 task_signals.go:204] [ 415( 98): 415( 98)] Signal 415, PID: 415, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.263026 605208 task_signals.go:204] [ 415( 98): 426( 101)] Signal 415, PID: 426, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.263109 605208 task_exit.go:204] [ 415( 98): 425( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.263147 605208 task_signals.go:309] [ 416( 98): 427( 100)] failed to restore from a signal frame: bad address D0728 17:54:44.263704 605208 task_signals.go:470] [ 416( 98): 427( 100)] Notified of signal 11 D0728 17:54:44.263828 605208 task_signals.go:220] [ 416( 98): 427( 100)] Signal 11: delivering to handler D0728 17:54:44.263888 605208 task_exit.go:204] [ 415( 98): 418( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.264114 605208 task_exit.go:204] [ 415( 98): 418( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.264165 605208 task_signals.go:309] [ 417( 98): 428( 100)] failed to restore from a signal frame: bad address D0728 17:54:44.264179 605208 task_exit.go:204] [ 415( 98): 418( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.264315 605208 task_exit.go:204] [ 415( 98): 415( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.264401 605208 task_signals.go:470] [ 417( 98): 428( 100)] Notified of signal 11 D0728 17:54:44.264478 605208 task_signals.go:220] [ 417( 98): 428( 100)] Signal 11: delivering to handler D0728 17:54:44.264532 605208 task_exit.go:204] [ 415( 98): 426( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.265103 605208 task_exit.go:204] [ 415( 98): 426( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.265281 605208 task_exit.go:204] [ 415( 98): 426( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.265453 605208 task_exit.go:204] [ 415( 98): 425( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.265548 605208 task_exit.go:204] [ 415( 98): 425( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.267561 605208 task_exit.go:204] [ 415( 98): 415( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.267725 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:44.267831 605208 task_exit.go:204] [ 415( 98): 415( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.268126 605208 task_exit.go:204] [ 417( 98): 420( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.268241 605208 task_signals.go:204] [ 416( 98): 427( 100)] Signal 416, PID: 427, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268278 605208 task_signals.go:204] [ 417( 98): 417( 98)] Signal 417, PID: 417, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268333 605208 task_signals.go:204] [ 417( 98): 430( 101)] Signal 417, PID: 430, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268368 605208 task_exit.go:204] [ 416( 98): 419( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.268339 605208 task_signals.go:204] [ 416( 98): 429( 101)] Signal 416, PID: 429, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268506 605208 task_exit.go:204] [ 416( 98): 427( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.268589 605208 task_signals.go:204] [ 416( 98): 416( 98)] Signal 416, PID: 416, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268710 605208 task_signals.go:204] [ 417( 98): 428( 100)] Signal 417, PID: 428, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.268779 605208 task_exit.go:204] [ 417( 98): 417( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.268921 605208 task_exit.go:204] [ 417( 98): 428( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.269015 605208 task_exit.go:204] [ 417( 98): 430( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.269253 605208 task_exit.go:204] [ 416( 98): 429( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.269433 605208 task_exit.go:204] [ 416( 98): 429( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.269500 605208 task_exit.go:204] [ 416( 98): 429( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.269635 605208 task_exit.go:204] [ 416( 98): 427( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.269675 605208 task_exit.go:204] [ 416( 98): 427( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.269756 605208 task_exit.go:204] [ 416( 98): 416( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.269933 605208 task_exit.go:204] [ 416( 98): 419( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.270008 605208 task_exit.go:204] [ 416( 98): 419( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.270380 605208 task_exit.go:204] [ 417( 98): 430( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.270429 605208 task_exit.go:204] [ 417( 98): 430( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.270675 605208 task_exit.go:204] [ 417( 98): 428( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.270779 605208 task_exit.go:204] [ 417( 98): 428( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.270918 605208 task_exit.go:204] [ 417( 98): 417( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.273329 605208 task_exit.go:204] [ 416( 98): 416( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.273435 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.273667 605208 task_exit.go:204] [ 417( 98): 420( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.273749 605208 task_exit.go:204] [ 417( 98): 420( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.273887 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.274001 605208 task_exit.go:204] [ 416( 98): 416( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.274375 605208 task_exit.go:204] [ 417( 98): 417( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.295181 605208 task_signals.go:309] [ 423( 102): 435( 104)] failed to restore from a signal frame: bad address D0728 17:54:44.295287 605208 task_signals.go:470] [ 423( 102): 435( 104)] Notified of signal 11 D0728 17:54:44.295359 605208 task_signals.go:220] [ 423( 102): 435( 104)] Signal 11: delivering to handler D0728 17:54:44.298315 605208 task_exit.go:204] [ 423( 102): 424( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.298451 605208 task_signals.go:204] [ 423( 102): 435( 104)] Signal 423, PID: 435, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.298598 605208 task_signals.go:204] [ 423( 102): 436( 105)] Signal 423, PID: 436, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.298635 605208 task_exit.go:204] [ 423( 102): 424( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.298735 605208 task_exit.go:204] [ 423( 102): 424( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.298935 605208 task_signals.go:204] [ 423( 102): 423( 102)] Signal 423, PID: 423, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.299044 605208 task_exit.go:204] [ 423( 102): 435( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.299199 605208 task_exit.go:204] [ 423( 102): 423( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.299527 605208 task_exit.go:204] [ 423( 102): 436( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.300236 605208 task_exit.go:204] [ 423( 102): 423( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.300396 605208 task_exit.go:204] [ 423( 102): 435( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.300468 605208 task_exit.go:204] [ 423( 102): 435( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.302815 605208 task_exit.go:204] [ 423( 102): 436( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.302878 605208 task_exit.go:204] [ 423( 102): 436( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.302978 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:44.303445 605208 task_exit.go:204] [ 423( 102): 423( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.347835 605208 task_signals.go:309] [ 431( 102): 441( 104)] failed to restore from a signal frame: bad address D0728 17:54:44.347969 605208 task_signals.go:470] [ 431( 102): 441( 104)] Notified of signal 11 D0728 17:54:44.348027 605208 task_signals.go:220] [ 431( 102): 441( 104)] Signal 11: delivering to handler D0728 17:54:44.350986 605208 task_exit.go:204] [ 431( 102): 434( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.351098 605208 task_signals.go:204] [ 431( 102): 431( 102)] Signal 431, PID: 431, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.351140 605208 task_signals.go:204] [ 431( 102): 442( 105)] Signal 431, PID: 442, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.351131 605208 task_signals.go:204] [ 431( 102): 441( 104)] Signal 431, PID: 441, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.351220 605208 task_exit.go:204] [ 431( 102): 431( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.351362 605208 task_exit.go:204] [ 431( 102): 442( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.351656 605208 task_exit.go:204] [ 431( 102): 434( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.351713 605208 task_exit.go:204] [ 431( 102): 434( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.351890 605208 task_exit.go:204] [ 431( 102): 441( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.352367 605208 task_exit.go:204] [ 431( 102): 442( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.352424 605208 task_exit.go:204] [ 431( 102): 442( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.352607 605208 task_exit.go:204] [ 431( 102): 431( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.353697 605208 task_signals.go:309] [ 432( 102): 443( 104)] failed to restore from a signal frame: bad address D0728 17:54:44.353813 605208 task_signals.go:470] [ 432( 102): 443( 104)] Notified of signal 11 D0728 17:54:44.353916 605208 task_signals.go:220] [ 432( 102): 443( 104)] Signal 11: delivering to handler D0728 17:54:44.354727 605208 task_exit.go:204] [ 431( 102): 441( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.354790 605208 task_exit.go:204] [ 431( 102): 441( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.354921 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:44.355572 605208 task_exit.go:204] [ 431( 102): 431( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.356046 605208 task_signals.go:309] [ 433( 102): 444( 104)] failed to restore from a signal frame: bad address D0728 17:54:44.356217 605208 task_signals.go:470] [ 433( 102): 444( 104)] Notified of signal 11 D0728 17:54:44.356303 605208 task_signals.go:220] [ 433( 102): 444( 104)] Signal 11: delivering to handler D0728 17:54:44.357454 605208 task_exit.go:204] [ 432( 102): 437( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.357634 605208 task_signals.go:204] [ 432( 102): 432( 102)] Signal 432, PID: 432, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.357700 605208 task_signals.go:204] [ 432( 102): 443( 104)] Signal 432, PID: 443, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.357758 605208 task_exit.go:204] [ 432( 102): 432( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.357984 605208 task_exit.go:204] [ 432( 102): 443( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.358120 605208 task_signals.go:204] [ 432( 102): 445( 105)] Signal 432, PID: 445, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.358200 605208 task_exit.go:204] [ 432( 102): 445( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.358360 605208 task_exit.go:204] [ 432( 102): 437( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.358431 605208 task_exit.go:204] [ 432( 102): 437( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.359063 605208 task_exit.go:204] [ 432( 102): 443( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.359158 605208 task_exit.go:204] [ 432( 102): 443( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.359327 605208 task_exit.go:204] [ 432( 102): 445( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.359391 605208 task_exit.go:204] [ 432( 102): 445( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.360027 605208 task_exit.go:204] [ 433( 102): 438( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.360156 605208 task_signals.go:204] [ 433( 102): 446( 105)] Signal 433, PID: 446, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.360293 605208 task_signals.go:204] [ 433( 102): 444( 104)] Signal 433, PID: 444, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.360362 605208 task_exit.go:204] [ 433( 102): 446( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.360535 605208 task_signals.go:204] [ 433( 102): 433( 102)] Signal 433, PID: 433, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.360681 605208 task_exit.go:204] [ 433( 102): 438( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.360740 605208 task_exit.go:204] [ 433( 102): 438( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.360853 605208 task_exit.go:204] [ 433( 102): 444( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.361006 605208 task_exit.go:204] [ 433( 102): 444( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.361063 605208 task_exit.go:204] [ 433( 102): 444( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.361199 605208 task_exit.go:204] [ 433( 102): 433( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.361397 605208 task_exit.go:204] [ 433( 102): 446( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.361481 605208 task_exit.go:204] [ 433( 102): 446( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.361746 605208 task_exit.go:204] [ 432( 102): 432( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.361858 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.363022 605208 task_exit.go:204] [ 432( 102): 432( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.363429 605208 task_exit.go:204] [ 433( 102): 433( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.363518 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.366136 605208 task_exit.go:204] [ 433( 102): 433( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.377234 605208 task_signals.go:309] [ 439( 106): 448( 108)] failed to restore from a signal frame: bad address D0728 17:54:44.377410 605208 task_signals.go:470] [ 439( 106): 448( 108)] Notified of signal 11 D0728 17:54:44.377511 605208 task_signals.go:220] [ 439( 106): 448( 108)] Signal 11: delivering to handler D0728 17:54:44.382433 605208 task_exit.go:204] [ 439( 106): 440( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.382593 605208 task_signals.go:204] [ 439( 106): 448( 108)] Signal 439, PID: 448, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.382605 605208 task_signals.go:204] [ 439( 106): 439( 106)] Signal 439, PID: 439, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.382754 605208 task_exit.go:204] [ 439( 106): 448( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.382981 605208 task_exit.go:204] [ 439( 106): 439( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.383238 605208 task_signals.go:204] [ 439( 106): 450( 109)] Signal 439, PID: 450, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.383481 605208 task_exit.go:204] [ 439( 106): 440( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.383624 605208 task_exit.go:204] [ 439( 106): 440( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.383834 605208 task_exit.go:204] [ 439( 106): 439( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.384070 605208 task_exit.go:204] [ 439( 106): 448( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.384128 605208 task_exit.go:204] [ 439( 106): 448( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.384258 605208 task_exit.go:204] [ 439( 106): 450( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.387148 605208 task_exit.go:204] [ 439( 106): 450( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.387267 605208 task_exit.go:204] [ 439( 106): 450( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.387362 605208 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D0728 17:54:44.387531 605208 task_exit.go:204] [ 439( 106): 439( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.440835 605208 task_signals.go:309] [ 447( 106): 457( 108)] failed to restore from a signal frame: bad address D0728 17:54:44.440935 605208 task_signals.go:470] [ 447( 106): 457( 108)] Notified of signal 11 D0728 17:54:44.441008 605208 task_signals.go:220] [ 447( 106): 457( 108)] Signal 11: delivering to handler D0728 17:54:44.443534 605208 task_exit.go:204] [ 447( 106): 452( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.443816 605208 task_exit.go:204] [ 447( 106): 452( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.443741 605208 task_signals.go:204] [ 447( 106): 458( 109)] Signal 447, PID: 458, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.443857 605208 task_exit.go:204] [ 447( 106): 452( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.444014 605208 task_signals.go:204] [ 447( 106): 447( 106)] Signal 447, PID: 447, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.444026 605208 task_signals.go:204] [ 447( 106): 457( 108)] Signal 447, PID: 457, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.444053 605208 task_exit.go:204] [ 447( 106): 458( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.444239 605208 task_exit.go:204] [ 447( 106): 447( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.444356 605208 task_exit.go:204] [ 447( 106): 457( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.444608 605208 task_exit.go:204] [ 447( 106): 457( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.444654 605208 task_exit.go:204] [ 447( 106): 457( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.444735 605208 task_exit.go:204] [ 447( 106): 447( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.447330 605208 task_exit.go:204] [ 447( 106): 458( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.447406 605208 task_exit.go:204] [ 447( 106): 458( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.447470 605208 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D0728 17:54:44.447762 605208 task_exit.go:204] [ 447( 106): 447( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.449259 605208 task_signals.go:309] [ 449( 106): 459( 108)] failed to restore from a signal frame: bad address D0728 17:54:44.449498 605208 task_signals.go:470] [ 449( 106): 459( 108)] Notified of signal 11 D0728 17:54:44.449638 605208 task_signals.go:220] [ 449( 106): 459( 108)] Signal 11: delivering to handler D0728 17:54:44.452942 605208 task_signals.go:309] [ 451( 106): 460( 108)] failed to restore from a signal frame: bad address D0728 17:54:44.453045 605208 task_signals.go:470] [ 451( 106): 460( 108)] Notified of signal 11 D0728 17:54:44.453285 605208 task_signals.go:220] [ 451( 106): 460( 108)] Signal 11: delivering to handler D0728 17:54:44.454439 605208 task_exit.go:204] [ 449( 106): 453( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.454645 605208 task_exit.go:204] [ 449( 106): 453( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.454701 605208 task_exit.go:204] [ 449( 106): 453( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.454792 605208 task_signals.go:204] [ 449( 106): 461( 109)] Signal 449, PID: 461, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.454786 605208 task_signals.go:204] [ 449( 106): 449( 106)] Signal 449, PID: 449, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.454863 605208 task_exit.go:204] [ 449( 106): 461( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.454855 605208 task_signals.go:204] [ 449( 106): 459( 108)] Signal 449, PID: 459, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.455002 605208 task_exit.go:204] [ 449( 106): 449( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.455175 605208 task_exit.go:204] [ 449( 106): 459( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.455910 605208 task_exit.go:204] [ 449( 106): 461( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.455991 605208 task_exit.go:204] [ 449( 106): 461( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.456204 605208 task_exit.go:204] [ 449( 106): 459( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.456282 605208 task_exit.go:204] [ 449( 106): 459( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.457217 605208 task_exit.go:204] [ 451( 106): 462( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.457407 605208 task_signals.go:204] [ 451( 106): 454( 107)] Signal 451, PID: 454, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.457544 605208 task_exit.go:204] [ 451( 106): 454( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.457771 605208 task_signals.go:204] [ 451( 106): 460( 108)] Signal 451, PID: 460, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.457911 605208 task_signals.go:204] [ 451( 106): 451( 106)] Signal 451, PID: 451, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.457931 605208 task_exit.go:204] [ 451( 106): 454( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.458000 605208 task_exit.go:204] [ 451( 106): 454( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.458313 605208 task_exit.go:204] [ 451( 106): 462( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.458373 605208 task_exit.go:204] [ 451( 106): 462( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.458516 605208 task_exit.go:204] [ 451( 106): 460( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.458687 605208 task_exit.go:204] [ 451( 106): 451( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.458848 605208 task_exit.go:204] [ 449( 106): 449( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.458931 605208 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:54:44.459021 605208 task_exit.go:204] [ 451( 106): 460( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.459139 605208 task_exit.go:204] [ 451( 106): 460( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.459742 605208 task_exit.go:204] [ 449( 106): 449( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.461057 605208 task_exit.go:204] [ 451( 106): 451( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.461143 605208 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D0728 17:54:44.461495 605208 task_exit.go:204] [ 451( 106): 451( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.463189 605208 task_signals.go:309] [ 455( 110): 464( 112)] failed to restore from a signal frame: bad address D0728 17:54:44.463304 605208 task_signals.go:470] [ 455( 110): 464( 112)] Notified of signal 11 D0728 17:54:44.463383 605208 task_signals.go:220] [ 455( 110): 464( 112)] Signal 11: delivering to handler D0728 17:54:44.468563 605208 task_exit.go:204] [ 455( 110): 456( 111)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.468714 605208 task_signals.go:204] [ 455( 110): 464( 112)] Signal 455, PID: 464, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.468766 605208 task_signals.go:204] [ 455( 110): 455( 110)] Signal 455, PID: 455, TID: 0, fault addr: 0x9: terminating thread group D0728 17:54:44.468807 605208 task_exit.go:204] [ 455( 110): 456( 111)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.468875 605208 task_exit.go:204] [ 455( 110): 456( 111)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.469034 605208 task_exit.go:204] [ 455( 110): 464( 112)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.469219 605208 task_exit.go:204] [ 455( 110): 455( 110)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:54:44.469663 605208 task_exit.go:204] [ 455( 110): 464( 112)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:54:44.469733 605208 task_exit.go:204] [ 455( 110): 464( 112)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:54:44.469942 605208 task_exit.go:204] [ 455( 110): 455( 110)] Transitioning from exit state TaskExitInitiated to TaskExitZombie panic: runtime error: invalid memory address or nil pointer dereference panic: nested locking: kernfs.filesystemRWMutex: goroutine 7258 [running]: gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).Lock(0xc0004ca9b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:31 +0x45 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc00131a240, {0x84d3c0, 0xc002049500}) pkg/sentry/fsimpl/kernfs/kernfs.go:294 +0xdc gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).processDeferredDecRefs(0xc0004ca960, {0x84d3c0?, 0xc002049500}) pkg/sentry/fsimpl/kernfs/kernfs.go:181 +0x1e5 panic({0x322f40, 0x2800340}) GOROOT/src/runtime/panic.go:890 +0x263 gvisor.dev/gvisor/pkg/sentry/inet.(*Namespace).GetInode(...) pkg/sentry/inet/namespace.go:70 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).getInode(...) pkg/sentry/fsimpl/proc/task_files.go:1276 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).Getlink(0xc00283c700, {0x84d3c0, 0xc002049500}, 0xc000289c80) pkg/sentry/fsimpl/proc/task_files.go:1306 +0x184 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0x131f4b9?, {0x84d3c0, 0xc002049500}, 0xc0021ead80, 0xc000f04d80) pkg/sentry/fsimpl/kernfs/filesystem.go:85 +0x5a3 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc0004ca9b0?, {0x84d3c0, 0xc002049500}, 0xc0021ead80) pkg/sentry/fsimpl/kernfs/filesystem.go:163 +0xdf gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).OpenAt(0xc0004ca960, {0x84d3c0, 0xc002049500}, 0xc0021ead80, {0x8002, 0x0, 0x0}) pkg/sentry/fsimpl/kernfs/filesystem.go:486 +0x1c5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc000dcce00?, {0x84d3c0, 0xc002049500}, 0xc0001ce400?, 0xc0017f7370, 0xc0017f7268) pkg/sentry/vfs/vfs.go:460 +0x517 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.openat(0xc002049500, 0x1?, 0x1349ba5?, 0x2, 0x0) pkg/sentry/syscalls/linux/sys_file.go:112 +0x2b2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Openat(0x40000002?, 0x0?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:91 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002049500, 0x101, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002049500, 0x0?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001578d00?, 0xc0014c2870?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002049500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc002049500?, 0xc002049500) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002049500, 0x1d1) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x1ec9dc4] goroutine 7258 [running]: panic({0x2b72a0, 0xc001775350}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc0017f6498 sp=0xc0017f63d8 pc=0x130d87b gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0002c0ab0, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:136 +0x434 fp=0xc0017f65c0 sp=0xc0017f6498 pc=0x17d4a14 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).Lock(0xc0004ca9b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:31 +0x45 fp=0xc0017f65e0 sp=0xc0017f65c0 pc=0x191b905 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc00131a240, {0x84d3c0, 0xc002049500}) pkg/sentry/fsimpl/kernfs/kernfs.go:294 +0xdc fp=0xc0017f6668 sp=0xc0017f65e0 pc=0x19211bc gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).processDeferredDecRefs.func1() pkg/sentry/fsimpl/kernfs/kernfs.go:177 +0x68 fp=0xc0017f66b0 sp=0xc0017f6668 pc=0x1920f08 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x33 fp=0xc0017f66f0 sp=0xc0017f66b0 pc=0x130c993 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).processDeferredDecRefs(0xc0004ca960, {0x84d3c0?, 0xc002049500}) pkg/sentry/fsimpl/kernfs/kernfs.go:181 +0x1e5 fp=0xc0017f6760 sp=0xc0017f66f0 pc=0x1920e65 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).OpenAt.func2() pkg/sentry/fsimpl/kernfs/filesystem.go:485 +0x59 fp=0xc0017f67a0 sp=0xc0017f6760 pc=0x1914a39 panic({0x322f40, 0x2800340}) GOROOT/src/runtime/panic.go:890 +0x263 fp=0xc0017f6860 sp=0xc0017f67a0 pc=0x130d723 runtime.panicmem(...) GOROOT/src/runtime/panic.go:260 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:837 +0x37d fp=0xc0017f68c0 sp=0xc0017f6860 pc=0x132675d gvisor.dev/gvisor/pkg/sentry/inet.(*Namespace).GetInode(...) pkg/sentry/inet/namespace.go:70 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).getInode(...) pkg/sentry/fsimpl/proc/task_files.go:1276 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).Getlink(0xc00283c700, {0x84d3c0, 0xc002049500}, 0xc000289c80) pkg/sentry/fsimpl/proc/task_files.go:1306 +0x184 fp=0xc0017f69f8 sp=0xc0017f68c0 pc=0x1ec9dc4 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*taskOwnedInode).Getlink(0xc0010a8c00, {0x84d3c0, 0xc002049500}, 0xc00131a240?) :1 +0x77 fp=0xc0017f6a58 sp=0xc0017f69f8 pc=0x1f04e77 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0x131f4b9?, {0x84d3c0, 0xc002049500}, 0xc0021ead80, 0xc000f04d80) pkg/sentry/fsimpl/kernfs/filesystem.go:85 +0x5a3 fp=0xc0017f6b98 sp=0xc0017f6a58 pc=0x190e643 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc0004ca9b0?, {0x84d3c0, 0xc002049500}, 0xc0021ead80) pkg/sentry/fsimpl/kernfs/filesystem.go:163 +0xdf fp=0xc0017f6c00 sp=0xc0017f6b98 pc=0x190ed9f gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).OpenAt(0xc0004ca960, {0x84d3c0, 0xc002049500}, 0xc0021ead80, {0x8002, 0x0, 0x0}) pkg/sentry/fsimpl/kernfs/filesystem.go:486 +0x1c5 fp=0xc0017f6ef0 sp=0xc0017f6c00 pc=0x1912d65 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*filesystem).OpenAt(0xc0004ca960, {0x84d3c0, 0xc002049500}, 0xc0021ead80?, {0x37f5300?, 0x0?, 0x0?}) :1 +0x85 fp=0xc0017f6f50 sp=0xc0017f6ef0 pc=0x1ef4f65 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc000dcce00?, {0x84d3c0, 0xc002049500}, 0xc0001ce400?, 0xc0017f7370, 0xc0017f7268) pkg/sentry/vfs/vfs.go:460 +0x517 fp=0xc0017f71c0 sp=0xc0017f6f50 pc=0x1872a17 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.openat(0xc002049500, 0x1?, 0x1349ba5?, 0x2, 0x0) pkg/sentry/syscalls/linux/sys_file.go:112 +0x2b2 fp=0xc0017f7420 sp=0xc0017f71c0 pc=0x1d9cff2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Openat(0x40000002?, 0x0?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:91 +0x45 fp=0xc0017f7480 sp=0xc0017f7420 pc=0x1d9cc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002049500, 0x101, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 fp=0xc0017f7960 sp=0xc0017f7480 pc=0x1bb0002 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002049500, 0x0?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d fp=0xc0017f79f8 sp=0xc0017f7960 pc=0x1bb1dfd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001578d00?, 0xc0014c2870?, {{0xffffff9c}, {0x7fc4ba15e030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc0017f7a70 sp=0xc0017f79f8 pc=0x1bb17af gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002049500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 fp=0xc0017f7b98 sp=0xc0017f7a70 pc=0x1bb1345 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc002049500?, 0xc002049500) pkg/sentry/kernel/task_run.go:269 +0x1d4b fp=0xc0017f7e70 sp=0xc0017f7b98 pc=0x1b9ba0b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002049500, 0x1d1) pkg/sentry/kernel/task_run.go:98 +0x41b fp=0xc0017f7fb0 sp=0xc0017f7e70 pc=0x1b9929b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x48 fp=0xc0017f7fe0 sp=0xc0017f7fb0 pc=0x1badb08 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0017f7fe8 sp=0xc0017f7fe0 pc=0x1346801 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 1 [semacquire]: runtime.gopark(0xc0002527b0?, 0x3?, 0x20?, 0x24?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0008ae758 sp=0xc0008ae738 pc=0x1310ab6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc000296120, 0x18?, 0x1, 0x0, 0x1?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc0008ae7c0 sp=0xc0008ae758 pc=0x132396f sync.runtime_Semacquire(0xc000296120?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc0008ae7f8 sp=0xc0008ae7c0 pc=0x1341de7 sync.(*WaitGroup).Wait(0xc000296118) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc0008ae828 sp=0xc0008ae7f8 pc=0x135a245 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1162 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002ea400) runsc/boot/loader.go:1207 +0x65 fp=0xc0008ae850 sp=0xc0008ae828 pc=0x2322f65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002cbb80, {0xc000040320?, 0x14?}, 0xc000503860, {0xc0004eaf60, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:461 +0x2336 fp=0xc0008af060 sp=0xc0008ae850 pc=0x26aa7d6 github.com/google/subcommands.(*Commander).Execute(0xc000288000, {0x840118, 0xc000044058}, {0xc0004eaf60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc0008af178 sp=0xc0008af060 pc=0x1450922 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0xba70 fp=0xc0008aff68 sp=0xc0008af178 pc=0x26f9ed0 main.main() runsc/main.go:31 +0x25 fp=0xc0008aff80 sp=0xc0008aff68 pc=0x26fa6e5 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc0008affe0 sp=0xc0008aff80 pc=0x1310667 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0008affe8 sp=0xc0008affe0 pc=0x1346801 goroutine 2 [force gc (idle)]: runtime.gopark(0x2886f60?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001347b0 sp=0xc000134790 pc=0x1310ab6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc0001347e0 sp=0xc0001347b0 pc=0x13108f0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x1346801 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000142f80 sp=0xc000142f60 pc=0x1310ab6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc000142fc8 sp=0xc000142f80 pc=0x12faf1e runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc000142fe0 sp=0xc000142fc8 pc=0x12f00e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x1346801 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0x2886240?, 0x96b64d?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000148f70 sp=0xc000148f50 pc=0x1310ab6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2886240) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000148fa0 sp=0xc000148f70 pc=0x12f8e13 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000148fc8 sp=0xc000148fa0 pc=0x12f93e5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000148fe0 sp=0xc000148fc8 pc=0x12f0086 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x1346801 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 5 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000304e28 sp=0xc000304e08 pc=0x1310ab6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13d fp=0xc000304fe0 sp=0xc000304e28 pc=0x12ef09d runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000304fe8 sp=0xc000304fe0 pc=0x1346801 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 18 [GC worker (idle)]: runtime.gopark(0x12e4507?, 0x48?, 0xe0?, 0x21?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000303f50 sp=0xc000303f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000303fe0 sp=0xc000303f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000303fe8 sp=0xc000303fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000302f50 sp=0xc000302f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000302fe0 sp=0xc000302f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000302fe8 sp=0xc000302fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000301f50 sp=0xc000301f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000301fe0 sp=0xc000301f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000301fe8 sp=0xc000301fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000300f50 sp=0xc000300f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000300fe0 sp=0xc000300f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000300fe8 sp=0xc000300fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000219f50 sp=0xc000219f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000219fe0 sp=0xc000219f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000219fe8 sp=0xc000219fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000218f50 sp=0xc000218f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000218fe0 sp=0xc000218f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000218fe8 sp=0xc000218fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000217f50 sp=0xc000217f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000217fe0 sp=0xc000217f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000217fe8 sp=0xc000217fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000216f50 sp=0xc000216f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000216fe0 sp=0xc000216f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000216fe8 sp=0xc000216fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000215f50 sp=0xc000215f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000215fe0 sp=0xc000215f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000215fe8 sp=0xc000215fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000214f50 sp=0xc000214f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000214fe0 sp=0xc000214f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000214fe8 sp=0xc000214fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000213f50 sp=0xc000213f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000213fe0 sp=0xc000213f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000213fe8 sp=0xc000213fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000212f50 sp=0xc000212f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000212fe0 sp=0xc000212f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000212fe8 sp=0xc000212fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000221f50 sp=0xc000221f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000221fe0 sp=0xc000221f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000221fe8 sp=0xc000221fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000220f50 sp=0xc000220f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000220fe0 sp=0xc000220f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000220fe8 sp=0xc000220fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ff50 sp=0xc00021ff30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021ffe0 sp=0xc00021ff50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021ffe8 sp=0xc00021ffe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ef50 sp=0xc00021ef30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021efe0 sp=0xc00021ef50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021efe8 sp=0xc00021efe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x12e4507?, 0x48?, 0xe0?, 0x21?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021df50 sp=0xc00021df30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021dfe0 sp=0xc00021df50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021dfe8 sp=0xc00021dfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021cf50 sp=0xc00021cf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021cfe0 sp=0xc00021cf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021cfe8 sp=0xc00021cfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021bf50 sp=0xc00021bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021bfe0 sp=0xc00021bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021bfe8 sp=0xc00021bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021af50 sp=0xc00021af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021afe0 sp=0xc00021af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021afe8 sp=0xc00021afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00057bf50 sp=0xc00057bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00057bfe0 sp=0xc00057bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00057bfe8 sp=0xc00057bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00057af50 sp=0xc00057af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00057afe0 sp=0xc00057af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00057afe8 sp=0xc00057afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000579f50 sp=0xc000579f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000579fe0 sp=0xc000579f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000579fe8 sp=0xc000579fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000578f50 sp=0xc000578f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000578fe0 sp=0xc000578f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000578fe8 sp=0xc000578fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000577f50 sp=0xc000577f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000577fe0 sp=0xc000577f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000577fe8 sp=0xc000577fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000576f50 sp=0xc000576f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000576fe0 sp=0xc000576f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000576fe8 sp=0xc000576fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000575f50 sp=0xc000575f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000575fe0 sp=0xc000575f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000575fe8 sp=0xc000575fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000574f50 sp=0xc000574f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000574fe0 sp=0xc000574f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000574fe8 sp=0xc000574fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032bf50 sp=0xc00032bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032bfe0 sp=0xc00032bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032bfe8 sp=0xc00032bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032af50 sp=0xc00032af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032afe0 sp=0xc00032af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032afe8 sp=0xc00032afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000329f50 sp=0xc000329f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000329fe0 sp=0xc000329f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000329fe8 sp=0xc000329fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000328f50 sp=0xc000328f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000328fe0 sp=0xc000328f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000328fe8 sp=0xc000328fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000327f50 sp=0xc000327f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000327fe0 sp=0xc000327f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000327fe8 sp=0xc000327fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000326f50 sp=0xc000326f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000326fe0 sp=0xc000326f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000326fe8 sp=0xc000326fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000325f50 sp=0xc000325f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000325fe0 sp=0xc000325f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000325fe8 sp=0xc000325fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x12e4507?, 0x48?, 0xe0?, 0x21?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000324f50 sp=0xc000324f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000324fe0 sp=0xc000324f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000324fe8 sp=0xc000324fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000333f50 sp=0xc000333f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000333fe0 sp=0xc000333f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000333fe8 sp=0xc000333fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000332f50 sp=0xc000332f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000332fe0 sp=0xc000332f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000332fe8 sp=0xc000332fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000331f50 sp=0xc000331f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000331fe0 sp=0xc000331f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000331fe8 sp=0xc000331fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000330f50 sp=0xc000330f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000330fe0 sp=0xc000330f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000330fe8 sp=0xc000330fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032ff50 sp=0xc00032ff30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032ffe0 sp=0xc00032ff50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032ffe8 sp=0xc00032ffe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032ef50 sp=0xc00032ef30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032efe0 sp=0xc00032ef50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032efe8 sp=0xc00032efe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032df50 sp=0xc00032df30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032dfe0 sp=0xc00032df50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032dfe8 sp=0xc00032dfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x12e4507?, 0x48?, 0xe0?, 0x21?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032cf50 sp=0xc00032cf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00032cfe0 sp=0xc00032cf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032cfe8 sp=0xc00032cfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00033bf50 sp=0xc00033bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00033bfe0 sp=0xc00033bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00033bfe8 sp=0xc00033bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00033af50 sp=0xc00033af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00033afe0 sp=0xc00033af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00033afe8 sp=0xc00033afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000339f50 sp=0xc000339f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000339fe0 sp=0xc000339f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000339fe8 sp=0xc000339fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000338f50 sp=0xc000338f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000338fe0 sp=0xc000338f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000338fe8 sp=0xc000338fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000337f50 sp=0xc000337f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000337fe0 sp=0xc000337f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000337fe8 sp=0xc000337fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000336f50 sp=0xc000336f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000336fe0 sp=0xc000336f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000336fe8 sp=0xc000336fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000335f50 sp=0xc000335f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000335fe0 sp=0xc000335f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000335fe8 sp=0xc000335fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000334f50 sp=0xc000334f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000334fe0 sp=0xc000334f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000334fe8 sp=0xc000334fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023bf50 sp=0xc00023bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023bfe0 sp=0xc00023bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023bfe8 sp=0xc00023bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023af50 sp=0xc00023af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023afe0 sp=0xc00023af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023afe8 sp=0xc00023afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000239f50 sp=0xc000239f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000239fe0 sp=0xc000239f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000239fe8 sp=0xc000239fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000238f50 sp=0xc000238f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000238fe0 sp=0xc000238f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000238fe8 sp=0xc000238fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000237f50 sp=0xc000237f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000237fe0 sp=0xc000237f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000237fe8 sp=0xc000237fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000236f50 sp=0xc000236f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000236fe0 sp=0xc000236f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000236fe8 sp=0xc000236fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000235f50 sp=0xc000235f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000235fe0 sp=0xc000235f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000235fe8 sp=0xc000235fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x12e4507?, 0x48?, 0xe0?, 0x21?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000234f50 sp=0xc000234f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000234fe0 sp=0xc000234f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000234fe8 sp=0xc000234fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034ff50 sp=0xc00034ff30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034ffe0 sp=0xc00034ff50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034ffe8 sp=0xc00034ffe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034ef50 sp=0xc00034ef30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034efe0 sp=0xc00034ef50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034efe8 sp=0xc00034efe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034df50 sp=0xc00034df30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034dfe0 sp=0xc00034df50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034dfe8 sp=0xc00034dfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034cf50 sp=0xc00034cf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034cfe0 sp=0xc00034cf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034cfe8 sp=0xc00034cfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034bf50 sp=0xc00034bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034bfe0 sp=0xc00034bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034bfe8 sp=0xc00034bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00034af50 sp=0xc00034af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00034afe0 sp=0xc00034af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00034afe8 sp=0xc00034afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000349f50 sp=0xc000349f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000349fe0 sp=0xc000349f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000349fe8 sp=0xc000349fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000348f50 sp=0xc000348f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000348fe0 sp=0xc000348f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000348fe8 sp=0xc000348fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000243f50 sp=0xc000243f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000243fe0 sp=0xc000243f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000243fe8 sp=0xc000243fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000242f50 sp=0xc000242f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000242fe0 sp=0xc000242f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000242fe8 sp=0xc000242fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000241f50 sp=0xc000241f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000241fe0 sp=0xc000241f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000241fe8 sp=0xc000241fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x49306a71498a8?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000240f50 sp=0xc000240f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000240fe0 sp=0xc000240f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000240fe8 sp=0xc000240fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x49306a70a088e?, 0x1?, 0x6c?, 0x3e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023ff50 sp=0xc00023ff30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023ffe0 sp=0xc00023ff50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023ffe8 sp=0xc00023ffe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x49306a70a4376?, 0x1?, 0x62?, 0x37?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023ef50 sp=0xc00023ef30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023efe0 sp=0xc00023ef50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023efe8 sp=0xc00023efe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x49306a7074eaa?, 0x3?, 0xca?, 0x58?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023df50 sp=0xc00023df30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023dfe0 sp=0xc00023df50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023dfe8 sp=0xc00023dfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x49306a709b294?, 0x1?, 0x21?, 0x34?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023cf50 sp=0xc00023cf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023cfe0 sp=0xc00023cf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023cfe8 sp=0xc00023cfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x49306a709a326?, 0x1?, 0x3e?, 0xa6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035ff50 sp=0xc00035ff30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035ffe0 sp=0xc00035ff50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035ffe8 sp=0xc00035ffe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0x1a?, 0xb1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035ef50 sp=0xc00035ef30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035efe0 sp=0xc00035ef50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035efe8 sp=0xc00035efe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x49306a707cbf0?, 0x1?, 0x69?, 0x69?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035df50 sp=0xc00035df30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035dfe0 sp=0xc00035df50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035dfe8 sp=0xc00035dfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x49306a70a76ac?, 0x1?, 0x3a?, 0x40?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035cf50 sp=0xc00035cf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035cfe0 sp=0xc00035cf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035cfe8 sp=0xc00035cfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x49306a7076ee4?, 0x1?, 0xd2?, 0x2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035bf50 sp=0xc00035bf30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035bfe0 sp=0xc00035bf50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035bfe8 sp=0xc00035bfe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x49306a707671e?, 0x1?, 0xb5?, 0xd1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00035af50 sp=0xc00035af30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00035afe0 sp=0xc00035af50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00035afe8 sp=0xc00035afe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x49306a709a1b4?, 0x1?, 0x6b?, 0x80?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000359f50 sp=0xc000359f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000359fe0 sp=0xc000359f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000359fe8 sp=0xc000359fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0xac?, 0x2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000358f50 sp=0xc000358f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000358fe0 sp=0xc000358f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000358fe8 sp=0xc000358fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0xcc?, 0x30?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000367f50 sp=0xc000367f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000367fe0 sp=0xc000367f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000367fe8 sp=0xc000367fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x49306a709e55c?, 0x1?, 0x0?, 0x1a?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000366f50 sp=0xc000366f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000366fe0 sp=0xc000366f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000366fe8 sp=0xc000366fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0x3c?, 0xea?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000365f50 sp=0xc000365f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000365fe0 sp=0xc000365f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000365fe8 sp=0xc000365fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0x85?, 0x49?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000364f50 sp=0xc000364f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000364fe0 sp=0xc000364f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000364fe8 sp=0xc000364fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0xfc?, 0xd9?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000363f50 sp=0xc000363f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000363fe0 sp=0xc000363f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000363fe8 sp=0xc000363fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x49306a7081c90?, 0x1?, 0xa4?, 0x5f?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000362f50 sp=0xc000362f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000362fe0 sp=0xc000362f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000362fe8 sp=0xc000362fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x37f67e0?, 0x1?, 0xa0?, 0xa7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000361f50 sp=0xc000361f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000361fe0 sp=0xc000361f50 pc=0x12f1e51 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000361fe8 sp=0xc000361fe0 pc=0x1346801 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x49306a708c53c?, 0x1?, 0x2e?, 0xae?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000360f50 sp=0xc000360f30 pc=0x1310ab6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000360fe0 sp=0xc000360f50 pc=0x12f1e51 VM DIAGNOSIS: I0728 17:54:44.560419 606348 main.go:230] *************************** I0728 17:54:44.560497 606348 main.go:231] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-0] I0728 17:54:44.560559 606348 main.go:232] Version 0.0.0 I0728 17:54:44.560596 606348 main.go:233] GOOS: linux I0728 17:54:44.560635 606348 main.go:234] GOARCH: amd64 I0728 17:54:44.560664 606348 main.go:235] PID: 606348 I0728 17:54:44.560693 606348 main.go:236] UID: 0, GID: 0 I0728 17:54:44.560725 606348 main.go:237] Configuration: I0728 17:54:44.560766 606348 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0728 17:54:44.560807 606348 main.go:239] Platform: ptrace I0728 17:54:44.560836 606348 main.go:240] FileAccess: exclusive I0728 17:54:44.560869 606348 main.go:241] Directfs: true I0728 17:54:44.560902 606348 main.go:242] Overlay: none I0728 17:54:44.560934 606348 main.go:243] Network: sandbox, logging: false I0728 17:54:44.560964 606348 main.go:244] Strace: false, max size: 1024, syscalls: I0728 17:54:44.560993 606348 main.go:245] IOURING: false I0728 17:54:44.561028 606348 main.go:246] Debug: true I0728 17:54:44.561071 606348 main.go:247] Systemd: false I0728 17:54:44.561098 606348 main.go:248] *************************** W0728 17:54:44.561133 606348 main.go:253] Block the TERM signal. This is only safe in tests! D0728 17:54:44.561214 606348 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0728 17:54:44.565758 606348 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 605208 Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 605208 I0728 17:54:44.565832 606348 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0728 17:54:44.565861 606348 sandbox.go:1320] Stacks sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:44.565904 606348 sandbox.go:603] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:44.566040 606348 urpc.go:568] urpc: successfully marshalled 36 bytes. W0728 17:54:44.575252 606348 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0728 17:54:44.575519 606348 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=sandbox" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-0"]: exit status 128 I0728 17:54:44.560419 606348 main.go:230] *************************** I0728 17:54:44.560497 606348 main.go:231] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-0] I0728 17:54:44.560559 606348 main.go:232] Version 0.0.0 I0728 17:54:44.560596 606348 main.go:233] GOOS: linux I0728 17:54:44.560635 606348 main.go:234] GOARCH: amd64 I0728 17:54:44.560664 606348 main.go:235] PID: 606348 I0728 17:54:44.560693 606348 main.go:236] UID: 0, GID: 0 I0728 17:54:44.560725 606348 main.go:237] Configuration: I0728 17:54:44.560766 606348 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0728 17:54:44.560807 606348 main.go:239] Platform: ptrace I0728 17:54:44.560836 606348 main.go:240] FileAccess: exclusive I0728 17:54:44.560869 606348 main.go:241] Directfs: true I0728 17:54:44.560902 606348 main.go:242] Overlay: none I0728 17:54:44.560934 606348 main.go:243] Network: sandbox, logging: false I0728 17:54:44.560964 606348 main.go:244] Strace: false, max size: 1024, syscalls: I0728 17:54:44.560993 606348 main.go:245] IOURING: false I0728 17:54:44.561028 606348 main.go:246] Debug: true I0728 17:54:44.561071 606348 main.go:247] Systemd: false I0728 17:54:44.561098 606348 main.go:248] *************************** W0728 17:54:44.561133 606348 main.go:253] Block the TERM signal. This is only safe in tests! D0728 17:54:44.561214 606348 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0728 17:54:44.565758 606348 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 605208 Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 605208 I0728 17:54:44.565832 606348 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0728 17:54:44.565861 606348 sandbox.go:1320] Stacks sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:44.565904 606348 sandbox.go:603] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0728 17:54:44.566040 606348 urpc.go:568] urpc: successfully marshalled 36 bytes. W0728 17:54:44.575252 606348 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-2-race-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0728 17:54:44.575519 606348 main.go:274] Failure to execute command, err: 1 [1174650.357907] potentially unexpected fatal signal 5. [1174650.363240] CPU: 49 PID: 122219 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1174650.373755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1174650.383302] RIP: 0033:0x7fffffffe062 [1174650.387232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1174650.407772] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1174650.414647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1174650.423475] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1174650.432333] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1174650.439783] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1174650.448606] R13: 000000000000001c R14: 000000c000500340 R15: 0000000000006e98 [1174650.457443] FS: 00000000022b05b0 GS: 0000000000000000 [1174650.506948] potentially unexpected fatal signal 5. [1174650.512778] CPU: 81 PID: 80030 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1174650.524692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1174650.535680] RIP: 0033:0x7fffffffe062 [1174650.540939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1174650.547103] potentially unexpected fatal signal 5. [1174650.560019] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1174650.566535] CPU: 1 PID: 37599 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1174650.573412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1174650.573416] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1174650.585106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1174650.585111] RIP: 0033:0x7fffffffe062 [1174650.585114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1174650.593939] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1174650.593941] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1174650.593941] R13: 000000000000001c R14: 000000c000500340 R15: 0000000000006e98 [1174650.593942] FS: 00000000022b05b0 GS: 0000000000000000 [1174650.664911] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1174650.670461] RAX: 000000000001dd7c RBX: 0000000000000000 RCX: 00007fffffffe05a [1174650.679288] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1174650.688127] RBP: 000000c00018fe38 R08: 000000c007fa8b50 R09: 0000000000000000 [1174650.696939] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1174650.705777] R13: 000000000000001c R14: 000000c000500340 R15: 0000000000006e98 [1174650.714608] FS: 00000000022b05b0 GS: 0000000000000000 [1174650.818438] potentially unexpected fatal signal 5. [1174650.824794] CPU: 13 PID: 122218 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1174650.835307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1174650.846259] RIP: 0033:0x7fffffffe062 [1174650.850194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1174650.869282] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1174650.874828] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1174650.882287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1174650.889750] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1174650.897209] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1174650.904677] R13: 000000000000001c R14: 000000c000500340 R15: 0000000000006e98 [1174650.912138] FS: 00000000022b05b0 GS: 0000000000000000 [1174772.384867] exe[839779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174772.548177] exe[926014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174772.667153] exe[924917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174802.575610] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174802.743251] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174802.872978] exe[926014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174816.102075] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174816.573404] exe[844540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174816.573901] exe[839779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1174825.119892] exe[839082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174825.285269] exe[844540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174825.402437] exe[839003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1174936.861175] potentially unexpected fatal signal 5. [1174936.866305] CPU: 62 PID: 60465 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1174936.876991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1174936.886520] RIP: 0033:0x7fffffffe062 [1174936.890453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1174936.909533] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1174936.915068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1174936.922547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1174936.931393] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1174936.940220] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1174936.949067] R13: 0000000000000034 R14: 000000c0001aa9c0 R15: 000000000000ae9b [1174936.956522] FS: 000000c000180090 GS: 0000000000000000 [1175008.898992] exe[843389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03070 di:ffffffffff600000 [1175009.216687] exe[844946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03070 di:ffffffffff600000 [1175009.388569] exe[955814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03070 di:ffffffffff600000 [1175033.881051] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175034.034943] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175034.076567] exe[924917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175034.235928] exe[838998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175034.280838] exe[838998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175124.605650] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175124.790352] exe[899097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175124.935596] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175124.975921] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175136.030051] exe[899097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175136.172736] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175136.321995] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175154.632225] exe[839087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175154.779482] exe[839779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175154.920338] exe[844946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca43858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175162.841746] potentially unexpected fatal signal 5. [1175162.846996] CPU: 48 PID: 73544 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1175162.857408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1175162.866934] RIP: 0033:0x7fffffffe062 [1175162.870816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1175162.874169] potentially unexpected fatal signal 5. [1175162.889933] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1175162.895049] CPU: 60 PID: 79688 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1175162.897496] potentially unexpected fatal signal 5. [1175162.897500] CPU: 71 PID: 57985 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1175162.897502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1175162.897506] RIP: 0033:0x7fffffffe062 [1175162.897508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1175162.897509] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1175162.897511] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1175162.897512] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1175162.897513] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1175162.897513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1175162.897514] R13: 000000000000001c R14: 000000c000509380 R15: 000000000000d472 [1175162.897515] FS: 000000c000130890 GS: 0000000000000000 [1175162.900560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1175162.900561] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1175162.900562] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1175162.900562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1175162.900563] R13: 000000000000001c R14: 000000c000509380 R15: 000000000000d472 [1175162.900564] FS: 000000c000130890 GS: 0000000000000000 [1175163.051640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1175163.061189] RIP: 0033:0x7fffffffe062 [1175163.065087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1175163.085598] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1175163.091136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1175163.098576] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1175163.106026] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1175163.114860] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1175163.123695] R13: 000000000000001c R14: 000000c000509380 R15: 000000000000d472 [1175163.132551] FS: 000000c000130890 GS: 0000000000000000 [1175238.462070] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175238.642686] exe[899097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175238.648316] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175238.799873] exe[839002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175238.835492] exe[839002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175256.362870] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175256.527123] exe[839087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175256.682158] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175268.833446] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175269.130510] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175269.192482] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175269.360286] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175287.911415] exe[839082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175288.078748] exe[844946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175288.362921] exe[839087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175339.856448] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175340.077318] exe[839087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175340.218764] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175340.224573] exe[955814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03097 di:ffffffffff600000 [1175399.466283] exe[839082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.676416] exe[839002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.711482] exe[839002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.745087] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.781308] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.824410] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.858682] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.896316] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.933704] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175399.969548] exe[872428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175528.673048] warn_bad_vsyscall: 61 callbacks suppressed [1175528.673051] exe[838988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175528.835728] exe[838988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca64858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175528.981095] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175540.915362] exe[838998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175541.142802] exe[838998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175541.297660] exe[839082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175649.376623] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175649.580248] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175649.620245] exe[841353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175649.774324] exe[845744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175649.934471] exe[850559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175650.112108] exe[845744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175650.245658] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175650.282142] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175650.321189] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1175650.359561] exe[839005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e2baa839 cs:33 sp:7f3c0ca85858 ax:0 si:5564e2c03062 di:ffffffffff600000 [1178290.039729] potentially unexpected fatal signal 5. [1178290.044864] CPU: 71 PID: 187876 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178290.055342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178290.064892] RIP: 0033:0x7fffffffe062 [1178290.068764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178290.087901] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1178290.094830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178290.103674] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178290.112522] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1178290.119966] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1178290.127428] R13: 0000000000000034 R14: 000000c0003fbba0 R15: 000000000001e754 [1178290.136271] FS: 0000000001fdaef0 GS: 0000000000000000 [1178547.526671] potentially unexpected fatal signal 5. [1178547.531795] CPU: 42 PID: 253546 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178547.542362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178547.551908] RIP: 0033:0x7fffffffe062 [1178547.555876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178547.574975] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1178547.580562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178547.588014] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178547.595475] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1178547.603037] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1178547.611883] R13: 0000000000000010 R14: 000000c00049d860 R15: 0000000000021dbd [1178547.619337] FS: 000000c000131c90 GS: 0000000000000000 [1178547.636111] potentially unexpected fatal signal 5. [1178547.641243] CPU: 25 PID: 253550 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178547.651744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178547.655434] potentially unexpected fatal signal 5. [1178547.661270] RIP: 0033:0x7fffffffe062 [1178547.666403] CPU: 34 PID: 155196 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178547.671658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178547.671661] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1178547.675483] potentially unexpected fatal signal 5. [1178547.675486] CPU: 82 PID: 253547 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178547.675487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178547.675492] RIP: 0033:0x7fffffffe062 [1178547.675495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178547.675496] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1178547.675498] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178547.675499] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178547.675500] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1178547.675501] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1178547.675502] R13: 0000000000000010 R14: 000000c00049d860 R15: 0000000000021dbd [1178547.675503] FS: 000000c000131c90 GS: 0000000000000000 [1178547.682167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178547.682171] RIP: 0033:0x7fffffffe062 [1178547.702627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178547.702628] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178547.702629] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1178547.702630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1178547.702630] R13: 0000000000000010 R14: 000000c00049d860 R15: 0000000000021dbd [1178547.702633] FS: 000000c000131c90 GS: 0000000000000000 [1178547.708169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178547.708171] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1178547.708173] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178547.708173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178547.708174] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1178547.708175] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1178547.708176] R13: 0000000000000010 R14: 000000c00049d860 R15: 0000000000021dbd [1178547.708177] FS: 000000c000131c90 GS: 0000000000000000 [1178548.030485] potentially unexpected fatal signal 5. [1178548.036016] CPU: 74 PID: 152669 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1178548.047880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1178548.059016] RIP: 0033:0x7fffffffe062 [1178548.064316] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1178548.084913] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1178548.091826] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1178548.100679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1178548.109522] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1178548.118376] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1178548.125855] R13: 0000000000000010 R14: 000000c00049d860 R15: 0000000000021dbd [1178548.134712] FS: 000000c000131c90 GS: 0000000000000000 [1178923.368681] warn_bad_vsyscall: 61 callbacks suppressed [1178923.368684] exe[246604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852664d839 cs:33 sp:7f5e83295858 ax:0 si:5585266a6062 di:ffffffffff600000 [1178926.317339] exe[223008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852664d839 cs:33 sp:7f5e83295858 ax:0 si:5585266a6062 di:ffffffffff600000 [1178929.503997] exe[216381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852664d839 cs:33 sp:7f5e83295858 ax:0 si:5585266a6062 di:ffffffffff600000 [1181629.134775] exe[281923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e30210839 cs:33 sp:7f39b033e858 ax:0 si:558e30269062 di:ffffffffff600000 [1181629.838414] exe[318495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e30210839 cs:33 sp:7f39b033e858 ax:0 si:558e30269062 di:ffffffffff600000 [1181629.839052] exe[320344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e30210839 cs:33 sp:7f39b031d858 ax:0 si:558e30269062 di:ffffffffff600000 [1181630.021673] exe[313698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e30210839 cs:33 sp:7f39b033e858 ax:0 si:558e30269062 di:ffffffffff600000 [1181900.425100] potentially unexpected fatal signal 5. [1181900.430251] CPU: 19 PID: 271117 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1181900.440747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1181900.450301] RIP: 0033:0x7fffffffe062 [1181900.454302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1181900.474780] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1181900.481698] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1181900.489171] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1181900.497989] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1181900.506801] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1181900.515625] R13: 0000000000000036 R14: 000000c0003fdd40 R15: 000000000003a577 [1181900.524468] FS: 000000c00046e090 GS: 0000000000000000 [1182384.188534] potentially unexpected fatal signal 5. [1182384.193677] CPU: 91 PID: 359596 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182384.204267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182384.213804] RIP: 0033:0x7fffffffe062 [1182384.217692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1182384.236913] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1182384.243825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1182384.251269] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1182384.258706] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1182384.266164] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1182384.273629] R13: 000000000000001c R14: 000000c000183a00 R15: 0000000000040ed7 [1182384.282574] FS: 000000c000180c90 GS: 0000000000000000 [1182384.608536] potentially unexpected fatal signal 5. [1182384.613659] CPU: 54 PID: 272453 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182384.624171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182384.633729] RIP: 0033:0x7fffffffe062 [1182384.638974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1182384.659469] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1182384.666397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1182384.673867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1182384.682712] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1182384.691562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1182384.700416] R13: 000000000000001c R14: 000000c000183a00 R15: 0000000000040ed7 [1182384.707893] FS: 000000c000180c90 GS: 0000000000000000 [1182455.648646] potentially unexpected fatal signal 11. [1182455.653855] CPU: 25 PID: 351253 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182455.664396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182455.673930] RIP: 0033:0x7f78717fb20b [1182455.677802] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [1182455.696919] RSP: 002b:00007f2a31b622d0 EFLAGS: 00010202 [1182455.702489] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f78717f9000 [1182455.709946] RDX: 0000001b2e520004 RSI: 00007f2a31b622f0 RDI: 00007f2a31b622f0 [1182455.717402] RBP: 0000000000000001 R08: 0000001b2e560000 R09: 0000000000000000 [1182455.724843] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [1182455.732292] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1182455.739823] FS: 0000557553e69480 GS: 0000000000000000 [1182456.049184] potentially unexpected fatal signal 11. [1182456.054391] CPU: 59 PID: 357310 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182456.064985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182456.074535] RIP: 0033:0x5611d60029a5 [1182456.078515] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 97 19 c5 00 48 89 15 88 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [1182456.097678] RSP: 002b:00007fea79991440 EFLAGS: 00010246 [1182456.104580] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 00005611d6002b8d [1182456.112054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [1182456.121105] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005611d6c54320 [1182456.129946] R10: 00005611d6c55480 R11: 00005611d6c54320 R12: 0000000000000000 [1182456.137433] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1182456.146896] FS: 00005611d6c55480 GS: 0000000000000000 [1182456.271000] potentially unexpected fatal signal 5. [1182456.277222] CPU: 67 PID: 347700 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182456.287765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182456.297323] RIP: 0033:0x7fffffffe062 [1182456.301218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1182456.320430] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1182456.326024] RAX: 00007f6e88edb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1182456.333493] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6e88edb000 [1182456.340957] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000009598000 [1182456.348447] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [1182456.355919] R13: 000000000000001c R14: 000000c000620340 R15: 0000000000051f7d [1182456.363394] FS: 000000c000130490 GS: 0000000000000000 [1182456.538231] potentially unexpected fatal signal 11. [1182456.543468] CPU: 40 PID: 333236 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182456.555368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182456.564980] RIP: 0033:0x556869f0db53 [1182456.568920] Code: Unable to access opcode bytes at RIP 0x556869f0db29. [1182456.575810] RSP: 002b:00007feec7d1d438 EFLAGS: 00010246 [1182456.582711] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000556869f0db53 [1182456.590159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [1182456.597609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1182456.605062] R10: 000055686ab60750 R11: 0000000000000246 R12: 0000000000000001 [1182456.612529] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1182456.620020] FS: 000055686ab60480 GS: 0000000000000000 [1182456.648103] potentially unexpected fatal signal 5. [1182456.654558] CPU: 75 PID: 327119 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1182456.665071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1182456.674647] RIP: 0033:0x7fffffffe062 [1182456.678544] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1182456.697643] RSP: 002b:000000c0001dfcb0 EFLAGS: 00000297 [1182456.704590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1182456.712148] RDX: 0000000000000000 RSI: 0000000000186000 RDI: 0000558abb000000 [1182456.719617] RBP: 000000c0001dfd40 R08: 0000000000000000 R09: 0000000000000000 [1182456.728565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001dfbd8 [1182456.736065] R13: 000000c000139000 R14: 000000c000298820 R15: 000000000004fba8 [1182456.744899] FS: 00007fab498866c0 GS: 0000000000000000 [1183247.082967] exe[421262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554ee69839 cs:33 sp:7eddbdae0858 ax:0 si:56554eec2062 di:ffffffffff600000 [1183527.358756] exe[410399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083837c839 cs:33 sp:7f2da9364858 ax:0 si:5608383d5070 di:ffffffffff600000 [1183527.413167] exe[400234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083837c839 cs:33 sp:7f2da9364858 ax:0 si:5608383d5070 di:ffffffffff600000 [1183527.478544] exe[392831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083837c839 cs:33 sp:7f2da9364858 ax:0 si:5608383d5070 di:ffffffffff600000 [1183527.538189] exe[399273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083837c839 cs:33 sp:7f2da9364858 ax:0 si:5608383d5070 di:ffffffffff600000 [1184277.537426] exe[463292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cece22140a cs:33 sp:7fb27f1f5ee8 ax:12 si:ffffffffff600000 di:55cece28dff2 [1184277.641633] exe[462771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cece22140a cs:33 sp:7fb27f1f5ee8 ax:12 si:ffffffffff600000 di:55cece28dff2 [1186127.901184] potentially unexpected fatal signal 5. [1186127.906567] CPU: 72 PID: 494278 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186127.917090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186127.926645] RIP: 0033:0x7fffffffe062 [1186127.930575] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186127.949660] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1186127.955246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1186127.962703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1186127.971551] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1186127.980370] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1186127.989203] R13: 0000000000000018 R14: 000000c0001a76c0 R15: 000000000005d047 [1186127.998039] FS: 000000c000180090 GS: 0000000000000000 [1186154.108899] potentially unexpected fatal signal 5. [1186154.114043] CPU: 53 PID: 386469 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186154.120030] potentially unexpected fatal signal 5. [1186154.124536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186154.129667] CPU: 7 PID: 450522 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186154.129669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186154.129673] RIP: 0033:0x7fffffffe062 [1186154.129676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186154.139303] RIP: 0033:0x7fffffffe062 [1186154.139306] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186154.139307] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1186154.139309] RAX: 0000000000079c48 RBX: 0000000000000000 RCX: 00007fffffffe05a [1186154.139310] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1186154.139312] RBP: 000000c00018fe38 R08: 000000c0005422e0 R09: 0000000000000000 [1186154.149826] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1186154.149828] RAX: 0000000000079c4a RBX: 0000000000000000 RCX: 00007fffffffe05a [1186154.149829] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1186154.149829] RBP: 000000c00018fe38 R08: 000000c0434b1e10 R09: 0000000000000000 [1186154.149830] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1186154.149831] R13: 0000000000000036 R14: 000000c00058b1e0 R15: 000000000005e4db [1186154.149832] FS: 000000c000180090 GS: 0000000000000000 [1186154.299155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1186154.306640] R13: 0000000000000036 R14: 000000c00058b1e0 R15: 000000000005e4db [1186154.315478] FS: 000000c000180090 GS: 0000000000000000 [1186155.125690] potentially unexpected fatal signal 5. [1186155.130841] CPU: 64 PID: 392346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186155.138619] potentially unexpected fatal signal 5. [1186155.141356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186155.146493] CPU: 10 PID: 392309 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186155.156082] RIP: 0033:0x7fffffffe062 [1186155.156086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186155.156087] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1186155.156090] RAX: 0000000000079d90 RBX: 0000000000000000 RCX: 00007fffffffe05a [1186155.156091] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1186155.156091] RBP: 000000c00013de38 R08: 000000c0039743d0 R09: 0000000000000000 [1186155.156092] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1186155.156092] R13: 0000000000000038 R14: 000000c00058c4e0 R15: 000000000005e5cd [1186155.156094] FS: 000000c000180490 GS: 0000000000000000 [1186155.199601] potentially unexpected fatal signal 5. [1186155.208346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186155.208351] RIP: 0033:0x7fffffffe062 [1186155.208353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186155.208354] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1186155.217193] CPU: 68 PID: 386545 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1186155.217194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1186155.217198] RIP: 0033:0x7fffffffe062 [1186155.217201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1186155.217202] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1186155.217204] RAX: 0000000000079d8d RBX: 0000000000000000 RCX: 00007fffffffe05a [1186155.217204] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1186155.217205] RBP: 000000c00013de38 R08: 000000c0006441f0 R09: 0000000000000000 [1186155.217206] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1186155.217206] R13: 0000000000000038 R14: 000000c00058c4e0 R15: 000000000005e5cd [1186155.217207] FS: 000000c000180490 GS: 0000000000000000 [1186155.396317] RAX: 0000000000079d8e RBX: 0000000000000000 RCX: 00007fffffffe05a [1186155.403797] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1186155.412637] RBP: 000000c00013de38 R08: 000000c0001bba50 R09: 0000000000000000 [1186155.421470] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1186155.430315] R13: 0000000000000038 R14: 000000c00058c4e0 R15: 000000000005e5cd [1186155.439133] FS: 000000c000180490 GS: 0000000000000000 [1187210.358445] exe[505965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a07df839 cs:33 sp:7f3393879858 ax:0 si:55e2a0838062 di:ffffffffff600000 [1187835.890977] exe[496766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d6cceb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1187835.935145] exe[498524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d6cceb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1187835.945260] exe[541308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d6cceb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1187835.990468] exe[496767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d6cceb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1189310.417622] exe[560190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56076c982839 cs:33 sp:7fa33e9a0858 ax:0 si:56076c9db070 di:ffffffffff600000 [1189748.914571] potentially unexpected fatal signal 5. [1189748.919719] CPU: 50 PID: 556889 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1189748.930214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1189748.939747] RIP: 0033:0x7fffffffe062 [1189748.943616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1189748.962718] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1189748.968254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1189748.977109] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1189748.985923] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1189748.993384] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1189749.002209] R13: 000000000000001c R14: 000000c000482b60 R15: 000000000007933f [1189749.011019] FS: 00000000022b05b0 GS: 0000000000000000 [1190033.857002] exe[597164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cf34e9839 cs:33 sp:7fd149bfe858 ax:0 si:559cf3542062 di:ffffffffff600000 [1190764.687420] exe[590566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e5be3839 cs:33 sp:7f06d1310ee8 ax:0 si:20001140 di:ffffffffff600000 [1190765.482302] exe[615102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e5be3839 cs:33 sp:7f06d12ceee8 ax:0 si:20001140 di:ffffffffff600000 [1190765.563730] exe[615102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e5be3839 cs:33 sp:7f06d1310ee8 ax:0 si:20001140 di:ffffffffff600000 [1191226.282583] exe[618865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e8e58839 cs:33 sp:7ecf748fa858 ax:0 si:5558e8eb1070 di:ffffffffff600000 [1192010.737152] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192010.796400] exe[588015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192011.624652] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192016.440981] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0097 di:ffffffffff600000 [1192016.518285] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0097 di:ffffffffff600000 [1192016.589042] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0097 di:ffffffffff600000 [1192016.645319] exe[611491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0097 di:ffffffffff600000 [1192016.698503] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0097 di:ffffffffff600000 [1192016.751038] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0062 di:ffffffffff600000 [1192016.824104] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afab587839 cs:33 sp:7ea7edcae858 ax:0 si:55afab5e0062 di:ffffffffff600000 [1192018.142672] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192018.196400] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192018.272579] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192021.466205] warn_bad_vsyscall: 23 callbacks suppressed [1192021.466208] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192021.494911] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192022.412096] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192022.466760] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192023.291996] exe[588023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192023.368884] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.227323] exe[588001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.294409] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.370576] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192024.469946] exe[604127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192026.500083] warn_bad_vsyscall: 12 callbacks suppressed [1192026.500087] exe[588025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192026.525967] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.307865] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.381547] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.429567] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.483445] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.543987] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.597481] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.656604] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192028.429277] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192031.940866] warn_bad_vsyscall: 29 callbacks suppressed [1192031.940878] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.018473] exe[598100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.038332] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.814929] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.891696] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.659033] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.682222] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.735030] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.756828] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.822253] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192037.134597] warn_bad_vsyscall: 46 callbacks suppressed [1192037.134600] exe[588015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192037.233484] exe[606594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192037.272146] exe[588023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192038.000949] exe[588001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192038.061263] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.150293] exe[588015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.917738] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.938371] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.961534] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.982244] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.045124] warn_bad_vsyscall: 224 callbacks suppressed [1192043.045127] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.104922] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.105399] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.921415] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.994466] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.056362] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.111719] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.859998] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192044.904505] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192045.735075] exe[611491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192048.064117] warn_bad_vsyscall: 95 callbacks suppressed [1192048.064121] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.097097] exe[606594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.164423] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.251938] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192049.011773] exe[611491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192049.072578] exe[598100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192049.846987] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192049.915162] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192050.756193] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192050.821675] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.127878] warn_bad_vsyscall: 36 callbacks suppressed [1192053.127881] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.218495] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.290039] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.290713] exe[588025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.369105] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.431916] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.457927] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.530123] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.630213] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.689609] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192058.645024] warn_bad_vsyscall: 125 callbacks suppressed [1192058.645028] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192058.714441] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192059.534850] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192059.597267] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.414222] exe[604127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.491990] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.552629] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.606641] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.674494] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.736036] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192063.660763] warn_bad_vsyscall: 9 callbacks suppressed [1192063.660766] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192063.726204] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192063.774885] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.544644] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.546647] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.619610] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.675994] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.695749] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.715475] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.741654] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192533.409625] warn_bad_vsyscall: 65 callbacks suppressed [1192533.409634] exe[643238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf6d0a839 cs:33 sp:7f6d2965a858 ax:0 si:558bf6d63062 di:ffffffffff600000 [1192534.691331] exe[644621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40f9be839 cs:33 sp:7ea6ffac5858 ax:0 si:55e40fa17062 di:ffffffffff600000 [1192537.108135] exe[598043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc97b9839 cs:33 sp:7fb8c26f7858 ax:0 si:562cc9812062 di:ffffffffff600000 [1192638.635612] exe[524254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a14529839 cs:33 sp:7fb8fed5d858 ax:0 si:557a14582062 di:ffffffffff600000 [1192650.801719] exe[462969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1265e7839 cs:33 sp:7f0ee65c2858 ax:0 si:55d126640062 di:ffffffffff600000 [1192668.281921] exe[637279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07eb61839 cs:33 sp:7f4fc7ea0858 ax:0 si:55a07ebba062 di:ffffffffff600000 [1192670.464857] exe[644597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640cef83839 cs:33 sp:7fa3d2385858 ax:0 si:5640cefdc062 di:ffffffffff600000 [1192718.409938] exe[626719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638680ba839 cs:33 sp:7ea645d9e858 ax:0 si:563868113062 di:ffffffffff600000 [1192775.181210] exe[607398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e875b839 cs:33 sp:7fc9983b7858 ax:0 si:5627e87b4062 di:ffffffffff600000 [1192916.130938] exe[615092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf83528839 cs:33 sp:7fc2c722e858 ax:0 si:55cf83581062 di:ffffffffff600000 [1192934.539756] exe[638539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.658362] exe[631531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.763317] exe[627216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.774565] exe[645174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1192935.491566] exe[645155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192935.509877] exe[631531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1192935.618608] exe[638531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1193032.204562] exe[599563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00fd9e839 cs:33 sp:7fb76575f858 ax:0 si:55d00fdf7062 di:ffffffffff600000 [1193173.174635] exe[640837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac0b13f839 cs:33 sp:7f9b4c494858 ax:0 si:55ac0b198062 di:ffffffffff600000 [1193360.908071] potentially unexpected fatal signal 5. [1193360.913295] CPU: 8 PID: 643363 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193360.923747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193360.933290] RIP: 0033:0x7fffffffe062 [1193360.937192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193360.956655] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1193360.963566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193360.972391] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193360.981227] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1193360.990043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1193360.997504] R13: 0000000000000010 R14: 000000c0004644e0 R15: 000000000008ec0a [1193361.006339] FS: 000000c000180090 GS: 0000000000000000 [1193361.160404] potentially unexpected fatal signal 5. [1193361.166731] CPU: 70 PID: 659918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193361.177222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193361.188335] RIP: 0033:0x7fffffffe062 [1193361.193590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193361.214343] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1193361.221239] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193361.228697] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193361.237538] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1193361.245011] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1193361.253846] R13: 0000000000000010 R14: 000000c0004644e0 R15: 000000000008ec0a [1193361.261311] FS: 000000c000180090 GS: 0000000000000000 [1193362.391779] potentially unexpected fatal signal 5. [1193362.396926] CPU: 49 PID: 659969 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193362.407415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193362.416984] RIP: 0033:0x7fffffffe062 [1193362.420859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193362.439983] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1193362.445532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193362.454397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193362.463210] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1193362.470688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1193362.478148] R13: 000000000000001c R14: 000000c0004bc4e0 R15: 000000000008ed20 [1193362.485591] FS: 00000000022b05b0 GS: 0000000000000000 [1193375.828837] potentially unexpected fatal signal 5. [1193375.833986] CPU: 72 PID: 588915 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193375.844593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193375.854116] RIP: 0033:0x7fffffffe062 [1193375.858009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193375.873507] potentially unexpected fatal signal 5. [1193375.877109] RSP: 002b:000000c00016dd98 EFLAGS: 00000297 [1193375.882239] CPU: 38 PID: 663478 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193375.882242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193375.887859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193375.887860] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193375.887861] RBP: 000000c00016de38 R08: 0000000000000000 R09: 0000000000000000 [1193375.887862] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016de20 [1193375.887863] R13: 000000000000003e R14: 000000c0001a9520 R15: 000000000008fb43 [1193375.887863] FS: 0000000001fdaef0 GS: 0000000000000000 [1193375.950798] RIP: 0033:0x7fffffffe062 [1193375.956089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193375.976709] RSP: 002b:000000c00016dd98 EFLAGS: 00000297 [1193375.983644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193375.992530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193376.001474] RBP: 000000c00016de38 R08: 0000000000000000 R09: 0000000000000000 [1193376.010406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016de20 [1193376.017877] R13: 000000000000003e R14: 000000c0001a9520 R15: 000000000008fb43 [1193376.026699] FS: 0000000001fdaef0 GS: 0000000000000000 [1194091.426778] exe[705653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.507246] exe[698861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.608688] exe[681174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.630765] exe[705075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194290.133309] exe[717619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33eded858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194290.219242] exe[674432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33edcc858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194290.986064] exe[670002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33edcc858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194298.136883] exe[709597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562153eba839 cs:33 sp:7fa02e5a6858 ax:0 si:562153f13070 di:ffffffffff600000 [1194298.370449] exe[704553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfd558839 cs:33 sp:7edce21eb858 ax:0 si:556bfd5b1062 di:ffffffffff600000 [1195755.965033] potentially unexpected fatal signal 5. [1195755.970182] CPU: 39 PID: 715318 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1195755.980702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1195755.990235] RIP: 0033:0x7fffffffe062 [1195755.994212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1195756.013331] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1195756.018893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1195756.026363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1195756.033852] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1195756.041341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1195756.050305] R13: 0000000000000036 R14: 000000c000503a00 R15: 000000000009c826 [1195756.059258] FS: 000000c000130490 GS: 0000000000000000 [1195872.281492] exe[745848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e83a1b839 cs:33 sp:7f2c571a5858 ax:0 si:562e83a74062 di:ffffffffff600000 [1196068.448184] exe[740865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be08f3839 cs:33 sp:7faad23fe858 ax:0 si:557be094c062 di:ffffffffff600000 [1196329.979089] exe[750624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595003e9839 cs:33 sp:7ec4990d7858 ax:0 si:559500442070 di:ffffffffff600000 [1196982.236060] potentially unexpected fatal signal 5. [1196982.241218] CPU: 21 PID: 674387 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196982.251760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196982.261343] RIP: 0033:0x7fffffffe062 [1196982.265300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196982.274374] potentially unexpected fatal signal 5. [1196982.285904] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1196982.285908] RAX: 00000000000bda94 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196982.285910] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1196982.285911] RBP: 000000c00018fe38 R08: 000000c0017745b0 R09: 0000000000000000 [1196982.285913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1196982.285914] R13: 0000000000000034 R14: 000000c000512ea0 R15: 00000000000a27c6 [1196982.285915] FS: 0000000001fdaef0 GS: 0000000000000000 [1196982.350877] CPU: 5 PID: 670434 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196982.362937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196982.375265] RIP: 0033:0x7fffffffe062 [1196982.380521] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196982.401109] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1196982.408130] RAX: 00000000000bda93 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196982.417024] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1196982.426000] RBP: 000000c00018fe38 R08: 000000c0005e8b50 R09: 0000000000000000 [1196982.434906] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1196982.443772] R13: 0000000000000034 R14: 000000c000512ea0 R15: 00000000000a27c6 [1196982.452657] FS: 0000000001fdaef0 GS: 0000000000000000 [1196985.878479] potentially unexpected fatal signal 5. [1196985.883643] CPU: 67 PID: 777440 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196985.890284] potentially unexpected fatal signal 5. [1196985.894173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196985.899382] CPU: 23 PID: 719725 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196985.899384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196985.899387] RIP: 0033:0x7fffffffe062 [1196985.899390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196985.899391] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1196985.899392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196985.899395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1196985.909195] RIP: 0033:0x7fffffffe062 [1196985.909198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196985.909199] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1196985.909201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196985.909202] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1196985.909202] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1196985.909203] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1196985.909203] R13: 000000000000000a R14: 000000c0004a7380 R15: 00000000000a2f65 [1196985.909204] FS: 000000c000131c90 GS: 0000000000000000 [1196986.051318] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1196986.058799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1196986.067641] R13: 0000000000000034 R14: 000000c0004636c0 R15: 00000000000a2f66 [1196986.076560] FS: 000000c00046e090 GS: 0000000000000000 [1197051.445911] exe[789774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc9a1f839 cs:33 sp:7ed46478b858 ax:0 si:55cbc9a78062 di:ffffffffff600000 [1197594.340625] exe[817184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197594.607052] exe[817239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197595.154491] exe[816709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197601.682878] exe[817178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197603.966890] exe[816441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197607.560179] exe[816746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197607.867489] exe[816441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.147187] exe[807238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.450914] exe[816466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.734167] exe[806368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197609.312703] exe[816558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197609.717593] exe[817766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197610.138532] exe[816695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197613.528550] exe[817801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197614.167131] exe[817845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197627.784433] exe[818882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197628.259837] exe[818329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.192308] exe[818204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.550694] exe[818332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.797497] exe[816727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.087779] exe[809116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.371939] exe[817814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.665501] exe[816388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.934137] exe[816856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197633.150245] exe[818985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197633.877791] exe[805825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197634.108665] exe[807150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197634.382575] exe[817837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.092008] exe[804521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.368260] exe[805723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.936670] exe[808269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197636.222612] exe[805444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197639.617765] exe[819029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197641.440332] exe[816591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197642.664330] exe[817853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197644.017632] exe[805303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197644.826996] exe[807238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197645.431625] exe[819080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197645.980419] exe[809834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197646.212330] exe[818938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197647.235851] exe[818889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197647.850754] exe[784336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197648.935837] exe[819073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197650.392609] exe[817796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197651.055243] exe[819032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197651.594731] exe[819155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197653.283892] exe[805772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197653.561979] exe[787528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197654.129417] exe[806355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197655.035450] exe[808978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197656.343629] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.016516] exe[817812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.333825] exe[818992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.621796] exe[804521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197659.001258] exe[784418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197660.784274] exe[805214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197663.062870] exe[819234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197663.828583] exe[819624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.104729] exe[816814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.349988] exe[816624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.704889] exe[806115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.104530] exe[817171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.481007] exe[819169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.935556] exe[819702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197666.389076] exe[819623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197669.630606] exe[808295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197669.945836] exe[820025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197671.101434] exe[811923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197672.451624] exe[808295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197672.960956] exe[819727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197675.022001] exe[819124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197678.225548] exe[818874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197678.796409] exe[816477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197679.390798] exe[817863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197681.433059] exe[819082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197681.993441] exe[818328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197682.503731] exe[806688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197682.819737] exe[806629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197683.063276] exe[820086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197683.652062] exe[806632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197684.439711] exe[807234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197685.501688] exe[817131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197686.166357] exe[816707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197686.872585] exe[820214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197687.665427] exe[816477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197687.952096] exe[804576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197688.539513] exe[816818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197688.858421] exe[819617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197689.185875] exe[807612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197689.466691] exe[819435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197692.458882] exe[819595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197695.701821] exe[819959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197698.364315] exe[820338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197698.696417] exe[819734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197699.007568] exe[819411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197699.596297] exe[820214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197700.144417] exe[820460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197700.939211] exe[810795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197701.499638] exe[820163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197702.427286] exe[819671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197704.628224] exe[819623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197705.713150] exe[817685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197705.992495] exe[820321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197706.331369] exe[819640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1198190.692604] potentially unexpected fatal signal 5. [1198190.697886] CPU: 24 PID: 824362 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198190.708394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198190.717928] RIP: 0033:0x7fffffffe062 [1198190.721852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198190.740937] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198190.746501] RAX: 000055fc03477000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198190.755339] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055fc03477000 [1198190.762822] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000d5fc000 [1198190.770254] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [1198190.777708] R13: 000000000000000a R14: 000000c0004ce680 R15: 00000000000bdf22 [1198190.785159] FS: 0000000001fdaef0 GS: 0000000000000000 [1198191.222530] potentially unexpected fatal signal 5. [1198191.227648] CPU: 81 PID: 822686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198191.238173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198191.247720] RIP: 0033:0x7fffffffe062 [1198191.251674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198191.272222] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198191.277780] RAX: 000055f675c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198191.286612] RDX: 0000000000000003 RSI: 000000000008a000 RDI: 000055f675c00000 [1198191.295848] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000204da000 [1198191.305466] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1198191.312936] R13: 000000000000000a R14: 000000c0004ce680 R15: 00000000000bdf22 [1198191.320393] FS: 0000000001fdaef0 GS: 0000000000000000 [1198405.105543] exe[784505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5713ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1198449.304467] potentially unexpected fatal signal 11. [1198449.309689] CPU: 61 PID: 853909 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198449.320192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198449.329710] RIP: 0033:0x55fb571167fb [1198449.333629] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d f1 44 09 00 48 8d 15 f5 56 [1198449.352913] RSP: 002b:00007f7069047120 EFLAGS: 00010206 [1198449.358546] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 000055fb57d8b7e0 [1198449.366326] RDX: 0000000000000121 RSI: 000055fb57d8b8f0 RDI: 0000000000000004 [1198449.373791] RBP: 000055fb57239660 R08: 00000000ffffffff R09: 0000000000000000 [1198449.381252] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [1198449.390084] R13: 0000000000000012 R14: 000055fb572396c0 R15: 0000000000000120 [1198449.397528] FS: 000055fb57d8a480 GS: 0000000000000000 [1198598.613520] potentially unexpected fatal signal 5. [1198598.618671] CPU: 57 PID: 796333 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198598.629247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198598.638893] RIP: 0033:0x7fffffffe062 [1198598.642787] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198598.662026] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198598.668928] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198598.676376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1198598.685194] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1198598.694029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1198598.702903] R13: 0000000000000034 R14: 000000c0004d7520 R15: 00000000000be26d [1198598.711750] FS: 000000c000180090 GS: 0000000000000000 [1198598.753204] potentially unexpected fatal signal 5. [1198598.758482] CPU: 16 PID: 871344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198598.770422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198598.779969] RIP: 0033:0x7fffffffe062 [1198598.785247] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198598.805752] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198598.811318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198598.820210] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1198598.827722] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1198598.836601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1198598.845483] R13: 0000000000000034 R14: 000000c0004d7520 R15: 00000000000be26d [1198598.854295] FS: 000000c000180090 GS: 0000000000000000 [1198675.016692] potentially unexpected fatal signal 11. [1198675.021917] CPU: 76 PID: 875913 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.027830] potentially unexpected fatal signal 5. [1198675.032523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.037609] CPU: 39 PID: 876858 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.037610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.037614] RIP: 0033:0x7fffffffe062 [1198675.037617] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198675.047142] RIP: 0033:0x55bdeeedeb31 [1198675.047145] Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f [1198675.047146] RSP: 002b:00007f8203955078 EFLAGS: 00010203 [1198675.057661] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1198675.068682] RAX: 0000000000003033 RBX: 000055bdeeffe120 RCX: 000055bdeeedeb29 [1198675.068683] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [1198675.068683] RBP: 000055bdeef2a47a R08: 0000000000000000 R09: 0000000000000000 [1198675.068684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [1198675.068684] R13: 000000000000006e R14: 000055bdeeffe120 R15: 00007f5d2d7c6228 [1198675.068685] FS: 00007f82039556c0 GS: 0000000000000000 [1198675.174881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198675.182436] RDX: 0000000000000000 RSI: 0000000000020000 RDI: 00007f9b29559000 [1198675.191281] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [1198675.200222] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [1198675.209225] R13: 000000c000138800 R14: 000000c0004fc9c0 R15: 00000000000becdb [1198675.218066] FS: 00007f5ad2a896c0 GS: 0000000000000000 [1198675.383262] potentially unexpected fatal signal 5. [1198675.389281] CPU: 30 PID: 877214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.401273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.412217] RIP: 0033:0x7fffffffe062 [1198675.417509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198675.438046] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1198675.444894] RAX: 00007f28fe901000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198675.453740] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f28fe901000 [1198675.461190] RBP: 000000c000025d40 R08: 0000000000000009 R09: 0000000000000000 [1198675.468659] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000025bd8 [1198675.477545] R13: 000000c000138800 R14: 000000c0004fc9c0 R15: 00000000000becdb [1198675.486317] FS: 00007f5ad2a896c0 GS: 0000000000000000 [1198675.758965] potentially unexpected fatal signal 11. [1198675.764181] CPU: 37 PID: 877207 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.774700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.784445] RIP: 0033:0x7f28fe90220b [1198675.788413] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [1198675.807707] RSP: 002b:00007f28fe8ff0d0 EFLAGS: 00010202 [1198675.814663] RAX: 0000000000000002 RBX: 0000000000002b9d RCX: 00007f28fe900000 [1198675.823586] RDX: 000055e1d1401c80 RSI: 00007f28fe8ff140 RDI: 00007f28fe8ff140 [1198675.831117] RBP: 000055e1d13bdc26 R08: 0000000000000000 R09: 0000000000000000 [1198675.839954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [1198675.848873] R13: 000000000000000b R14: 000055e1d1482f80 R15: 00007f44fbc6b228 [1198675.857697] FS: 00007f28fe8ff6c0 GS: 0000000000000000 [1198693.556167] exe[865271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.627388] exe[868773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.655799] exe[876093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.785204] exe[873283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.815254] exe[865228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198967.185033] potentially unexpected fatal signal 5. [1198967.190178] CPU: 51 PID: 893961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198967.200701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198967.210262] RIP: 0033:0x7fffffffe062 [1198967.214215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198967.235059] RSP: 002b:000000c000663cb0 EFLAGS: 00000297 [1198967.241979] RAX: 00005588ba685000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198967.250843] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005588ba685000 [1198967.259694] RBP: 000000c000663d40 R08: 0000000000000009 R09: 00000000065c0000 [1198967.268571] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000663bf8 [1198967.277435] R13: 0000000002a550e0 R14: 000000c000192340 R15: 00000000000da1e2 [1198967.286258] FS: 0000000004c183c0 GS: 0000000000000000 [1199102.828738] exe[876625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199102.898818] exe[890095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199103.694047] exe[870252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199103.835063] exe[870244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199176.991892] potentially unexpected fatal signal 11. [1199176.997151] CPU: 71 PID: 907607 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1199177.007651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1199177.017192] RIP: 0033:0x564ba6da7813 [1199177.021081] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 58 0f c5 00 04 48 8b 05 d9 1a c5 00 66 0f ef c0 <48> c7 05 a2 27 10 00 00 00 00 00 4c 8d 0d fb 1a c5 00 0f 11 05 84 [1199177.040309] RSP: 002b:00007f72788ce440 EFLAGS: 00010202 [1199177.047243] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564ba6da7b8d [1199177.056092] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564ba79fa760 [1199177.064961] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1199177.073952] R10: 0000564ba79fa750 R11: 0000000000000246 R12: 0000000000000000 [1199177.082814] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1199177.091670] FS: 0000564ba79fa480 GS: 0000000000000000 [1199310.325163] potentially unexpected fatal signal 5. [1199310.330279] CPU: 17 PID: 910173 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1199310.340773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1199310.350304] RIP: 0033:0x7fffffffe062 [1199310.354200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1199310.373410] RSP: 002b:000000c000691cb0 EFLAGS: 00000297 [1199310.378977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1199310.386604] RDX: 0000000000000000 RSI: 0000000000089000 RDI: 00005591d2600000 [1199310.395436] RBP: 000000c000691d40 R08: 0000000000000000 R09: 0000000000000000 [1199310.404314] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000691bd8 [1199310.413191] R13: 000000c000180000 R14: 000000c00056f6c0 R15: 00000000000dc31d [1199310.422042] FS: 00007f4c42d876c0 GS: 0000000000000000 [1201756.261446] exe[971520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245d1d0839 cs:33 sp:7ff009ea2858 ax:0 si:56245d229062 di:ffffffffff600000 [1201875.224796] potentially unexpected fatal signal 5. [1201875.229941] CPU: 5 PID: 986320 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.240372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.249902] RIP: 0033:0x7fffffffe062 [1201875.253771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.254552] potentially unexpected fatal signal 5. [1201875.272904] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.278009] CPU: 14 PID: 986373 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.278010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.278015] RIP: 0033:0x7fffffffe062 [1201875.278018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.295457] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.295459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.295460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.295461] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.295461] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.295462] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.295463] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.360022] potentially unexpected fatal signal 5. [1201875.369502] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.378210] CPU: 17 PID: 858686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.378212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.378217] RIP: 0033:0x7fffffffe062 [1201875.378219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.378220] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.378222] RAX: 00000000000f0d07 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.378222] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1201875.378223] RBP: 000000c00018fe38 R08: 000000c0301c6970 R09: 0000000000000000 [1201875.378224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201875.378224] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.378225] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.501929] potentially unexpected fatal signal 5. [1201875.509333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.516170] CPU: 70 PID: 986366 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.516171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.516175] RIP: 0033:0x7fffffffe062 [1201875.516177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.516178] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.516179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.516180] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.516180] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.516181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.516182] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.516182] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.638142] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.646994] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.655874] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.665072] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.717712] potentially unexpected fatal signal 5. [1201875.723510] CPU: 82 PID: 847827 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.734007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.744934] RIP: 0033:0x7fffffffe062 [1201875.750199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.770710] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.777622] RAX: 00000000000f0d08 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.785084] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1201875.793907] RBP: 000000c00018fe38 R08: 000000c002381960 R09: 0000000000000000 [1201875.802733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201875.811596] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.819057] FS: 00000000022b05b0 GS: 0000000000000000 [1201882.289903] exe[973960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201882.430432] exe[973960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201883.085425] exe[975515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201883.182032] exe[959452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201885.502783] potentially unexpected fatal signal 5. [1201885.507904] CPU: 34 PID: 986676 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201885.518403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201885.527954] RIP: 0033:0x7fffffffe062 [1201885.531828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201885.551017] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201885.556552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201885.563998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201885.572871] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201885.581708] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201885.589198] R13: 000000000000001c R14: 000000c0004ce1a0 R15: 00000000000cdd9e [1201885.596664] FS: 000000c000180090 GS: 0000000000000000 [1202193.594043] exe[996827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7e6a92839 cs:33 sp:7fb1302ca858 ax:0 si:55f7e6aeb062 di:ffffffffff600000 [1202341.099278] exe[984500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b92c6839 cs:33 sp:7ef2dcd5f858 ax:0 si:5616b931f062 di:ffffffffff600000 [1202393.510597] exe[945388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ef1e2839 cs:33 sp:7fc3f44fb858 ax:0 si:55f8ef23b062 di:ffffffffff600000 [1202493.553662] exe[9907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e965b839 cs:33 sp:7f05e10fa858 ax:0 si:5654e96b4062 di:ffffffffff600000 [1202582.283622] exe[17729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558700e2f839 cs:33 sp:7f01997fe858 ax:0 si:558700e88062 di:ffffffffff600000 [1202654.326738] exe[21879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030a448839 cs:33 sp:7f650a91b858 ax:0 si:56030a4a1062 di:ffffffffff600000 [1202689.143403] exe[23762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f93d231839 cs:33 sp:7fa26cffe858 ax:0 si:55f93d28a062 di:ffffffffff600000 [1203320.179115] exe[50216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.258323] exe[30804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.341855] exe[33035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.410722] exe[32992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d03a4c839 cs:33 sp:7fb22adaa858 ax:0 si:555d03aa5070 di:ffffffffff600000 [1203320.418171] exe[30619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.447735] exe[49242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fcad8839 cs:33 sp:7fa5f3589858 ax:0 si:55f4fcb31070 di:ffffffffff600000 [1203320.471821] exe[30804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994a20839 cs:33 sp:7fea00bc9858 ax:0 si:560994a79070 di:ffffffffff600000 [1203320.495207] exe[30648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d03a4c839 cs:33 sp:7fb22adaa858 ax:0 si:555d03aa5070 di:ffffffffff600000 [1203320.532786] exe[50604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fcad8839 cs:33 sp:7fa5f3589858 ax:0 si:55f4fcb31070 di:ffffffffff600000 [1203320.559253] exe[30608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994a20839 cs:33 sp:7fea00bc9858 ax:0 si:560994a79070 di:ffffffffff600000 [1203409.864126] warn_bad_vsyscall: 3 callbacks suppressed [1203409.864129] exe[47946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203409.911358] exe[53251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203409.968895] exe[14577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203410.019257] exe[39173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1204057.673810] exe[25497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783723858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204057.724344] exe[25497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783702858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204057.764518] exe[25492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783723858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204138.534015] exe[12659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc1da839 cs:33 sp:7f6c639a1858 ax:0 si:5628dc233062 di:ffffffffff600000 [1205014.493818] exe[985539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b05092839 cs:33 sp:7ff703f6a858 ax:0 si:562b050eb062 di:ffffffffff600000 [1205200.193617] exe[25507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205200.237418] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205200.284946] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205312.895214] exe[78366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205313.755440] exe[78225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205313.941923] exe[51227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205493.281314] exe[46207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bdf41839 cs:33 sp:7ec0a233d858 ax:0 si:5568bdf9a062 di:ffffffffff600000 [1205797.074145] exe[83615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630088a6839 cs:33 sp:7f41ee0d0858 ax:0 si:5630088ff070 di:ffffffffff600000 [1205843.604617] exe[25507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.647115] exe[25620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.666664] exe[25613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.717417] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205901.846886] exe[70387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1205902.064098] exe[70387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1205902.290300] exe[79958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1206249.216400] potentially unexpected fatal signal 5. [1206249.221522] CPU: 43 PID: 101411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206249.230679] potentially unexpected fatal signal 5. [1206249.232017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206249.237318] CPU: 78 PID: 102127 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206249.246835] RIP: 0033:0x7fffffffe062 [1206249.257331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206249.257336] RIP: 0033:0x7fffffffe062 [1206249.257345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206249.257348] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206249.261284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206249.261285] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206249.261286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206249.261287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206249.261288] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206249.261288] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1206249.261289] R13: 0000000000000036 R14: 000000c00015dd40 R15: 0000000000018be6 [1206249.261289] FS: 000000c000130490 GS: 0000000000000000 [1206249.380476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206249.389309] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563a3ca00000 [1206249.398200] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206249.408359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1206249.417185] R13: 0000000000000036 R14: 000000c00015dd40 R15: 0000000000018be6 [1206249.426047] FS: 000000c000130490 GS: 0000000000000000 [1206424.608785] exe[109847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb54f59b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1206481.231990] exe[113096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b41aab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1206488.062330] potentially unexpected fatal signal 5. [1206488.067473] CPU: 5 PID: 113603 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206488.077899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206488.087443] RIP: 0033:0x7fffffffe062 [1206488.091467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206488.107249] potentially unexpected fatal signal 5. [1206488.116977] CPU: 94 PID: 113616 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206488.117116] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206488.128884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206488.128888] RIP: 0033:0x7fffffffe062 [1206488.128891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206488.128891] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206488.128893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206488.128893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206488.128894] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206488.128895] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1206488.128895] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000082e8 [1206488.128897] FS: 000000c0004d8090 GS: 0000000000000000 [1206488.233875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206488.242717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206488.251664] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206488.260506] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1206488.269346] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000082e8 [1206488.278190] FS: 000000c0004d8090 GS: 0000000000000000 [1206509.733187] exe[105798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f9839 cs:33 sp:7eac0dcb2858 ax:0 si:561707452062 di:ffffffffff600000 [1206844.078906] exe[110304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb54f4b839 cs:33 sp:7fd9c5599858 ax:0 si:55cb54fa4062 di:ffffffffff600000 [1207205.373659] exe[114322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b419c839 cs:33 sp:7ece4a7c7858 ax:0 si:5568b41f5062 di:ffffffffff600000 [1207788.327397] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.717485] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.738921] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.759046] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.780691] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.801300] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.821595] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.842550] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.863185] exe[125702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.883964] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207961.355206] warn_bad_vsyscall: 57 callbacks suppressed [1207961.355209] exe[90270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f24d39839 cs:33 sp:7edac93d2858 ax:0 si:557f24d92062 di:ffffffffff600000 [1208181.898465] exe[150863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a7a32839 cs:33 sp:7f5456b9a858 ax:0 si:5574a7a8b062 di:ffffffffff600000 [1208793.439720] exe[157952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287ae3c839 cs:33 sp:7fcd7ab2b858 ax:0 si:56287ae95062 di:ffffffffff600000 [1209046.998323] potentially unexpected fatal signal 5. [1209047.003454] CPU: 33 PID: 182840 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209047.013987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209047.023594] RIP: 0033:0x7fffffffe062 [1209047.027521] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209047.048006] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1209047.055048] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209047.062547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209047.071561] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1209047.079094] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1209047.087927] R13: 0000000000000024 R14: 000000c0004db1e0 R15: 0000000000013970 [1209047.095376] FS: 000000c000130490 GS: 0000000000000000 [1209057.439488] potentially unexpected fatal signal 5. [1209057.444653] CPU: 16 PID: 81042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209057.455089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209057.464844] RIP: 0033:0x7fffffffe062 [1209057.468795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209057.487921] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209057.494881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209057.503771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209057.511250] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209057.518692] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1209057.527560] R13: 0000000000000034 R14: 000000c000480820 R15: 0000000000013baf [1209057.534998] FS: 000000c000580090 GS: 0000000000000000 [1209533.521059] potentially unexpected fatal signal 5. [1209533.526174] CPU: 92 PID: 203354 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209533.537102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209533.546725] RIP: 0033:0x7fffffffe062 [1209533.550613] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209533.569707] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209533.575319] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209533.584137] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209533.591597] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209533.600416] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1209533.609233] R13: 0000000000000032 R14: 000000c00015dba0 R15: 0000000000031831 [1209533.612968] potentially unexpected fatal signal 5. [1209533.616674] FS: 000000c000130890 GS: 0000000000000000 [1209533.628721] CPU: 19 PID: 203242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209533.639228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209533.648810] RIP: 0033:0x7fffffffe062 [1209533.654076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209533.674548] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209533.681468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209533.690338] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209533.699416] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209533.708342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1209533.717176] R13: 0000000000000032 R14: 000000c00015dba0 R15: 0000000000031831 [1209533.726035] FS: 000000c000130890 GS: 0000000000000000 [1209763.288542] potentially unexpected fatal signal 5. [1209763.293695] CPU: 38 PID: 213967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.304332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.313861] RIP: 0033:0x7fffffffe062 [1209763.317733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.336854] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209763.342470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.349907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.357395] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209763.364847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1209763.372290] R13: 000000000000001c R14: 000000c0004bed00 R15: 0000000000017e67 [1209763.379982] FS: 00000000022b05b0 GS: 0000000000000000 [1209763.951186] potentially unexpected fatal signal 5. [1209763.956328] CPU: 29 PID: 116538 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.956810] potentially unexpected fatal signal 5. [1209763.966848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.971934] CPU: 77 PID: 213945 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.981456] RIP: 0033:0x7fffffffe062 [1209763.981460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.981461] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1209763.981463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.981463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.981465] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1209763.991986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.991988] RIP: 0033:0x7fffffffe062 [1209763.991991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.991992] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209763.991993] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.991999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.992000] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209763.995878] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [1209763.995879] R13: 000000000000001c R14: 000000c0005824e0 R15: 0000000000017e6c [1209764.015031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1209764.021959] FS: 00000000022b05b0 GS: 0000000000000000 [1209764.137098] R13: 000000000000001c R14: 000000c0004bed00 R15: 0000000000017e67 [1209764.144559] FS: 00000000022b05b0 GS: 0000000000000000 [1209898.802127] potentially unexpected fatal signal 5. [1209898.807278] CPU: 51 PID: 219190 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209898.817834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209898.827375] RIP: 0033:0x7fffffffe062 [1209898.831328] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209898.837025] potentially unexpected fatal signal 5. [1209898.851818] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209898.856919] CPU: 64 PID: 219199 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209898.856921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209898.856926] RIP: 0033:0x7fffffffe062 [1209898.863842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209898.863843] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209898.863844] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209898.863844] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1209898.863845] R13: 000000000000001e R14: 000000c000482ea0 R15: 00000000000196f6 [1209898.863846] FS: 000000c000130c90 GS: 0000000000000000 [1209898.936423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209898.955580] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209898.962545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209898.970000] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209898.979012] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209898.986457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1209898.993924] R13: 000000000000001e R14: 000000c000482ea0 R15: 00000000000196f6 [1209899.001396] FS: 000000c000130c90 GS: 0000000000000000 [1209914.459576] exe[220516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621170e3b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1210238.075398] potentially unexpected fatal signal 5. [1210238.080530] CPU: 73 PID: 200629 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1210238.087923] potentially unexpected fatal signal 5. [1210238.091065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1210238.096203] CPU: 74 PID: 122157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1210238.105723] RIP: 0033:0x7fffffffe062 [1210238.105726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1210238.105727] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1210238.105728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1210238.105729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1210238.105729] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1210238.105730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1210238.105730] R13: 000000000000003e R14: 000000c000007d40 R15: 000000000001d9a8 [1210238.105731] FS: 0000000001fdaef0 GS: 0000000000000000 [1210238.189071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1210238.198607] RIP: 0033:0x7fffffffe062 [1210238.202489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1210238.221676] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1210238.228611] RAX: 000000000003b927 RBX: 0000000000000000 RCX: 00007fffffffe05a [1210238.237478] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1210238.246282] RBP: 000000c00013de38 R08: 000000c0009ee6a0 R09: 0000000000000000 [1210238.255102] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1210238.262587] R13: 000000000000003e R14: 000000c000007d40 R15: 000000000001d9a8 [1210238.271419] FS: 0000000001fdaef0 GS: 0000000000000000 [1210454.935461] exe[242584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f33049da858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210454.999695] exe[254173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f3304998858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210455.069685] exe[253112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f33049da858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210522.647039] exe[236160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e517d839 cs:33 sp:7fce08dfe858 ax:0 si:5623e51d6070 di:ffffffffff600000 [1210584.081136] exe[209472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1172dc839 cs:33 sp:7ecdfef82858 ax:0 si:55e117335070 di:ffffffffff600000 [1210593.372359] exe[231945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210594.122623] exe[230939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210594.195168] exe[230939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210798.138208] exe[203797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e73ae6839 cs:33 sp:7ed79a4f6858 ax:0 si:561e73b3f062 di:ffffffffff600000 [1212689.891855] exe[306076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daab4bd839 cs:33 sp:7fc89d02c858 ax:0 si:55daab516070 di:ffffffffff600000 [1212779.743887] exe[312384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562133122839 cs:33 sp:7f67fcede858 ax:0 si:56213317b070 di:ffffffffff600000 [1212812.098934] exe[317780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56409147d839 cs:33 sp:7fdcbcdf5858 ax:0 si:5640914d6070 di:ffffffffff600000 [1212976.121970] exe[322390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae79858 ax:0 si:55f9659b8070 di:ffffffffff600000 [1213046.248002] exe[317063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ad460839 cs:33 sp:7f0e10fbb858 ax:0 si:5577ad4b9070 di:ffffffffff600000 [1213087.735256] exe[267345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bee302839 cs:33 sp:7f5ce9bb6858 ax:0 si:564bee35b070 di:ffffffffff600000 [1213105.858919] exe[317621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6f79d839 cs:33 sp:7eea591d6858 ax:0 si:55fd6f7f6070 di:ffffffffff600000 [1213193.675656] exe[288539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622f94c5839 cs:33 sp:7f6961c6e858 ax:0 si:5622f951e070 di:ffffffffff600000 [1213227.083082] exe[329071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0fa67b839 cs:33 sp:7ed9b6ffa858 ax:0 si:55a0fa6d4070 di:ffffffffff600000 [1213247.491349] exe[287063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227bc2c839 cs:33 sp:7f31dfcca858 ax:0 si:56227bc85070 di:ffffffffff600000 [1213266.072095] exe[327265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a9839 cs:33 sp:7f361a3fe858 ax:0 si:55cda6a02070 di:ffffffffff600000 [1213291.000471] exe[331598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91e0fb839 cs:33 sp:7f6331f4e858 ax:0 si:55e91e154062 di:ffffffffff600000 [1213302.529740] exe[296965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582c5054839 cs:33 sp:7ee46478d858 ax:0 si:5582c50ad070 di:ffffffffff600000 [1213335.442969] exe[331779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633ae54b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213335.654411] exe[333440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633ae54b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213473.418524] exe[251215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cfc907839 cs:33 sp:7f1bdb7fe858 ax:0 si:559cfc960070 di:ffffffffff600000 [1213508.292105] exe[340950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380e3d8839 cs:33 sp:7f7ce08f4858 ax:0 si:56380e431070 di:ffffffffff600000 [1213511.126293] potentially unexpected fatal signal 5. [1213511.131425] CPU: 65 PID: 346176 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.141932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.151457] RIP: 0033:0x7fffffffe062 [1213511.155332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.174514] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.180058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.189320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.198142] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.207024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.215916] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.224728] FS: 000000c000130490 GS: 0000000000000000 [1213511.257295] potentially unexpected fatal signal 5. [1213511.262413] CPU: 17 PID: 293680 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.273077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.282622] RIP: 0033:0x7fffffffe062 [1213511.287917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.308392] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.315322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.322784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.331600] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.340435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.349253] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.358077] FS: 000000c000130490 GS: 0000000000000000 [1213511.439626] potentially unexpected fatal signal 5. [1213511.445357] CPU: 57 PID: 346173 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.455875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.466777] RIP: 0033:0x7fffffffe062 [1213511.472039] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.492492] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.499397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.508211] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.517059] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.525872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.534703] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.543520] FS: 000000c000130490 GS: 0000000000000000 [1213650.871049] potentially unexpected fatal signal 5. [1213650.875135] potentially unexpected fatal signal 5. [1213650.876171] CPU: 38 PID: 356668 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213650.881265] CPU: 59 PID: 290574 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213650.881267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213650.881271] RIP: 0033:0x7fffffffe062 [1213650.881273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213650.881274] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1213650.881275] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213650.881276] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213650.881277] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1213650.881277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1213650.881278] R13: 0000000000000032 R14: 000000c0004c5d40 R15: 0000000000037a2b [1213650.881279] FS: 000000c000130490 GS: 0000000000000000 [1213650.983284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213650.993018] RIP: 0033:0x7fffffffe062 [1213650.998289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213651.018848] RSP: 002b:000000c00048fd98 EFLAGS: 00000297 [1213651.024400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213651.031851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213651.040686] RBP: 000000c00048fe38 R08: 0000000000000000 R09: 0000000000000000 [1213651.048146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00048fe20 [1213651.056996] R13: 000000000000003c R14: 000000c000519520 R15: 0000000000037a2a [1213651.065845] FS: 000000c000130490 GS: 0000000000000000 [1213748.695290] exe[329605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e29da5b839 cs:33 sp:7ef5cba29858 ax:0 si:55e29dab4062 di:ffffffffff600000 [1213771.332999] exe[361911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213772.314934] exe[259948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213773.275420] exe[357196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213835.625675] exe[370984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650abae0839 cs:33 sp:7f53de473858 ax:0 si:5650abb39062 di:ffffffffff600000 [1213913.116728] exe[332626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3cc035b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213915.885157] exe[333679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3cc035b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1215586.896389] exe[401577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1215587.692359] exe[414430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1215587.897190] exe[430256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1216171.736767] exe[468887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216171.855276] exe[469099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216172.326479] exe[485932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216503.595018] exe[430487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216503.830378] exe[430487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216503.897816] exe[430766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216504.188619] exe[493827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216556.876233] potentially unexpected fatal signal 5. [1216556.881385] CPU: 26 PID: 496624 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216556.891993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216556.901657] RIP: 0033:0x7fffffffe062 [1216556.905543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216556.924960] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1216556.931886] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216556.939340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216556.948679] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1216556.956117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1216556.965038] R13: 0000000000000036 R14: 000000c0003fda00 R15: 000000000004ebb9 [1216556.973867] FS: 000000c00047e490 GS: 0000000000000000 [1216987.424225] potentially unexpected fatal signal 5. [1216987.429357] CPU: 91 PID: 505497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216987.439846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216987.449370] RIP: 0033:0x7fffffffe062 [1216987.453276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216987.472446] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1216987.478014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216987.480348] potentially unexpected fatal signal 5. [1216987.485483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216987.490734] CPU: 16 PID: 505511 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216987.499551] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1216987.499553] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1216987.499554] R13: 000000000000001c R14: 000000c000780340 R15: 0000000000052242 [1216987.499555] FS: 00000000022b05b0 GS: 0000000000000000 [1216987.540865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216987.551898] RIP: 0033:0x7fffffffe062 [1216987.555792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216987.574873] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1216987.581796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216987.590620] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216987.599532] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1216987.607067] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1216987.614490] R13: 000000000000001c R14: 000000c0001ae9c0 R15: 0000000000052241 [1216987.623328] FS: 00000000022b05b0 GS: 0000000000000000 [1217123.224500] potentially unexpected fatal signal 5. [1217123.229720] CPU: 84 PID: 368146 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217123.241800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217123.251429] RIP: 0033:0x7fffffffe062 [1217123.255304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217123.274592] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1217123.280254] RAX: 000000000007c861 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217123.287784] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1217123.295252] RBP: 000000c00013de38 R08: 000000c0067e2790 R09: 0000000000000000 [1217123.304158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1217123.311625] R13: 000000000000001c R14: 000000c000500340 R15: 00000000000549b5 [1217123.319087] FS: 000000c000180090 GS: 0000000000000000 [1217146.209612] potentially unexpected fatal signal 5. [1217146.214837] CPU: 4 PID: 508287 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217146.229966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217146.239589] RIP: 0033:0x7fffffffe062 [1217146.243567] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217146.262647] RSP: 002b:000000c0006cbcb0 EFLAGS: 00000297 [1217146.268181] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217146.275731] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563c5fa00000 [1217146.281419] potentially unexpected fatal signal 5. [1217146.283231] RBP: 000000c0006cbd40 R08: 0000000000000000 R09: 0000000000000000 [1217146.288284] CPU: 53 PID: 508520 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217146.295801] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cbbd8 [1217146.295803] R13: 000000c000138800 R14: 000000c0005811e0 R15: 000000000007bb75 [1217146.295804] FS: 00007fc0d52896c0 GS: 0000000000000000 [1217146.329470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217146.340412] RIP: 0033:0x7fffffffe062 [1217146.345685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217146.366252] RSP: 002b:000000c0006cbcb0 EFLAGS: 00000297 [1217146.373146] RAX: 00005630a22f2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217146.382115] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005630a22f2000 [1217146.390940] RBP: 000000c0006cbd40 R08: 0000000000000009 R09: 000000000c746000 [1217146.399778] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006cbbd8 [1217146.408629] R13: 000000c000138800 R14: 000000c0005811e0 R15: 000000000007bb75 [1217146.417481] FS: 00007fc0d52896c0 GS: 0000000000000000 [1217260.906218] potentially unexpected fatal signal 5. [1217260.911567] CPU: 9 PID: 357658 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217260.921965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217260.931501] RIP: 0033:0x7fffffffe062 [1217260.935380] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217260.954540] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1217260.961513] RAX: 000000000007dfc0 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217260.968972] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1217260.977792] RBP: 000000c00013de38 R08: 000000c0007ba2e0 R09: 0000000000000000 [1217260.986654] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1217260.995506] R13: 000000000000003e R14: 000000c000463a00 R15: 0000000000057430 [1217261.002979] FS: 0000000001fdaef0 GS: 0000000000000000 [1218210.719753] exe[558034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218210.900844] exe[558049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218211.087433] exe[534444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218981.550438] exe[552153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1218981.656550] exe[547975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1218981.767661] exe[571190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1219580.611614] potentially unexpected fatal signal 5. [1219580.616755] CPU: 37 PID: 529352 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219580.627352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219580.636888] RIP: 0033:0x7fffffffe062 [1219580.640774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1219580.660064] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1219580.666990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1219580.674448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1219580.683414] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1219580.692351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1219580.701183] R13: 000000000000003a R14: 000000c000516d00 R15: 000000000008135e [1219580.710002] FS: 0000000001fdaef0 GS: 0000000000000000 [1219581.151524] potentially unexpected fatal signal 5. [1219581.156674] CPU: 54 PID: 546188 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219581.167194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219581.176746] RIP: 0033:0x7fffffffe062 [1219581.180666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1219581.199786] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1219581.206729] RAX: 0000000000092bfe RBX: 0000000000000000 RCX: 00007fffffffe05a [1219581.215977] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1219581.224811] RBP: 000000c00013de38 R08: 000000c003cd7a50 R09: 0000000000000000 [1219581.233651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1219581.242559] R13: 000000000000003a R14: 000000c000516d00 R15: 000000000008135e [1219581.251401] FS: 0000000001fdaef0 GS: 0000000000000000 [1219591.466800] potentially unexpected fatal signal 11. [1219591.472129] CPU: 75 PID: 597013 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219591.482634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219591.492374] RIP: 0033:0x5569126b5b29 [1219591.496343] Code: Unable to access opcode bytes at RIP 0x5569126b5aff. [1219591.503218] RSP: 002b:00007fd84e93c078 EFLAGS: 00010206 [1219591.508873] RAX: 0000000000000000 RBX: 00005569127d5050 RCX: 00005569126b5b29 [1219591.518092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048080000 [1219591.527041] RBP: 000055691270147a R08: 0000000000000000 R09: 0000000000000000 [1219591.535889] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [1219591.544929] R13: 000000000000000b R14: 00005569127d5050 R15: 00007f489d210228 [1219591.553875] FS: 0000000000000000 GS: 0000000000000000 [1220077.702367] potentially unexpected fatal signal 5. [1220077.707503] CPU: 23 PID: 608704 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220077.718007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220077.727577] RIP: 0033:0x7fffffffe062 [1220077.731476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220077.750742] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1220077.756407] RAX: 00000000000975ba RBX: 0000000000000000 RCX: 00007fffffffe05a [1220077.765231] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1220077.774058] RBP: 000000c00018fe38 R08: 000000c00064f1e0 R09: 0000000000000000 [1220077.781505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1220077.789010] R13: 0000000000000040 R14: 000000c00015e680 R15: 00000000000936b5 [1220077.797844] FS: 000000c000130490 GS: 0000000000000000 [1220347.605675] exe[554628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3687858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.563451] exe[553920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3666858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.569133] exe[605906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3645858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.730573] exe[554517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3687858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220697.248691] exe[505164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c133b5d839 cs:33 sp:7f943ea67858 ax:0 si:55c133bb6070 di:ffffffffff600000 [1220733.470548] potentially unexpected fatal signal 5. [1220733.475686] CPU: 1 PID: 585484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.486294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.495836] RIP: 0033:0x7fffffffe062 [1220733.499711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.518936] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220733.524486] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.532031] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220733.540886] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220733.549872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239e20 [1220733.557337] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220733.564805] FS: 000000c000130490 GS: 0000000000000000 [1220733.662493] potentially unexpected fatal signal 5. [1220733.668384] CPU: 83 PID: 647916 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.679052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.684593] potentially unexpected fatal signal 5. [1220733.688649] RIP: 0033:0x7fffffffe062 [1220733.693781] CPU: 72 PID: 511239 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.693783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.693787] RIP: 0033:0x7fffffffe062 [1220733.693789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.693791] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220733.693792] RAX: 000000000009e2f7 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.693793] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1220733.693794] RBP: 000000c000193e38 R08: 000000c000a01960 R09: 0000000000000000 [1220733.693796] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220733.699161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.699163] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220733.699165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.699166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220733.699167] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220733.699168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000239e20 [1220733.699168] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220733.699169] FS: 000000c000130490 GS: 0000000000000000 [1220733.752847] potentially unexpected fatal signal 5. [1220733.759809] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220733.767284] CPU: 31 PID: 510394 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.767288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.776553] FS: 000000c000130490 GS: 0000000000000000 [1220733.786167] potentially unexpected fatal signal 5. [1220733.806072] RIP: 0033:0x7fffffffe062 [1220733.806074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.806076] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220733.806077] RAX: 000000000009e2f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.806078] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1220733.806079] RBP: 000000c000193e38 R08: 000000c000568100 R09: 0000000000000000 [1220733.806079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220733.806080] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220733.806081] FS: 000000c000130490 GS: 0000000000000000 [1220733.973848] CPU: 79 PID: 647921 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.974006] potentially unexpected fatal signal 5. [1220733.985732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.990970] CPU: 95 PID: 647918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220734.001963] RIP: 0033:0x7fffffffe062 [1220734.001966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220734.001967] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220734.001969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220734.001969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220734.001969] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1220734.001970] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220734.001970] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220734.001971] FS: 000000c000130490 GS: 0000000000000000 [1220734.090137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220734.101077] RIP: 0033:0x7fffffffe062 [1220734.106357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220734.127560] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220734.134454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220734.143298] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220734.152230] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220734.161052] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239e20 [1220734.170126] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220734.178951] FS: 000000c000130490 GS: 0000000000000000 [1222944.631859] exe[670800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1222944.765192] exe[668165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1222945.535857] exe[667656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1223491.600887] potentially unexpected fatal signal 5. [1223491.606121] CPU: 95 PID: 619916 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1223491.616989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1223491.626542] RIP: 0033:0x7fffffffe062 [1223491.630456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1223491.649567] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1223491.655102] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1223491.662549] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1223491.671368] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1223491.678831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1223491.686366] R13: 000000000000003c R14: 000000c0003ff1e0 R15: 0000000000095b95 [1223491.695193] FS: 000000c000180090 GS: 0000000000000000 [1223710.803404] potentially unexpected fatal signal 5. [1223710.808525] CPU: 85 PID: 642504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1223710.819110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1223710.828653] RIP: 0033:0x7fffffffe062 [1223710.832581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1223710.853068] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1223710.860200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1223710.867664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1223710.876492] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1223710.885325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1223710.894260] R13: 0000000000000036 R14: 000000c000159860 R15: 0000000000098325 [1223710.903173] FS: 000000c000130490 GS: 0000000000000000 [1223900.786529] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.843721] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.889572] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.912279] exe[719422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223922.045636] exe[719366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223922.164658] exe[719890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223922.331747] exe[715323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223986.233638] exe[696473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594d1858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223987.708314] exe[697003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594d1858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223987.745876] exe[696473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594b0858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223989.284000] exe[696119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594f2858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1224029.259490] exe[699598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224030.199649] exe[697740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224031.066422] exe[687654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224031.236244] exe[670754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970b7dd858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224058.395357] exe[721374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224058.472280] exe[720773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224058.565387] exe[720586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224345.557049] potentially unexpected fatal signal 5. [1224345.562179] CPU: 27 PID: 685031 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.572735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.582675] RIP: 0033:0x7fffffffe062 [1224345.586611] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.605818] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1224345.611394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.620418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1224345.629354] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1224345.638213] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1224345.647035] R13: 000000000000001c R14: 000000c00047f520 R15: 000000000009e57c [1224345.655864] FS: 000000c000130890 GS: 0000000000000000 [1224345.718846] potentially unexpected fatal signal 5. [1224345.725156] CPU: 40 PID: 656479 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.735803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.746777] RIP: 0033:0x7fffffffe062 [1224345.750687] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.771620] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1224345.778535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.787334] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1224345.796178] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1224345.805001] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1224345.813926] R13: 000000000000001c R14: 000000c00047f520 R15: 000000000009e57c [1224345.822853] FS: 000000c000130890 GS: 0000000000000000 [1224345.852761] potentially unexpected fatal signal 5. [1224345.858671] CPU: 33 PID: 653749 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.869202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.880175] RIP: 0033:0x7fffffffe062 [1224345.884076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.904652] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1224345.911772] RAX: 00000000000b32a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.920710] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1224345.929549] RBP: 000000c00018fe38 R08: 000000c00318f870 R09: 0000000000000000 [1224345.937018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1224345.944513] R13: 000000000000001c R14: 000000c00015dd40 R15: 000000000009e52a [1224345.953427] FS: 000000c000131490 GS: 0000000000000000 [1225059.562794] potentially unexpected fatal signal 5. [1225059.567925] CPU: 32 PID: 763147 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1225059.578430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1225059.587971] RIP: 0033:0x7fffffffe062 [1225059.591860] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1225059.611169] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1225059.616692] RAX: 000055f091e4a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1225059.624465] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055f091e4a000 [1225059.633304] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c955000 [1225059.640776] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1225059.648235] R13: 000000000000002e R14: 000000c000182340 R15: 00000000000ba0d4 [1225059.657065] FS: 0000000001fdaef0 GS: 0000000000000000 [1225091.517558] potentially unexpected fatal signal 5. [1225091.522680] CPU: 5 PID: 765308 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1225091.533120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1225091.542700] RIP: 0033:0x7fffffffe062 [1225091.546710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1225091.567305] RSP: 002b:000000c00073fcb0 EFLAGS: 00000297 [1225091.574326] RAX: 000055b5bcc67000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1225091.583172] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b5bcc67000 [1225091.592171] RBP: 000000c00073fd40 R08: 0000000000000009 R09: 000000000b63b000 [1225091.601036] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00073fbd8 [1225091.609957] R13: 000000c000200000 R14: 000000c000334d00 R15: 00000000000baaff [1225091.619066] FS: 00007f7ba3fff6c0 GS: 0000000000000000 [1226344.301978] potentially unexpected fatal signal 5. [1226344.307149] CPU: 28 PID: 764978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1226344.318082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1226344.327625] RIP: 0033:0x7fffffffe062 [1226344.331552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1226344.352454] RSP: 002b:000000c000787cb0 EFLAGS: 00000297 [1226344.359386] RAX: 00000000000ce7a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [1226344.368183] RDX: 0000000000000000 RSI: 000000c000788000 RDI: 0000000000012f00 [1226344.376991] RBP: 000000c000787d40 R08: 000000c000afc100 R09: 0000000000000000 [1226344.385806] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000787bf8 [1226344.394726] R13: 0000000002a550e0 R14: 000000c0005289c0 R15: 00000000000babe3 [1226344.403563] FS: 00000000040e43c0 GS: 0000000000000000 [1226547.914320] exe[845063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce7aee8 ax:0 si:20001780 di:ffffffffff600000 [1226548.019547] exe[846198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce7aee8 ax:0 si:20001780 di:ffffffffff600000 [1226548.110994] exe[846198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce59ee8 ax:0 si:20001780 di:ffffffffff600000 [1228885.511260] exe[864921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1228886.405066] exe[808310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1228887.329331] exe[882010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1229094.758942] exe[886913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed7487c0ee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229094.824908] exe[886894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed7487c0ee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229094.874413] exe[891632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed74877eee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229198.662235] potentially unexpected fatal signal 5. [1229198.667474] CPU: 57 PID: 842077 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.675584] potentially unexpected fatal signal 5. [1229198.677962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.683037] CPU: 58 PID: 798280 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.683038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.683042] RIP: 0033:0x7fffffffe062 [1229198.683045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.683046] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.683047] RAX: 00000000000dbb12 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.683047] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1229198.683048] RBP: 000000c000193e38 R08: 000000c004fda6a0 R09: 0000000000000000 [1229198.683050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1229198.692676] RIP: 0033:0x7fffffffe062 [1229198.692680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.692681] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.692682] RAX: 00000000000dbb11 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.692683] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1229198.692683] RBP: 000000c000193e38 R08: 000000c007bae4c0 R09: 0000000000000000 [1229198.692684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1229198.692685] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.692686] FS: 000000c000180090 GS: 0000000000000000 [1229198.774780] potentially unexpected fatal signal 5. [1229198.776341] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.795439] CPU: 9 PID: 848331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.801053] FS: 000000c000180090 GS: 0000000000000000 [1229198.872480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.883505] RIP: 0033:0x7fffffffe062 [1229198.888771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.909328] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.916269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.925206] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1229198.934031] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1229198.942952] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1229198.950394] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.959286] FS: 000000c000180090 GS: 0000000000000000 [1229751.168820] exe[938811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229751.240193] exe[866900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229752.042351] exe[938806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229833.182671] exe[902702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.265955] exe[910076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.332342] exe[901897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.359686] exe[901900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229837.673828] exe[902470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.748835] exe[902702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.831580] exe[933284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.944597] exe[901667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229838.046031] exe[901996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde062 di:ffffffffff600000 [1229951.922818] exe[904597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.584451] exe[908004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.587202] exe[903714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc091ffe858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.689353] exe[905721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1230392.909596] exe[901994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230392.999989] exe[901784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.042710] exe[901773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.114218] exe[901771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.122948] exe[933327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42384d858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230941.257058] exe[901669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.352390] exe[901792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.436678] exe[901890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.477217] exe[903245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1231165.801870] exe[957391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a81a9858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231166.003252] exe[956964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a81a9858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231166.211636] exe[964169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a8188858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231171.299448] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a687ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.376927] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.396589] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.416212] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.436673] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.457002] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.480503] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.501047] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.522408] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.543225] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1232019.566452] warn_bad_vsyscall: 89 callbacks suppressed [1232019.566456] exe[972572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232019.731921] exe[955340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232020.371812] exe[963448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232810.138171] potentially unexpected fatal signal 5. [1232810.143303] CPU: 18 PID: 944998 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1232810.153848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1232810.163406] RIP: 0033:0x7fffffffe062 [1232810.167295] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1232810.186400] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1232810.192083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1232810.200939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1232810.208390] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1232810.215865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1232810.223406] R13: 000000000000001c R14: 000000c000183520 R15: 00000000000dbd4a [1232810.230854] FS: 000000c000180090 GS: 0000000000000000 [1232810.433930] potentially unexpected fatal signal 5. [1232810.440299] CPU: 83 PID: 983417 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1232810.452229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1232810.461804] RIP: 0033:0x7fffffffe062 [1232810.465666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1232810.484752] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1232810.490378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1232810.497827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1232810.505284] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1232810.514227] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1232810.523053] R13: 000000000000001c R14: 000000c000183520 R15: 00000000000dbd4a [1232810.531982] FS: 000000c000180090 GS: 0000000000000000 [1233951.277917] exe[30583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f52517858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.372618] exe[999324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f52517858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.616949] exe[6491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f524d5858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.617392] exe[992497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f524f6858 ax:0 si:5610567b0062 di:ffffffffff600000 [1235064.429507] exe[53507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c79ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235064.529933] exe[48267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c58ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235064.630528] exe[53330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c79ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235396.486056] exe[1306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f0969518ee8 ax:0 si:200055c0 di:ffffffffff600000 [1235399.381902] exe[40669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f09694b5ee8 ax:0 si:200055c0 di:ffffffffff600000 [1235400.520516] exe[999383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f09694f7ee8 ax:0 si:200055c0 di:ffffffffff600000 [1236421.330861] potentially unexpected fatal signal 5. [1236421.336008] CPU: 79 PID: 75177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236421.346415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236421.355958] RIP: 0033:0x7fffffffe062 [1236421.359891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236421.378977] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1236421.384501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236421.393316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236421.402136] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1236421.409587] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1236421.417044] R13: 000000000000003c R14: 000000c000183860 R15: 00000000000f03d2 [1236421.424476] FS: 00000000022b05b0 GS: 0000000000000000 [1236421.457277] potentially unexpected fatal signal 5. [1236421.462425] CPU: 14 PID: 75193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236421.474218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236421.485153] RIP: 0033:0x7fffffffe062 [1236421.489142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236421.508254] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1236421.515185] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236421.522641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236421.531459] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1236421.538914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1236421.546360] R13: 000000000000003c R14: 000000c000183520 R15: 00000000000f03d9 [1236421.553890] FS: 000000c0004c6490 GS: 0000000000000000 [1236449.397459] potentially unexpected fatal signal 5. [1236449.402656] CPU: 41 PID: 77279 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236449.403745] potentially unexpected fatal signal 5. [1236449.413159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236449.418249] CPU: 61 PID: 77272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236449.418251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236449.418256] RIP: 0033:0x7fffffffe062 [1236449.418258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236449.418259] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1236449.418261] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236449.418261] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236449.418262] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1236449.418263] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1236449.418263] R13: 000000000000001c R14: 000000c0001aa340 R15: 00000000000f14ef [1236449.418264] FS: 000000c000200090 GS: 0000000000000000 [1236449.521851] RIP: 0033:0x7fffffffe062 [1236449.525741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236449.544854] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1236449.550403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236449.559223] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236449.566662] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1236449.574130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1236449.582967] R13: 000000000000001c R14: 000000c000602680 R15: 00000000000f14f7 [1236449.590421] FS: 000000c000131890 GS: 0000000000000000 [1236727.360754] exe[93835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199f8858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1236727.849776] exe[93301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199d7858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1236727.916572] exe[93151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199f8858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1237952.769154] exe[133845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1237953.439687] exe[133937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1237953.601544] exe[133846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1238494.878385] exe[130405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f7807639858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238494.998211] exe[107014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f78069fe858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238495.121568] exe[111444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f7807639858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238495.173064] exe[124664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f78069fe858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1239089.704518] exe[129359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.761275] exe[120192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.812607] exe[101071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.842833] exe[91994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1240001.922227] potentially unexpected fatal signal 5. [1240001.927388] CPU: 48 PID: 88264 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240001.938019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240001.947578] RIP: 0033:0x7fffffffe062 [1240001.951456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240001.970556] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1240001.976110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240001.983569] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240001.992420] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1240001.999902] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1240002.008743] R13: 0000000000000024 R14: 000000c000161ba0 R15: 00000000000120c6 [1240002.017574] FS: 0000000001fdaef0 GS: 0000000000000000 [1240060.898331] potentially unexpected fatal signal 5. [1240060.903528] CPU: 36 PID: 177394 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240060.914076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240060.923729] RIP: 0033:0x7fffffffe062 [1240060.927612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240060.946742] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1240060.953691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240060.962618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240060.971704] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1240060.980542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1240060.989375] R13: 000000000000001c R14: 000000c0001c2d00 R15: 0000000000013562 [1240060.998197] FS: 00000000022b05b0 GS: 0000000000000000 [1240088.269443] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528fd858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240088.327888] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528dc858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240088.376161] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528fd858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240112.651054] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.718094] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.795653] exe[163896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.856662] exe[164362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.916721] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.966944] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.032496] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.136804] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.202042] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.272324] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240196.644923] potentially unexpected fatal signal 5. [1240196.650041] CPU: 23 PID: 165089 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240196.660563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240196.670180] RIP: 0033:0x7fffffffe062 [1240196.674052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240196.693395] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1240196.700366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240196.709187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240196.718114] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1240196.726968] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1240196.735786] R13: 000000000000000e R14: 000000c0001b5380 R15: 0000000000016f17 [1240196.744704] FS: 000000c000131c90 GS: 0000000000000000 [1240254.013617] warn_bad_vsyscall: 1 callbacks suppressed [1240254.013620] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1240254.070617] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1240254.153374] exe[164442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1242300.353230] exe[188037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180658ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242300.470721] exe[185248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180637ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242300.597686] exe[177224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180658ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242534.802152] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242534.889310] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242535.700558] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242535.776272] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.567509] exe[163899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.662120] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.662185] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.747157] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242536.824206] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242536.930413] exe[164757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242539.849178] warn_bad_vsyscall: 41 callbacks suppressed [1242539.849181] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242539.932901] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242539.934393] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242540.079993] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.161145] exe[209747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.203948] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.324742] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.406343] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.498808] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.607255] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242544.884499] warn_bad_vsyscall: 49 callbacks suppressed [1242544.884502] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242544.986519] exe[165336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e2d858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.043622] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.147622] exe[163886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.291058] exe[164271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.316220] exe[164362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.392412] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.467421] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.488517] exe[163880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.572793] exe[163899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242549.926853] warn_bad_vsyscall: 121 callbacks suppressed [1242549.926857] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242549.960544] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.032165] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.152098] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.237300] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.283612] exe[165336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e2d858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.372256] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.458809] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.538782] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.617388] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242554.958958] warn_bad_vsyscall: 79 callbacks suppressed [1242554.958961] exe[239372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.029532] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.095523] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.171147] exe[163886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.263094] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.339025] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.418132] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.505944] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.559466] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.620583] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242951.756496] warn_bad_vsyscall: 59 callbacks suppressed [1242951.756500] exe[183407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231bf8c839 cs:33 sp:7fb731191858 ax:0 si:56231bfe5097 di:ffffffffff600000 [1242951.864906] exe[201557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231bf8c839 cs:33 sp:7fb731191858 ax:0 si:56231bfe5097 di:ffffffffff600000 [1243643.631540] potentially unexpected fatal signal 5. [1243643.636663] CPU: 13 PID: 270765 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1243643.648010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1243643.657528] RIP: 0033:0x7fffffffe062 [1243643.661390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1243643.680659] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1243643.686192] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1243643.693670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1243643.701130] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1243643.708594] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1243643.716050] R13: 000000000000001c R14: 000000c00047c1a0 R15: 000000000002ae3e [1243643.723500] FS: 00000000022b05b0 GS: 0000000000000000 [1243806.970619] potentially unexpected fatal signal 5. [1243806.975746] CPU: 14 PID: 215911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1243806.986261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1243806.995791] RIP: 0033:0x7fffffffe062 [1243806.999673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1243807.019319] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1243807.024994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1243807.032468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1243807.041560] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1243807.050394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1243807.059397] R13: 000000000000002c R14: 000000c0005d81a0 R15: 000000000002f8be [1243807.068228] FS: 0000000001fdaef0 GS: 0000000000000000 [1243924.284060] exe[236412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243924.424470] exe[254829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243924.593797] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243945.079399] exe[255870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.282537] exe[252048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.437940] exe[254816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.596641] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.727300] exe[267874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.891125] exe[251170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.091842] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.211803] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.353659] exe[251180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.452519] exe[251535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.304746] warn_bad_vsyscall: 85 callbacks suppressed [1243950.304749] exe[253142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.363124] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.455923] exe[255665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.565369] exe[253603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.656837] exe[255665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.744090] exe[254607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.832561] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.944017] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243951.044375] exe[261910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243951.140929] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.358194] warn_bad_vsyscall: 52 callbacks suppressed [1243955.358198] exe[254635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.402159] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.496320] exe[254607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.577379] exe[252354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.675700] exe[251605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.806975] exe[253142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.808892] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.926190] exe[254958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243956.011802] exe[253951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243956.114482] exe[253603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.058164] warn_bad_vsyscall: 39 callbacks suppressed [1243961.058167] exe[237585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.188416] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.952032] exe[233857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.038653] exe[254939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.146762] exe[253956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.242973] exe[261999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.355582] exe[261910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.466200] exe[254609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.592804] exe[237394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.681506] exe[233837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.084134] warn_bad_vsyscall: 22 callbacks suppressed [1243966.084137] exe[262008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.195952] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.322996] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.441100] exe[263961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.551240] exe[237585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17a4858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.667453] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.764222] exe[233908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.799918] exe[255870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17a4858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.907800] exe[252052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.998273] exe[253106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243971.726198] warn_bad_vsyscall: 35 callbacks suppressed [1243971.726201] exe[261911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243971.822235] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243972.623156] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243972.728129] exe[252052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.519289] exe[233864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.629327] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.733188] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.845448] exe[254332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.950849] exe[266777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243974.047919] exe[262747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243976.744212] warn_bad_vsyscall: 12 callbacks suppressed [1243976.744215] exe[251250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.496586] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.531470] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.645567] exe[254070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.651448] exe[266716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.763528] exe[251535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.866506] exe[254887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.916180] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243978.028301] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243978.105701] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243981.911639] warn_bad_vsyscall: 24 callbacks suppressed [1243981.911643] exe[254887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.093611] exe[254316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.247821] exe[263965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.278566] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.314725] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.346590] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.378716] exe[233908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.414624] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.441519] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.469799] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.491519] warn_bad_vsyscall: 124 callbacks suppressed [1243987.491522] exe[253133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.599281] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.713618] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.815340] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.907185] exe[254635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.945387] exe[251187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.043204] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.177613] exe[252058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.306545] exe[233857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.337677] exe[266777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.496963] warn_bad_vsyscall: 91 callbacks suppressed [1243992.496967] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.533628] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.570538] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.601128] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.629072] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.659680] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.688349] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.715332] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.743630] exe[252063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.771459] exe[252063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.503294] warn_bad_vsyscall: 144 callbacks suppressed [1243997.503298] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.541948] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.570639] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.598163] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.627529] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.658497] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.690079] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.715843] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.744803] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.774528] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1244172.768433] warn_bad_vsyscall: 10 callbacks suppressed [1244172.768437] exe[269167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1244173.024802] exe[259278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1244173.168118] exe[259138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1245363.150132] exe[263730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7fcee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.210826] exe[264221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7fcee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.261511] exe[263720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7baee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.638787] exe[317733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245364.302445] exe[315759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245364.401118] exe[320280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245593.988969] potentially unexpected fatal signal 11. [1245593.994185] CPU: 89 PID: 329215 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1245594.004771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1245594.014297] RIP: 0033:0x558e0cf67800 [1245594.018172] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 58 0f c5 00 04 48 8b 05 d9 1a c5 00 66 0f ef c0 48 c7 05 [1245594.037269] RSP: 002b:00007f92ccaa6440 EFLAGS: 00010246 [1245594.042836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000558e0cf67b8d [1245594.050274] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000558e0dbba760 [1245594.059103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1245594.066547] R10: 0000558e0dbba750 R11: 0000000000000246 R12: 0000000000000000 [1245594.073974] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1245594.082806] FS: 0000558e0dbba480 GS: 0000000000000000 [1245747.825608] potentially unexpected fatal signal 11. [1245747.830835] CPU: 11 PID: 281214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1245747.841427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1245747.850978] RIP: 0033:0x56363361c6c8 [1245747.854954] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [1245747.875542] RSP: 002b:00007f07796f8440 EFLAGS: 00010206 [1245747.881087] RAX: 0000000000008759 RBX: 0000000000000000 RCX: 000056363361cb53 [1245747.889934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [1245747.898805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1245747.907801] R10: 000056363426f750 R11: 0000000000000246 R12: 0000000000008759 [1245747.915273] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000001 [1245747.922827] FS: 000056363426f480 GS: 0000000000000000 [1246112.888454] exe[359818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246113.660956] exe[359818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246113.708807] exe[359819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246114.517692] exe[367328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246129.117308] potentially unexpected fatal signal 11. [1246129.122601] CPU: 53 PID: 362003 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246129.133186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246129.142719] RIP: 0033:0x55c833990b8f [1246129.146597] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [1246129.148127] potentially unexpected fatal signal 5. [1246129.165770] RSP: 002b:00007f13c9de4438 EFLAGS: 00010206 [1246129.170896] CPU: 46 PID: 361992 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246129.170898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246129.170904] RIP: 0033:0x7fffffffe062 [1246129.176447] RAX: 0000000000000a42 RBX: 0000000000000000 RCX: 000055c833990b53 [1246129.176449] RDX: 0000000000000a42 RSI: 0000000000000000 RDI: 0000000001200011 [1246129.176450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1246129.176450] R10: 000055c8345e3750 R11: 0000000000000246 R12: 0000000000000001 [1246129.176451] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1246129.176452] FS: 000055c8345e3480 GS: 0000000000000000 [1246129.249765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246129.268947] RSP: 002b:000000c000749cb0 EFLAGS: 00000297 [1246129.275936] RAX: 00007f5f54ac1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246129.284957] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f5f54ac1000 [1246129.293807] RBP: 000000c000749d40 R08: 0000000000000009 R09: 00000000035f7000 [1246129.302754] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000749bd8 [1246129.310298] R13: 0000000002886f60 R14: 000000c00054dd40 R15: 00000000000580b3 [1246129.319167] FS: 00000000053653c0 GS: 0000000000000000 [1246140.915665] potentially unexpected fatal signal 5. [1246140.920864] CPU: 89 PID: 371227 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246140.922205] potentially unexpected fatal signal 5. [1246140.931399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246140.936601] CPU: 69 PID: 371193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246140.936604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246140.946146] RIP: 0033:0x7fffffffe062 [1246140.946153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246140.956863] RIP: 0033:0x7fffffffe062 [1246140.956867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246140.956868] RSP: 002b:000000c0005fbcb0 EFLAGS: 00000297 [1246140.956870] RAX: 00007f092d910000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246140.956870] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f092d910000 [1246140.956871] RBP: 000000c0005fbd40 R08: 0000000000000009 R09: 0000000002ff9000 [1246140.956871] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005fbbd8 [1246140.956872] R13: 000000c000138c00 R14: 000000c00017b520 R15: 0000000000058586 [1246140.956872] FS: 00007f91c52886c0 GS: 0000000000000000 [1246141.071869] RSP: 002b:000000c0005fbcb0 EFLAGS: 00000297 [1246141.078843] RAX: 000055e9e1922000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246141.087679] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055e9e1922000 [1246141.096535] RBP: 000000c0005fbd40 R08: 0000000000000009 R09: 000000000cc75000 [1246141.105392] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005fbbd8 [1246141.114445] R13: 000000c000138c00 R14: 000000c00017b520 R15: 0000000000058586 [1246141.123292] FS: 00007f91c52886c0 GS: 0000000000000000 [1246225.735310] exe[368997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.784008] exe[368997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.833053] exe[373929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.892665] exe[369014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246375.990983] potentially unexpected fatal signal 5. [1246375.996119] CPU: 45 PID: 339638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246376.006753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246376.016637] RIP: 0033:0x7fffffffe062 [1246376.020508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246376.039636] RSP: 002b:000000c000657cb0 EFLAGS: 00000297 [1246376.045232] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246376.054066] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [1246376.062917] RBP: 000000c000657d40 R08: 0000000000000009 R09: 000000006c000000 [1246376.071787] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000657bd8 [1246376.080621] R13: 000000c000180000 R14: 000000c0001b91e0 R15: 00000000000425af [1246376.089582] FS: 00007fd29b4886c0 GS: 0000000000000000 [1246523.779897] potentially unexpected fatal signal 5. [1246523.785203] CPU: 86 PID: 395999 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246523.795803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246523.805475] RIP: 0033:0x7fffffffe062 [1246523.809393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246523.828552] RSP: 002b:000000c000797cb0 EFLAGS: 00000297 [1246523.835482] RAX: 00005600f318c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246523.844327] RDX: 0000000000000003 RSI: 0000000000074000 RDI: 00005600f318c000 [1246523.853168] RBP: 000000c000797d40 R08: 0000000000000009 R09: 0000000007b1e000 [1246523.862285] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000797bf8 [1246523.871228] R13: 000000c000138c00 R14: 000000c0004f6680 R15: 000000000005fa67 [1246523.880060] FS: 00007f2ba4b886c0 GS: 0000000000000000 [1246782.332243] potentially unexpected fatal signal 5. [1246782.337399] CPU: 7 PID: 414150 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246782.347969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246782.357516] RIP: 0033:0x7fffffffe062 [1246782.361416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246782.363265] potentially unexpected fatal signal 11. [1246782.380861] RSP: 002b:000000c00003dcb0 EFLAGS: 00000297 [1246782.380863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246782.380864] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 00005564868f6000 [1246782.380864] RBP: 000000c00003dd40 R08: 0000000000000000 R09: 0000000000000000 [1246782.380865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003dbd8 [1246782.380866] R13: 000000c000138800 R14: 000000c00017d040 R15: 00000000000608d8 [1246782.380866] FS: 00007fbfcbfff6c0 GS: 0000000000000000 [1246782.439262] CPU: 2 PID: 408161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246782.449714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246782.460684] RIP: 0033:0x564e49715de6 [1246782.465971] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [1246782.486532] RSP: 002b:00007f7b02b291d0 EFLAGS: 00010246 [1246782.493421] RAX: 00007f3e677df000 RBX: 00007f3e677ff6c0 RCX: 0000564e49740be7 [1246782.502335] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3e677ff6c0 [1246782.511173] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [1246782.520088] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f7b02b29470 [1246782.528905] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [1246782.537779] FS: 0000564e4a390480 GS: 0000000000000000 [1249236.857899] potentially unexpected fatal signal 5. [1249236.863047] CPU: 39 PID: 345444 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249236.873643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249236.883283] RIP: 0033:0x7fffffffe062 [1249236.887171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249236.906343] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1249236.911876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249236.919368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249236.926912] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1249236.934355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1249236.943209] R13: 000000000000000a R14: 000000c0001ab1e0 R15: 000000000005224c [1249236.952022] FS: 000000c000130c90 GS: 0000000000000000 [1249765.604187] potentially unexpected fatal signal 5. [1249765.609324] CPU: 72 PID: 516093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249765.619843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249765.624701] potentially unexpected fatal signal 5. [1249765.629493] RIP: 0033:0x7fffffffe062 [1249765.634852] CPU: 79 PID: 515358 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249765.634853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249765.634856] RIP: 0033:0x7fffffffe062 [1249765.634859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249765.638766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249765.638767] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1249765.638768] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249765.638769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249765.638770] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1249765.638770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1249765.638771] R13: 000000000000001c R14: 000000c0004989c0 R15: 000000000007dc5c [1249765.638771] FS: 000000c000180090 GS: 0000000000000000 [1249765.752330] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1249765.757875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249765.766729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249765.775607] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1249765.784470] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1249765.793327] R13: 000000000000001c R14: 000000c000780340 R15: 000000000007dcbe [1249765.802181] FS: 00000000022b05b0 GS: 0000000000000000 [1252240.465849] exe[542160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cacdb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1252356.813319] exe[528721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206bd65839 cs:33 sp:7ebaa5e3b858 ax:0 si:56206bdbe062 di:ffffffffff600000 [1253014.815109] exe[579277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7a530839 cs:33 sp:7f885b8d3858 ax:0 si:559e7a589062 di:ffffffffff600000 [1253178.790991] exe[592828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628ef23839 cs:33 sp:7f97a3a48858 ax:0 si:55628ef7c070 di:ffffffffff600000 [1253874.437643] potentially unexpected fatal signal 5. [1253874.442411] potentially unexpected fatal signal 5. [1253874.442770] CPU: 51 PID: 616995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253874.447901] CPU: 34 PID: 616996 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253874.447902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253874.447907] RIP: 0033:0x7fffffffe062 [1253874.447909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253874.447910] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1253874.447911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253874.447912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253874.447912] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1253874.447913] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1253874.447913] R13: 0000000000000034 R14: 000000c0003fba00 R15: 00000000000966fc [1253874.447914] FS: 000000c000130490 GS: 0000000000000000 [1253874.552904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253874.562470] RIP: 0033:0x7fffffffe062 [1253874.567749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253874.588241] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1253874.595219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253874.604008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253874.612937] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1253874.621779] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1253874.630621] R13: 0000000000000034 R14: 000000c0003fba00 R15: 00000000000966fc [1253874.639570] FS: 000000c000130490 GS: 0000000000000000 [1253882.127938] potentially unexpected fatal signal 5. [1253882.133092] CPU: 77 PID: 561958 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.143597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.153121] RIP: 0033:0x7fffffffe062 [1253882.156995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.176076] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.181680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.189121] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.196564] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.204073] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.211599] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.220438] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.391795] potentially unexpected fatal signal 5. [1253882.396939] CPU: 33 PID: 566976 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.407439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.417055] RIP: 0033:0x7fffffffe062 [1253882.420968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.441530] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.448444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.457270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.464716] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.473541] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.482384] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.491193] FS: 000000c000181090 GS: 0000000000000000 [1253882.596352] potentially unexpected fatal signal 5. [1253882.602749] CPU: 3 PID: 617157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.614519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.620361] potentially unexpected fatal signal 5. [1253882.624306] potentially unexpected fatal signal 5. [1253882.624310] CPU: 81 PID: 617158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.624312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.624315] RIP: 0033:0x7fffffffe062 [1253882.624318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.624319] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.624320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.624321] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.624321] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.624322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.624322] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.624323] FS: 000000c000181090 GS: 0000000000000000 [1253882.625437] RIP: 0033:0x7fffffffe062 [1253882.630563] CPU: 83 PID: 531623 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.630566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.631179] potentially unexpected fatal signal 5. [1253882.631182] CPU: 27 PID: 564380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.631184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.631188] RIP: 0033:0x7fffffffe062 [1253882.631190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.631192] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.631193] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.631194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.631195] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.631196] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.631197] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.631198] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.632461] potentially unexpected fatal signal 5. [1253882.632463] CPU: 32 PID: 617152 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.632464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.632467] RIP: 0033:0x7fffffffe062 [1253882.632469] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.632470] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1253882.632472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.632472] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.632473] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1253882.632474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1253882.632474] R13: 000000000000003a R14: 000000c0001b1a00 R15: 0000000000081bba [1253882.632475] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.637067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.637070] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.647573] RIP: 0033:0x7fffffffe062 [1253882.647577] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.658473] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.658473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.658474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.658475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.658475] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.658478] FS: 000000c000181090 GS: 0000000000000000 [1253882.663738] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.663740] RAX: 0000000000096ab7 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.663742] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1253882.663743] RBP: 000000c00018fe38 R08: 000000c00056a010 R09: 0000000000000000 [1253882.663744] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.663745] R13: 000000000000003c R14: 000000c0004bdd40 R15: 0000000000081bb3 [1253882.663746] FS: 000000c000131c90 GS: 0000000000000000 [1253882.678849] potentially unexpected fatal signal 5. [1253882.726471] potentially unexpected fatal signal 5. [1253882.730008] CPU: 80 PID: 550265 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.730012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.735671] CPU: 12 PID: 531545 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.735673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.735678] RIP: 0033:0x7fffffffe062 [1253882.735682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.740958] RIP: 0033:0x7fffffffe062 [1253882.751576] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.751578] RAX: 0000000000096ace RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.751579] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1253882.751580] RBP: 000000c00018fe38 R08: 000000c00054e3d0 R09: 0000000000000000 [1253882.751580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.751581] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.751583] FS: 000000c000181090 GS: 0000000000000000 [1253882.761108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.761110] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.761111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.761112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.761112] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.761113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.761113] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.761114] FS: 00000000022b05b0 GS: 0000000000000000 [1254112.739118] exe[614847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785ad37839 cs:33 sp:7ea901b45858 ax:0 si:55785ad90070 di:ffffffffff600000 [1254726.685304] exe[647203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eec033839 cs:33 sp:7f2e2f8d8858 ax:0 si:559eec08c062 di:ffffffffff600000 [1255008.660327] exe[640121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.703638] exe[642285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.724778] exe[642285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.767839] exe[639855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.794796] exe[640063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255747.858889] potentially unexpected fatal signal 5. [1255747.864060] CPU: 8 PID: 633247 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255747.874503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255747.884049] RIP: 0033:0x7fffffffe062 [1255747.887926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255747.907064] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1255747.912669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255747.921501] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1255747.930343] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1255747.939210] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1255747.948054] R13: 000000000000001c R14: 000000c0005071e0 R15: 0000000000096ee1 [1255747.955521] FS: 000000c000130890 GS: 0000000000000000 [1255747.999164] potentially unexpected fatal signal 5. [1255748.005513] CPU: 9 PID: 661439 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255748.017321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255748.028217] RIP: 0033:0x7fffffffe062 [1255748.033488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255748.054180] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1255748.061087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255748.069917] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1255748.078858] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1255748.087705] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1255748.096549] R13: 000000000000001c R14: 000000c0005071e0 R15: 0000000000096ee1 [1255748.104043] FS: 000000c000130890 GS: 0000000000000000 [1255883.924301] potentially unexpected fatal signal 5. [1255883.929431] CPU: 11 PID: 664234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255883.939937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255883.950090] RIP: 0033:0x7fffffffe062 [1255883.953967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255883.973118] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1255883.980037] RAX: 00007f7923000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255883.988880] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007f7923000000 [1255883.997708] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000006400000 [1255884.006550] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1255884.015375] R13: 000000000000001c R14: 000000c0004aad00 R15: 00000000000a1a1b [1255884.024193] FS: 00000000022b05b0 GS: 0000000000000000 [1256204.830763] potentially unexpected fatal signal 5. [1256204.835910] CPU: 63 PID: 670769 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.846415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.855992] RIP: 0033:0x7fffffffe062 [1256204.859894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.861974] potentially unexpected fatal signal 5. [1256204.867293] potentially unexpected fatal signal 5. [1256204.867296] CPU: 77 PID: 671611 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.867298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.867301] RIP: 0033:0x7fffffffe062 [1256204.867304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.867305] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256204.867306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256204.867307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256204.867308] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256204.867308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cfbd8 [1256204.867309] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256204.867310] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256204.878983] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256204.878986] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256204.878986] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256204.878987] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256204.878988] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cfbd8 [1256204.878992] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256204.885462] CPU: 2 PID: 672647 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.885466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.885471] RIP: 0033:0x7fffffffe062 [1256204.885476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.890679] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256205.079007] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256205.084562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256205.092026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256205.100876] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256205.109721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cfbd8 [1256205.118563] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256205.127422] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256627.774644] exe[683629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061919bee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.828876] exe[683484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f0619159ee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.877468] exe[684623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061919bee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.906647] exe[683589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061917aee8 ax:0 si:20004140 di:ffffffffff600000 [1256819.451871] exe[693013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.560997] exe[697986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.581812] exe[695203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1256819.654401] exe[697876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.709495] exe[697999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1256819.768630] exe[679787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.817083] exe[669449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1258243.197675] exe[748219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.272040] exe[717722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.327118] exe[748150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.357293] exe[748150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258277.863471] exe[725973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258277.935042] exe[688089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258277.937906] exe[725690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bdd858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258278.077696] exe[696659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258278.079990] exe[696601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bdd858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258607.594867] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.655193] exe[718334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.685717] exe[740362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb106ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.753764] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.773573] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.794948] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.814523] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.835946] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.856634] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.879133] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258653.194755] warn_bad_vsyscall: 26 callbacks suppressed [1258653.194758] exe[759559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441a329839 cs:33 sp:7eb96c8b4858 ax:0 si:56441a382070 di:ffffffffff600000 [1259465.013291] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259465.067879] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259465.141889] exe[749158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259484.820212] exe[772153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a29a2839 cs:33 sp:7f7167465858 ax:0 si:5591a29fb070 di:ffffffffff600000 [1259879.608196] potentially unexpected fatal signal 5. [1259879.613626] CPU: 7 PID: 779585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259879.624118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259879.633700] RIP: 0033:0x7fffffffe062 [1259879.637609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259879.656807] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1259879.662332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259879.669788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259879.677331] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1259879.684849] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1259879.693722] R13: 000000000000001c R14: 000000c000182d00 R15: 00000000000a4db1 [1259879.701187] FS: 000000c000130890 GS: 0000000000000000 [1259887.413305] potentially unexpected fatal signal 5. [1259887.418460] CPU: 8 PID: 775035 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259887.428955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259887.438600] RIP: 0033:0x7fffffffe062 [1259887.442925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259887.462176] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1259887.467780] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259887.476612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259887.484090] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1259887.491532] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [1259887.498973] R13: 000000000000001c R14: 000000c000517ba0 R15: 00000000000a524a [1259887.506398] FS: 00000000022b05b0 GS: 0000000000000000 [1259887.558082] potentially unexpected fatal signal 5. [1259887.563206] CPU: 12 PID: 677921 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259887.575121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259887.584769] RIP: 0033:0x7fffffffe062 [1259887.590030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259887.610586] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1259887.617516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259887.626325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259887.635195] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1259887.644039] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [1259887.652886] R13: 000000000000001c R14: 000000c000517ba0 R15: 00000000000a524a [1259887.661856] FS: 00000000022b05b0 GS: 0000000000000000 [1260059.656272] exe[757087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a4fee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.357392] exe[775831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.548761] exe[776844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.579088] exe[776844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.610777] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.642835] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.670551] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.701378] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.728998] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.776209] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260242.008786] warn_bad_vsyscall: 48 callbacks suppressed [1260242.008790] exe[796342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fd6ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1260242.083324] exe[795418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fb5ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1260242.157630] exe[795338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fb5ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1261736.516720] potentially unexpected fatal signal 5. [1261736.521867] CPU: 70 PID: 840852 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1261736.532384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1261736.542008] RIP: 0033:0x7fffffffe062 [1261736.545905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1261736.565036] RSP: 002b:000000c0006e7cb0 EFLAGS: 00000297 [1261736.571982] RAX: 00000000000cd859 RBX: 0000000000000000 RCX: 00007fffffffe05a [1261736.579536] RDX: 0000000000000000 RSI: 000000c0006e8000 RDI: 0000000000012f00 [1261736.588367] RBP: 000000c0006e7d40 R08: 000000c0008e4c40 R09: 0000000000000000 [1261736.597227] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e7bd8 [1261736.606072] R13: 000000c000138800 R14: 000000c000182680 R15: 00000000000cd3ad [1261736.614909] FS: 00007f16f14896c0 GS: 0000000000000000 [1263458.852723] potentially unexpected fatal signal 5. [1263458.857868] CPU: 18 PID: 894008 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263458.868474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263458.878029] RIP: 0033:0x7fffffffe062 [1263458.881939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263458.902529] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1263458.909523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263458.918352] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263458.925824] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1263458.934646] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1263458.942086] R13: 000000000000001c R14: 000000c0001a8b60 R15: 00000000000be1b3 [1263458.950904] FS: 000000c000130490 GS: 0000000000000000 [1263781.322665] potentially unexpected fatal signal 5. [1263781.327799] CPU: 69 PID: 907448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263781.338317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263781.347842] RIP: 0033:0x7fffffffe062 [1263781.351995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263781.371732] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1263781.377264] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263781.384715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263781.392174] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1263781.399630] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1263781.407522] R13: 0000000000000036 R14: 000000c0001671e0 R15: 00000000000c1fc9 [1263781.414982] FS: 000000c000130c90 GS: 0000000000000000 [1263781.455537] potentially unexpected fatal signal 5. [1263781.460677] CPU: 58 PID: 907438 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263781.471192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263781.480755] RIP: 0033:0x7fffffffe062 [1263781.484661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263781.503848] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1263781.509425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263781.516911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263781.524481] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1263781.532332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1263781.541277] R13: 0000000000000036 R14: 000000c0001671e0 R15: 00000000000c1fc9 [1263781.548822] FS: 000000c000130c90 GS: 0000000000000000 [1265378.183853] potentially unexpected fatal signal 5. [1265378.189081] CPU: 56 PID: 954544 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1265378.199661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1265378.209197] RIP: 0033:0x7fffffffe062 [1265378.213092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1265378.233680] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1265378.239340] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1265378.246771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1265378.255607] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1265378.264898] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1265378.273749] R13: 0000000000000020 R14: 000000c000474d00 R15: 00000000000ce158 [1265378.282564] FS: 000000c000130890 GS: 0000000000000000 [1267070.591064] potentially unexpected fatal signal 5. [1267070.596211] CPU: 35 PID: 899999 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.606714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.616275] RIP: 0033:0x7fffffffe062 [1267070.620195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.639402] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1267070.646294] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267070.655122] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267070.662584] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1267070.671406] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1267070.678867] R13: 000000000000001c R14: 000000c000464680 R15: 00000000000da580 [1267070.686321] FS: 000000c000180090 GS: 0000000000000000 [1267070.746904] potentially unexpected fatal signal 5. [1267070.752121] CPU: 31 PID: 999794 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.762629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.772364] RIP: 0033:0x7fffffffe062 [1267070.776254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.795370] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1267070.801296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267070.808776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267070.816227] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1267070.823669] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1267070.831115] R13: 000000000000001c R14: 000000c0004a4820 R15: 00000000000da578 [1267070.838922] FS: 000000c000130890 GS: 0000000000000000 [1267070.940664] potentially unexpected fatal signal 5. [1267070.946737] CPU: 23 PID: 902193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.957353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.966895] RIP: 0033:0x7fffffffe062 [1267070.970789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.989884] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1267070.996798] RAX: 00000000000f4177 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267071.005633] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1267071.013371] RBP: 000000c000193e38 R08: 000000c00405b4b0 R09: 0000000000000000 [1267071.020837] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1267071.029660] R13: 000000000000001c R14: 000000c0004a4820 R15: 00000000000da578 [1267071.038493] FS: 000000c000130890 GS: 0000000000000000 [1267101.350688] potentially unexpected fatal signal 5. [1267101.355813] CPU: 94 PID: 3103 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.361024] potentially unexpected fatal signal 5. [1267101.366159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.371243] CPU: 70 PID: 3112 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.371245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.380797] RIP: 0033:0x7fffffffe062 [1267101.380801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.391151] RIP: 0033:0x7fffffffe062 [1267101.391155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.391156] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1267101.391158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.391159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.391160] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1267101.391161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1267101.391161] R13: 000000000000001c R14: 000000c000582340 R15: 00000000000dac84 [1267101.391165] FS: 00000000022b05b0 GS: 0000000000000000 [1267101.402081] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1267101.402083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.402084] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.402085] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1267101.402086] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1267101.402087] R13: 000000000000001c R14: 000000c000582340 R15: 00000000000dac84 [1267101.402088] FS: 00000000022b05b0 GS: 0000000000000000 [1267101.412546] potentially unexpected fatal signal 5. [1267101.554306] CPU: 42 PID: 986512 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.564819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.575920] RIP: 0033:0x7fffffffe062 [1267101.581186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.601747] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1267101.608757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.617613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.625075] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1267101.634004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1267101.641538] R13: 000000000000001e R14: 000000c000501040 R15: 00000000000dac9b [1267101.650381] FS: 000000c000180490 GS: 0000000000000000 [1267886.235782] exe[20813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ad5858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1267886.401730] exe[24792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ad5858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1267886.530694] exe[19801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ab4858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1268452.492901] exe[20713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.691593] exe[20713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e8459ee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.892045] exe[1229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.926063] exe[15870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.962014] exe[15874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.997305] exe[1229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.030339] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.069696] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.103709] exe[1257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.137965] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268608.183167] warn_bad_vsyscall: 46 callbacks suppressed [1268608.183169] exe[8358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.227209] exe[4724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.249186] exe[4663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9ae6ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.289220] exe[4663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1269385.495790] exe[4233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98c9ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.611137] exe[4251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98c9ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.611476] exe[4233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98a8ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.711648] exe[4124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98a8ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269433.846310] potentially unexpected fatal signal 5. [1269433.851638] CPU: 43 PID: 63052 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269433.862047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269433.871610] RIP: 0033:0x7fffffffe062 [1269433.875693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269433.894858] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1269433.901797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269433.910635] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269433.919506] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1269433.928363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1269433.937187] R13: 0000000000000038 R14: 000000c00053ba00 R15: 000000000000ee69 [1269433.946027] FS: 000000c000130890 GS: 0000000000000000 [1269460.226152] potentially unexpected fatal signal 5. [1269460.231276] CPU: 12 PID: 63723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269460.241768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269460.251324] RIP: 0033:0x7fffffffe062 [1269460.255200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269460.274393] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1269460.279947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269460.287416] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269460.296218] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1269460.303669] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1269460.312499] R13: 000000000000003e R14: 000000c0005341a0 R15: 000000000000f2bc [1269460.320052] FS: 000000c000130490 GS: 0000000000000000 [1269594.201905] potentially unexpected fatal signal 5. [1269594.207044] CPU: 27 PID: 70465 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.207347] potentially unexpected fatal signal 5. [1269594.217452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.222555] CPU: 64 PID: 71065 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.225436] potentially unexpected fatal signal 5. [1269594.225440] CPU: 25 PID: 70638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.225441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.225445] RIP: 0033:0x7fffffffe062 [1269594.225447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.225449] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.225451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.225451] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.225452] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.225453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.225454] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.225455] FS: 000000c000130890 GS: 0000000000000000 [1269594.232336] RIP: 0033:0x7fffffffe062 [1269594.232340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.232341] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.232343] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.232344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.232345] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.232347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.232348] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.232349] FS: 000000c000130890 GS: 0000000000000000 [1269594.424470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.434159] RIP: 0033:0x7fffffffe062 [1269594.439527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.460224] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.467203] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.476300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.485156] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.494010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.502895] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.511824] FS: 000000c000130890 GS: 0000000000000000 [1269820.088803] potentially unexpected fatal signal 5. [1269820.093951] CPU: 17 PID: 79371 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269820.104362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269820.113892] RIP: 0033:0x7fffffffe062 [1269820.117792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269820.136884] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1269820.142434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269820.149946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269820.157435] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1269820.164922] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1269820.172373] R13: 000000000000000e R14: 000000c0001636c0 R15: 0000000000012ff4 [1269820.179915] FS: 000000c000130490 GS: 0000000000000000 [1269991.522129] potentially unexpected fatal signal 5. [1269991.527364] CPU: 85 PID: 84984 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269991.537756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269991.547274] RIP: 0033:0x7fffffffe062 [1269991.551142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269991.570663] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1269991.576305] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269991.583779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269991.591222] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1269991.598782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1269991.606235] R13: 000000000000000a R14: 000000c0001ad040 R15: 0000000000014597 [1269991.613797] FS: 0000000001fdaef0 GS: 0000000000000000 [1270139.393082] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270139.441564] exe[83149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270139.486267] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270453.674333] potentially unexpected fatal signal 5. [1270453.679479] CPU: 41 PID: 96342 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270453.689888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270453.699451] RIP: 0033:0x7fffffffe062 [1270453.703353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270453.722966] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270453.728522] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270453.735981] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270453.743454] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1270453.752401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1270453.761235] R13: 0000000000000038 R14: 000000c0001564e0 R15: 000000000001659d [1270453.770061] FS: 0000000001fdaef0 GS: 0000000000000000 [1270680.441453] potentially unexpected fatal signal 5. [1270680.446580] CPU: 9 PID: 2726 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.456804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.466381] RIP: 0033:0x7fffffffe062 [1270680.469467] potentially unexpected fatal signal 5. [1270680.470300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.475405] CPU: 4 PID: 9213 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.475406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.475410] RIP: 0033:0x7fffffffe062 [1270680.475413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.475415] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270680.475417] RAX: 00000000000187a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.475418] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1270680.475420] RBP: 000000c00018fe38 R08: 000000c00114fb40 R09: 0000000000000000 [1270680.475424] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1270680.495882] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270680.495884] RAX: 00000000000187a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.495885] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1270680.495886] RBP: 000000c00018fe38 R08: 000000c00151e100 R09: 0000000000000000 [1270680.495887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1270680.495887] R13: 000000000000001c R14: 000000c00048e340 R15: 0000000000000132 [1270680.495888] FS: 000000c000130c90 GS: 0000000000000000 [1270680.510618] potentially unexpected fatal signal 5. [1270680.518484] R13: 000000000000001c R14: 000000c00048e340 R15: 0000000000000132 [1270680.518485] FS: 000000c000130c90 GS: 0000000000000000 [1270680.648904] CPU: 15 PID: 100250 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.660829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.671780] RIP: 0033:0x7fffffffe062 [1270680.677073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.697681] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1270680.705248] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.714110] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270680.722964] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1270680.731819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1270680.740657] R13: 000000000000001c R14: 000000c0001a0820 R15: 0000000000000137 [1270680.749597] FS: 000000c000130490 GS: 0000000000000000 [1270712.955855] potentially unexpected fatal signal 5. [1270712.961008] CPU: 17 PID: 102489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270712.971539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270712.981336] RIP: 0033:0x7fffffffe062 [1270712.986602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270713.007056] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1270713.012607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270713.020165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270713.029516] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1270713.038435] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1270713.046005] R13: 000000000000001e R14: 000000c000182ea0 R15: 0000000000000ef9 [1270713.054816] FS: 000000c000130490 GS: 0000000000000000 [1270905.570999] potentially unexpected fatal signal 5. [1270905.576128] CPU: 2 PID: 120033 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270905.586630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270905.596472] RIP: 0033:0x7fffffffe062 [1270905.600574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270905.621738] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1270905.628650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270905.637506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270905.646321] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1270905.655253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [1270905.664105] R13: 000000000000001c R14: 000000c00049fba0 R15: 00000000000194d0 [1270905.672945] FS: 000000c000130890 GS: 0000000000000000 [1270907.326944] potentially unexpected fatal signal 5. [1270907.332078] CPU: 3 PID: 120113 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270907.342542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270907.352103] RIP: 0033:0x7fffffffe062 [1270907.355979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270907.375077] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270907.380635] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270907.388105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270907.396943] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1270907.404394] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1270907.411857] R13: 000000000000003a R14: 000000c0001a8ea0 R15: 0000000000003c3e [1270907.419394] FS: 000000c000180090 GS: 0000000000000000 [1272102.383113] exe[173098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dea4ee8 ax:0 si:20000100 di:ffffffffff600000 [1272102.617169] exe[173427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dea4ee8 ax:0 si:20000100 di:ffffffffff600000 [1272102.725792] exe[167551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dec5ee8 ax:0 si:20000100 di:ffffffffff600000 [1272103.030781] exe[170071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dee6ee8 ax:0 si:20000100 di:ffffffffff600000 [1272103.033219] exe[170077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8de62ee8 ax:0 si:20000100 di:ffffffffff600000 [1274939.267637] potentially unexpected fatal signal 5. [1274939.272774] CPU: 48 PID: 168894 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1274939.283362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1274939.292891] RIP: 0033:0x7fffffffe062 [1274939.296778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1274939.315912] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1274939.321552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1274939.330389] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1274939.339200] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1274939.346663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [1274939.355499] R13: 0000000000000034 R14: 000000c000515380 R15: 0000000000022a55 [1274939.364344] FS: 000000c000130890 GS: 0000000000000000 [1274945.002555] exe[231212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274945.162948] exe[166902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274945.275748] exe[232954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274955.304571] potentially unexpected fatal signal 5. [1274955.309699] CPU: 87 PID: 174093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1274955.320400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1274955.329941] RIP: 0033:0x7fffffffe062 [1274955.333843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1274955.353642] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1274955.359195] RAX: 000000000003c67f RBX: 0000000000000000 RCX: 00007fffffffe05a [1274955.366652] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1274955.374130] RBP: 000000c00013de38 R08: 000000c0015685b0 R09: 0000000000000000 [1274955.381598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1274955.389037] R13: 000000000000001c R14: 000000c0005809c0 R15: 00000000000245ab [1274955.397885] FS: 000000c00050c090 GS: 0000000000000000 [1275961.583898] potentially unexpected fatal signal 5. [1275961.589144] CPU: 27 PID: 288027 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1275961.599739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1275961.609269] RIP: 0033:0x7fffffffe062 [1275961.613139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1275961.632234] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1275961.637890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1275961.646741] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055cf48a00000 [1275961.655580] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1275961.663049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1275961.670535] R13: 0000000000000036 R14: 000000c0003f91e0 R15: 0000000000044ba5 [1275961.679491] FS: 000000c000130c90 GS: 0000000000000000 [1276734.576788] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3feee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.654018] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.681336] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.703531] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.729077] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.749405] exe[292890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.769859] exe[297788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.789467] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.811374] exe[297788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.836503] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1277984.464374] warn_bad_vsyscall: 57 callbacks suppressed [1277984.464377] exe[317789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1277984.592285] exe[252198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1277984.717085] exe[317789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1278172.851019] exe[283113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef621049858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278175.913863] exe[271019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620bfe858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278175.932003] exe[262885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620bdd858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278179.676182] exe[293685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620b59858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278179.708950] exe[293542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620b59858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278549.759626] potentially unexpected fatal signal 5. [1278549.764769] CPU: 22 PID: 305836 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1278549.775313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1278549.784881] RIP: 0033:0x7fffffffe062 [1278549.788802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1278549.808348] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1278549.815297] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1278549.822755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1278549.830222] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1278549.839054] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1278549.847909] R13: 0000000000000036 R14: 000000c000156d00 R15: 000000000003bf31 [1278549.855387] FS: 000000c00046c090 GS: 0000000000000000 [1278550.213929] potentially unexpected fatal signal 5. [1278550.219079] CPU: 13 PID: 332206 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1278550.229688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1278550.239217] RIP: 0033:0x7fffffffe062 [1278550.243085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1278550.262251] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1278550.267782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1278550.275254] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1278550.282752] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1278550.291578] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1278550.300506] R13: 0000000000000036 R14: 000000c000156d00 R15: 000000000003bf31 [1278550.309322] FS: 000000c00046c090 GS: 0000000000000000 [1279328.217597] exe[349450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.286289] exe[378949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.391810] exe[349214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.419117] exe[349214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443edc858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279454.835161] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279454.924962] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279455.001266] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.585350] exe[335169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.671456] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.754556] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.824301] exe[335169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.900046] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.984015] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.083707] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.148890] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.204800] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.264969] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279476.591444] warn_bad_vsyscall: 314 callbacks suppressed [1279476.591448] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.643779] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.721426] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.781259] exe[365083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.849751] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.888449] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.030767] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1279477.261801] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.327405] exe[365083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.386985] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.600386] warn_bad_vsyscall: 71 callbacks suppressed [1279481.600390] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.665133] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.729946] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.754329] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.812394] exe[335808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.866946] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.916875] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.962320] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279482.031123] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279482.032716] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.620149] warn_bad_vsyscall: 113 callbacks suppressed [1279486.620153] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.697677] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.753891] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.773914] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.793854] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.823024] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.843802] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.868533] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.889072] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.910308] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.210193] warn_bad_vsyscall: 155 callbacks suppressed [1279689.210196] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.254202] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.291842] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280084.176599] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.228078] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.250735] exe[367261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.305805] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280089.260999] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280089.329854] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280089.380227] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.456453] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.548899] exe[387468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.628112] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280129.015986] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280129.081450] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280129.202033] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280132.569708] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.625545] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.627324] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.690700] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.103044] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.147930] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.191134] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280175.132945] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280175.195578] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280175.238522] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280177.404369] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.457600] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.501517] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.543362] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.597103] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.646196] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.667373] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.525763] warn_bad_vsyscall: 31 callbacks suppressed [1280194.525767] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.574567] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.596027] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.642845] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280202.618671] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280202.682444] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280202.725864] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280213.986865] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.045764] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.067142] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.118312] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.139623] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.747199] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.806227] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.810173] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.904472] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.925789] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280231.544264] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280231.603783] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280231.682583] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280238.646740] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.728567] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.815920] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.816874] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280258.051697] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280258.114845] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280258.182689] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280283.735822] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280284.578761] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280285.435210] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280294.048666] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280294.092275] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280294.138553] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280297.469420] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280297.510864] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280297.553200] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280324.519434] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.588310] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.610877] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.678878] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.711162] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.576545] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.644544] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.670773] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.691180] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.710879] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280344.910996] warn_bad_vsyscall: 62 callbacks suppressed [1280344.910999] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280344.965109] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280345.010975] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.112864] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.162236] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.204969] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280352.903765] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280352.999302] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280353.027220] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280353.071109] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.434201] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.482520] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.538499] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.560341] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.428829] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.502834] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.560680] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.586179] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280375.019969] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280375.065631] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280375.113233] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280382.959455] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280383.053775] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280383.092209] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280384.947532] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280384.990467] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280385.039827] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.069850] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.121020] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.168135] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.237258] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.306640] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.362048] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.827033] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.878220] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.899214] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.962555] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.673441] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.717200] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.736751] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.781740] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280539.397605] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.468731] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.497642] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.537366] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.864861] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.912622] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.955341] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.956211] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280588.760333] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.813782] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.857423] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.858898] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.260066] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.328125] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.362768] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.477812] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.537481] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.589961] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.908456] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.965149] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.986319] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280604.027272] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280604.049145] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.870094] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.941736] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.966853] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280618.025281] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280618.028943] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280619.351908] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280619.402505] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280619.445827] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280621.341423] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280621.442097] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280628.700330] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.766486] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.789919] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.834632] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280629.389979] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.444975] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.447343] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.522205] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.298720] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.355720] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.428780] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280657.772964] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280657.936316] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280658.047229] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.597071] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.689164] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.692625] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.762910] exe[362092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.831111] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.932718] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.998445] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.017850] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.040836] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.060593] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.311298] warn_bad_vsyscall: 29 callbacks suppressed [1280688.311302] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.382813] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.406461] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.456527] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.758518] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280688.805288] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280688.850346] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280693.675293] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280693.737167] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280734.630208] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.694588] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.717371] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.768983] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.777847] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280780.832592] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280780.893685] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280780.961834] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280802.292426] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280802.370641] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280802.426870] exe[335314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280814.834814] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280814.881018] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280814.942465] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280848.012146] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280848.061381] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280848.114964] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.254292] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.300615] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.351873] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.658963] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.710507] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.751789] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.770966] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.793785] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.814417] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.835210] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.855963] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.875737] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.896509] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.393393] warn_bad_vsyscall: 57 callbacks suppressed [1280880.393397] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.438725] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.461220] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.504502] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.057717] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.110868] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.168623] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.574320] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.617770] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.619081] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.679970] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280895.882300] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280895.956801] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.019605] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.048753] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.475181] exe[367261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.529600] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.589978] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.619589] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.681092] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280896.739448] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280909.973131] warn_bad_vsyscall: 21 callbacks suppressed [1280909.973134] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.019844] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.042949] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.087184] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.229377] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.300704] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.343258] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.370775] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.024192] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.061964] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.085403] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.122970] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280932.391231] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280932.456225] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280932.531959] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280934.003478] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.050640] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.071480] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.113060] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.441266] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.510828] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.562611] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.133028] warn_bad_vsyscall: 1 callbacks suppressed [1280940.133031] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.188563] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.223923] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.992282] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.052194] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.076597] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.120779] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280942.951496] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280943.022476] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280943.075380] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.285427] warn_bad_vsyscall: 6 callbacks suppressed [1280946.285430] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.337081] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.382570] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.406618] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.481148] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.550344] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.618526] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.134936] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.186024] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.241209] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.262478] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.282905] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.303491] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.325651] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.346081] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.366576] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.385969] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.137942] warn_bad_vsyscall: 57 callbacks suppressed [1280972.137946] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.203427] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.271263] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.480272] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.545698] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.609764] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.641216] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.344017] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.394072] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.452336] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.082400] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.125693] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.145905] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.193173] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.680622] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.723045] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.770883] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281038.322362] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281038.381756] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281038.447334] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281041.467409] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281041.532274] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281041.592720] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281050.571671] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281050.634224] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281050.700078] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281056.793143] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.845332] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.869166] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.920947] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281060.672766] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.716176] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.738630] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.781368] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281061.070709] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281061.115176] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281073.303276] warn_bad_vsyscall: 5 callbacks suppressed [1281073.303279] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.359011] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.380646] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.425539] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.338457] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.394854] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.440314] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.464755] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.306914] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.380564] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.451527] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.735562] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.792629] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.795685] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.897462] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.911349] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281089.592663] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281092.612164] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281092.672207] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281123.098572] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.156881] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.193197] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.221334] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.631603] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.679272] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.723352] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.746680] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281175.385450] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.443166] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.465975] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.511855] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281182.344687] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.390220] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.409538] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.428544] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.448494] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.467688] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.487591] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.507103] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.527757] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.547810] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281192.831968] warn_bad_vsyscall: 62 callbacks suppressed [1281192.831972] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281192.879900] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281192.915642] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281204.418892] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281204.489312] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281204.532767] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.678053] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.721936] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.744391] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.785467] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281217.056230] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281217.142318] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.169835] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.219575] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.220766] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.281792] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.208577] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.283431] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.316313] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.225804] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281236.293455] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.336547] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.383307] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281239.709838] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281239.755884] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281239.800681] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281255.271789] warn_bad_vsyscall: 1 callbacks suppressed [1281255.271793] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281255.332826] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281255.386788] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.237893] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.300184] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.356783] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.781150] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.844984] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.926711] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.461328] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.510222] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.558727] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.131454] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.193749] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.237467] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.921960] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.978368] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281291.047841] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281291.071117] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.793438] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.867403] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.891004] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.992662] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281305.019640] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.206113] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.261646] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.305308] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.326791] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.085654] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.156633] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.178273] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.265040] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281363.247090] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.298137] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.344471] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.345836] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.597113] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.646587] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.700203] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281405.059456] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.127892] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.178376] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.205120] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.671412] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.754481] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.810472] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281549.225371] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281549.317237] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.674884] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.739122] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.812951] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281564.256409] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.301266] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.324645] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.372328] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281573.214331] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281573.264638] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281573.314425] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.549015] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.591932] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.631628] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.604182] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.710892] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.764844] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.673056] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.737429] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.738437] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.811199] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.338865] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.395125] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.443052] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.462637] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.484027] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.504601] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.528220] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.548429] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.572201] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.593001] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.280832] warn_bad_vsyscall: 29 callbacks suppressed [1281673.280835] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.350885] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.397684] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.919014] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.998922] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281674.037261] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281688.820044] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281688.858643] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281688.898191] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281691.733018] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281691.788733] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281691.847366] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.350686] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.396104] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.442994] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281694.930195] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281694.973711] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281695.019195] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.515108] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.564449] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.590479] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.638497] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281709.819464] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281709.871877] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281709.915005] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281715.984242] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.034887] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.060859] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.103324] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.103452] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.140876] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.190906] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.244860] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281750.373017] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281750.433008] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281750.489226] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281752.040190] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.104412] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.162938] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.189813] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281753.713797] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.775451] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.776475] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.867140] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.867397] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.014352] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.058123] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.109960] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.462426] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.526214] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281785.727602] warn_bad_vsyscall: 1 callbacks suppressed [1281785.727606] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.772481] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.794647] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.835988] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281786.391970] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.455053] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.482830] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.532943] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281787.243081] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281787.285813] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281792.246286] warn_bad_vsyscall: 1 callbacks suppressed [1281792.246290] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.307732] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.329709] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.389669] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281806.472391] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.556595] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.578316] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.624453] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.473572] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.538396] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.599632] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.599805] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281837.663172] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.735199] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.768400] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.819541] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281840.435150] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.282081] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.413410] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.432675] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.453698] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281847.602316] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281847.655014] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281847.740900] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.731867] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.782139] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.822757] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281852.008607] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281852.061733] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281852.112520] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281878.649996] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281878.911919] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281880.349388] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281901.778703] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.831402] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.854623] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.899513] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281904.884388] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.941664] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.987633] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.988704] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281906.689986] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281906.746566] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281906.793865] warn_bad_vsyscall: 1 callbacks suppressed [1281906.793869] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281912.697604] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.774869] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.795123] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.838312] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281915.788188] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281915.868893] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281915.927567] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.805522] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.879456] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.945647] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281942.493666] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281942.572697] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281942.655555] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.515355] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.593251] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.645643] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281954.959067] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.009535] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.028795] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.048621] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.069440] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.089827] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.110475] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.131625] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.152264] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.172644] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281961.289741] warn_bad_vsyscall: 60 callbacks suppressed [1281961.289745] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281961.349988] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281961.400769] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.861609] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.949027] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.968640] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.988650] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.009083] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.030232] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.052850] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.291312] warn_bad_vsyscall: 93 callbacks suppressed [1281966.291316] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.317007] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.337350] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.358241] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.379174] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.399783] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.420507] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.441363] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.462236] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.481613] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.817895] warn_bad_vsyscall: 21 callbacks suppressed [1281978.817898] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.877535] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.880412] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.956543] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.978611] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.581806] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.630148] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.699611] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.112363] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.191514] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.214777] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.310042] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282009.137680] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.182766] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.204262] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.259024] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282015.610986] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282015.652839] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282015.692535] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282028.941467] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282029.020557] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282029.074525] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.848337] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.912640] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.973191] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282063.691241] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.758747] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.815057] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.815081] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.784607] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.830851] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.876914] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282079.218640] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.268864] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.288971] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.310136] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.330288] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.350567] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.370119] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.391794] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.412159] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.432874] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282106.811696] warn_bad_vsyscall: 57 callbacks suppressed [1282106.811700] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.894842] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.920880] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.983004] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282122.173275] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.211167] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.231545] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.252133] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.272488] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.291748] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.311698] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.331932] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.351405] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.372210] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.919444] warn_bad_vsyscall: 36 callbacks suppressed [1282128.919448] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.969682] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.992287] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282129.051431] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282129.051908] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.536107] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.607759] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.676397] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.706853] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.869342] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.920353] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.966219] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282161.074815] potentially unexpected fatal signal 5. [1282161.079963] CPU: 3 PID: 402849 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.090395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.099940] RIP: 0033:0x7fffffffe062 [1282161.103818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.122962] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1282161.128576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.136017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.143494] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1282161.151023] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1282161.159172] R13: 0000000000000036 R14: 000000c0004804e0 R15: 00000000000517ec [1282161.166623] FS: 000000c000181490 GS: 0000000000000000 [1282161.520475] potentially unexpected fatal signal 5. [1282161.525733] CPU: 85 PID: 361652 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.536236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.545761] RIP: 0033:0x7fffffffe062 [1282161.549739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.569403] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.574955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.582406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.589857] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.597333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282161.604863] R13: 0000000000000008 R14: 000000c0001836c0 R15: 000000000005193e [1282161.613693] FS: 000000c000180490 GS: 0000000000000000 [1282161.776354] potentially unexpected fatal signal 5. [1282161.781592] CPU: 54 PID: 431576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.792116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.801672] RIP: 0033:0x7fffffffe062 [1282161.805583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.813540] potentially unexpected fatal signal 5. [1282161.824734] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.830017] CPU: 81 PID: 422129 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.830019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.830022] RIP: 0033:0x7fffffffe062 [1282161.830026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.848174] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.848176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.848177] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.848178] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.848181] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282161.857813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.857814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.857815] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.857816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282161.857817] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.857818] FS: 000000c000180090 GS: 0000000000000000 [1282161.922382] potentially unexpected fatal signal 5. [1282161.923273] potentially unexpected fatal signal 5. [1282161.923277] CPU: 33 PID: 431592 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.923279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.923284] RIP: 0033:0x7fffffffe062 [1282161.923288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.923289] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.923291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.923292] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.923293] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.923294] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282161.923295] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.923296] FS: 000000c000180090 GS: 0000000000000000 [1282161.928261] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.935768] CPU: 17 PID: 431521 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.935770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.935775] RIP: 0033:0x7fffffffe062 [1282161.935778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.943250] FS: 000000c000180090 GS: 0000000000000000 [1282161.992007] potentially unexpected fatal signal 5. [1282161.996838] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1282161.996840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.996841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.996841] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1282161.996841] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1282161.996842] R13: 0000000000000036 R14: 000000c0004804e0 R15: 00000000000517ec [1282161.996843] FS: 000000c000181490 GS: 0000000000000000 [1282162.049029] potentially unexpected fatal signal 5. [1282162.049087] CPU: 48 PID: 431634 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.056590] CPU: 33 PID: 431599 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.056592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.056597] RIP: 0033:0x7fffffffe062 [1282162.056600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.056601] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.056603] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.056604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.056605] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.056608] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.065368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.065373] RIP: 0033:0x7fffffffe062 [1282162.065376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.065377] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.065379] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.065379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.065380] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.065381] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.065381] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.065382] FS: 000000c000180090 GS: 0000000000000000 [1282162.345535] potentially unexpected fatal signal 5. [1282162.348557] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.348560] FS: 000000c000180090 GS: 0000000000000000 [1282162.357394] CPU: 93 PID: 431684 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.357395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.357400] RIP: 0033:0x7fffffffe062 [1282162.357403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.357404] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.357405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.357406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.357407] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.357410] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.466420] R13: 0000000000000020 R14: 000000c0005764e0 R15: 00000000000519f0 [1282162.473865] FS: 00000000022b05b0 GS: 0000000000000000 [1282162.574697] potentially unexpected fatal signal 5. [1282162.580047] CPU: 13 PID: 409503 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.588714] potentially unexpected fatal signal 5. [1282162.591962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.597028] CPU: 4 PID: 431600 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.597031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.608065] RIP: 0033:0x7fffffffe062 [1282162.622080] RIP: 0033:0x7fffffffe062 [1282162.622084] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.622085] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.633086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.633088] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.633091] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.633091] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.633092] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.633093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.633094] R13: 0000000000000020 R14: 000000c0005764e0 R15: 00000000000519f0 [1282162.633096] FS: 00000000022b05b0 GS: 0000000000000000 [1282162.638366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.638367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.638369] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.638369] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.638370] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.638371] FS: 000000c000180090 GS: 0000000000000000 [1282162.877184] potentially unexpected fatal signal 5. [1282162.883023] CPU: 21 PID: 431587 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.893611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.903154] RIP: 0033:0x7fffffffe062 [1282162.907068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.927524] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.934439] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.943274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.952195] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.961039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.969926] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.978753] FS: 000000c000180090 GS: 0000000000000000 [1284742.895471] exe[510262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.026899] exe[511347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.183300] exe[514613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8a99858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.183428] exe[514701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1285242.575399] exe[465937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768d4ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285242.653503] exe[490390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768b3ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285242.698303] exe[520626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768d4ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285773.584865] potentially unexpected fatal signal 5. [1285773.589997] CPU: 75 PID: 518185 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1285773.600501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1285773.610131] RIP: 0033:0x7fffffffe062 [1285773.614117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1285773.633246] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1285773.640158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1285773.647637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1285773.656474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1285773.663929] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1285773.672774] R13: 0000000000000032 R14: 000000c000580d00 R15: 0000000000069c0c [1285773.680375] FS: 000000c000600090 GS: 0000000000000000 [1285787.634529] potentially unexpected fatal signal 5. [1285787.639673] CPU: 85 PID: 482016 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1285787.650181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1285787.659779] RIP: 0033:0x7fffffffe062 [1285787.663665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1285787.682847] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1285787.688405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1285787.697380] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1285787.704836] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1285787.712286] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1285787.719752] R13: 0000000000000016 R14: 000000c0005901a0 R15: 000000000006a907 [1285787.728666] FS: 000000c000130890 GS: 0000000000000000 [1285956.102097] exe[545477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f2769e33858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1285956.207243] exe[543956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f2769e33858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1285956.300637] exe[543944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f27699fe858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1287147.439767] potentially unexpected fatal signal 5. [1287147.439822] potentially unexpected fatal signal 5. [1287147.443783] potentially unexpected fatal signal 5. [1287147.443787] CPU: 26 PID: 581943 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.443788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.443792] RIP: 0033:0x7fffffffe062 [1287147.443795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.443796] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.443797] RAX: 000000000008e474 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.443798] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.443799] RBP: 000000c000261d40 R08: 000000c00054e5b0 R09: 0000000000000000 [1287147.443800] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000261bd8 [1287147.443800] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.443801] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287147.444912] CPU: 44 PID: 581918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.450034] CPU: 93 PID: 581875 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.450036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.450040] RIP: 0033:0x7fffffffe062 [1287147.450043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.455186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.455189] RIP: 0033:0x7fffffffe062 [1287147.455192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.455193] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.455194] RAX: 000000000008e472 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.455196] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.465678] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.465680] RAX: 000000000008e471 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.465681] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.465681] RBP: 000000c000261d40 R08: 000000c0004fe2e0 R09: 0000000000000000 [1287147.465682] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000261bd8 [1287147.465682] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.465683] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287147.720531] RBP: 000000c000261d40 R08: 000000c00003ac40 R09: 0000000000000000 [1287147.727996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000261bd8 [1287147.736846] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.744315] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287536.527224] potentially unexpected fatal signal 5. [1287536.532395] CPU: 21 PID: 601735 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287536.542916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287536.552461] RIP: 0033:0x7fffffffe062 [1287536.556372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287536.575521] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1287536.581111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287536.589948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1287536.598795] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1287536.606278] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1287536.613755] R13: 000000000000001c R14: 000000c000470340 R15: 00000000000807f2 [1287536.622592] FS: 000000c000180490 GS: 0000000000000000