D1119 08:53:08.711396 870969 sampler.go:191] Time: Adjusting syscall overhead down to 875 I1119 08:53:43.175823 874999 main.go:189] *************************** I1119 08:53:43.175900 874999 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-cover-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller4091245] I1119 08:53:43.176063 874999 main.go:191] Version 0.0.0 I1119 08:53:43.176090 874999 main.go:192] GOOS: linux I1119 08:53:43.176130 874999 main.go:193] GOARCH: amd64 I1119 08:53:43.176156 874999 main.go:194] PID: 874999 I1119 08:53:43.176223 874999 main.go:195] UID: 0, GID: 0 I1119 08:53:43.176288 874999 main.go:196] Configuration: I1119 08:53:43.176305 874999 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I1119 08:53:43.176321 874999 main.go:198] Platform: systrap I1119 08:53:43.176346 874999 main.go:199] FileAccess: shared I1119 08:53:43.176373 874999 main.go:200] Directfs: true I1119 08:53:43.176399 874999 main.go:201] Overlay: none I1119 08:53:43.176434 874999 main.go:202] Network: sandbox, logging: false I1119 08:53:43.176463 874999 main.go:203] Strace: false, max size: 1024, syscalls: I1119 08:53:43.176485 874999 main.go:204] IOURING: false I1119 08:53:43.176502 874999 main.go:205] Debug: true I1119 08:53:43.176527 874999 main.go:206] Systemd: false I1119 08:53:43.176579 874999 main.go:207] *************************** W1119 08:53:43.176605 874999 main.go:212] Block the TERM signal. This is only safe in tests! D1119 08:53:43.176769 874999 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1119 08:53:43.181766 874999 container.go:673] Signal container, cid: ci-gvisor-systrap-1-race-cover-0, signal: signal 0 (0) D1119 08:53:43.181849 874999 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.181891 874999 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.182187 874999 urpc.go:568] urpc: successfully marshalled 112 bytes. D1119 08:53:43.182602 870969 urpc.go:611] urpc: unmarshal success. D1119 08:53:43.183247 870969 controller.go:662] containerManager.Signal: cid: ci-gvisor-systrap-1-race-cover-0, PID: 0, signal: 0, mode: Process D1119 08:53:43.183700 870969 urpc.go:568] urpc: successfully marshalled 37 bytes. D1119 08:53:43.183849 874999 urpc.go:611] urpc: unmarshal success. D1119 08:53:43.183941 874999 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller4091245 D1119 08:53:43.184014 874999 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1119 08:53:43.184107 874999 container.go:592] Execute in container, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller4091245 D1119 08:53:43.184150 874999 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.184215 874999 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.184942 874999 urpc.go:568] urpc: successfully marshalled 640 bytes. D1119 08:53:43.185294 870969 urpc.go:611] urpc: unmarshal success. D1119 08:53:43.186238 870969 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller4091245 I1119 08:53:43.187827 870969 kernel.go:860] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller4091245] D1119 08:53:43.193895 870969 syscalls.go:262] Allocating stack with size of 8388608 bytes D1119 08:53:43.196584 870969 loader.go:1194] updated processes: map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000a9a7b0 {ci-gvisor-systrap-1-race-cover-0 7}:0xc0006b46c0] D1119 08:53:43.196806 870969 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 08:53:43.196895 874999 urpc.go:611] urpc: unmarshal success. D1119 08:53:43.196999 874999 container.go:661] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-cover-0 D1119 08:53:43.197048 874999 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.197085 874999 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:53:43.197268 874999 urpc.go:568] urpc: successfully marshalled 94 bytes. D1119 08:53:43.197564 870969 urpc.go:611] urpc: unmarshal success. D1119 08:53:43.197804 870969 controller.go:601] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7 D1119 08:53:43.211219 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b5af:sysno 204 D1119 08:53:43.211521 870969 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 68000 D1119 08:53:43.211987 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 1 D1119 08:53:43.212301 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b5af trap addr 68050 ([184 204 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D1119 08:53:43.214027 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad33:sysno 257 D1119 08:53:43.214128 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 2 D1119 08:53:43.214271 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad33 trap addr 680a0 ([184 1 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D1119 08:53:43.217100 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b2bd:sysno 9 D1119 08:53:43.217206 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 3 D1119 08:53:43.217376 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b2bd trap addr 680f0 ([184 9 0 0 0 15 5] -> [255 36 37 240 128 6 0]) D1119 08:53:43.233637 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b073:sysno 14 D1119 08:53:43.233778 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 4 D1119 08:53:43.233941 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b073 trap addr 68140 ([184 14 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D1119 08:53:43.236020 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ae40:sysno 186 D1119 08:53:43.236079 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 5 D1119 08:53:43.236193 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ae40 trap addr 68190 ([184 186 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D1119 08:53:43.236480 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b0b4:sysno 13 D1119 08:53:43.236565 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 6 D1119 08:53:43.236717 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b0b4 trap addr 681e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D1119 08:53:43.257031 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b48b:sysno 56 D1119 08:53:43.257118 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 7 D1119 08:53:43.257278 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b48b trap addr 68230 ([184 56 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D1119 08:53:43.259320 870969 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46b4ac:sysno 186 D1119 08:53:43.259406 870969 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000047350 8 D1119 08:53:43.259681 870969 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46b4ac trap addr 68280 ([184 186 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D1119 08:53:43.261072 870969 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46ae16:sysno 35 D1119 08:53:43.261130 870969 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000047350 9 D1119 08:53:43.261291 870969 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46ae16 trap addr 682d0 ([184 35 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D1119 08:53:43.262144 870969 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aec0:sysno 39 D1119 08:53:43.262202 870969 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000047350 10 D1119 08:53:43.262337 870969 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aec0 trap addr 68320 ([184 39 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D1119 08:53:43.262871 870969 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aeef:sysno 234 D1119 08:53:43.262954 870969 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc000047350 11 D1119 08:53:43.263184 870969 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aeef trap addr 68370 ([184 234 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D1119 08:53:43.264604 870969 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1119 08:53:43.265035 870969 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46b41c:sysno 202 D1119 08:53:43.265158 870969 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc000047350 12 D1119 08:53:43.265354 870969 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46b41c trap addr 683c0 ([184 202 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D1119 08:53:43.267353 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.269237 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.269664 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.276631 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46adc9:sysno 293 D1119 08:53:43.276700 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 13 D1119 08:53:43.276884 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46adc9 trap addr 68410 ([184 37 1 0 0 15 5] -> [255 36 37 16 132 6 0]) D1119 08:53:43.285812 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.286031 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.300076 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.300344 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.314807 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.318359 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.324011 870969 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad8e:sysno 1 D1119 08:53:43.324097 870969 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000047350 14 D1119 08:53:43.324228 870969 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad8e trap addr 68460 ([184 1 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D1119 08:53:43.325479 870969 usertrap_amd64.go:212] [ 7: 10] Found the pattern at ip 46adad:sysno 0 D1119 08:53:43.325570 870969 usertrap_amd64.go:122] [ 7: 10] Allocate a new trap: 0xc000047350 15 D1119 08:53:43.325732 870969 usertrap_amd64.go:225] [ 7: 10] Apply the binary patch addr 46adad trap addr 684b0 ([184 0 0 0 0 15 5] -> [255 36 37 176 132 6 0]) 2023/11/19 08:53:43 ignoring optional flag "sandboxArg"="0" D1119 08:53:43.336519 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.336770 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.359739 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.360059 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.399745 870969 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46b580:sysno 24 D1119 08:53:43.399906 870969 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc000047350 16 D1119 08:53:43.400121 870969 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46b580 trap addr 68500 ([184 24 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D1119 08:53:43.432524 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:53:43.432757 870969 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 08:53:43.433011 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.434122 870969 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:53:43.434409 870969 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D1119 08:53:43.434561 870969 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:53:43.434365 870969 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 08:53:43.434544 870969 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D1119 08:53:43.434677 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:53:43.435788 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.449312 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.449667 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.461830 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.462168 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.483558 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.484122 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.506603 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.506976 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/11/19 08:53:43 parsed 1 programs D1119 08:53:43.531279 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.531908 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.544601 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.544827 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.563506 870969 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:53:43.563879 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.573473 870969 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:43.581551 870969 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1119 08:53:43.590913 870969 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D1119 08:53:43.595751 870969 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:43.597538 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:53:43.613678 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c93e1e3:sysno 218 D1119 08:53:43.613944 870969 usertrap_amd64.go:106] [ 17: 17] Map a usertrap vma at 60000 D1119 08:53:43.614480 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 1 D1119 08:53:43.614882 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c93e1e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1119 08:53:43.617184 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c93e276:sysno 334 D1119 08:53:43.617280 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 2 D1119 08:53:43.617444 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c93e276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) I1119 08:53:43.618055 870969 compat.go:120] Unsupported syscall rseq(0x55700d584da0,0x20,0x0,0x53053053,0x0,0x55700c9a83a4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1119 08:53:43.621731 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c94e509:sysno 318 D1119 08:53:43.621843 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 3 D1119 08:53:43.622054 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c94e509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1119 08:53:43.624964 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c934740:sysno 12 D1119 08:53:43.625182 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 4 D1119 08:53:43.625380 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c934740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1119 08:53:43.630291 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c934ba0:sysno 10 D1119 08:53:43.630404 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 5 D1119 08:53:43.630557 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c934ba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1119 08:53:43.632045 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c932260:sysno 39 D1119 08:53:43.632173 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 6 D1119 08:53:43.632367 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c932260 trap addr 601e0 ([184 39 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1119 08:53:43.635544 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c93365a:sysno 257 D1119 08:53:43.635670 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 7 D1119 08:53:43.635837 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c93365a trap addr 60230 ([184 1 1 0 0 15 5] -> [255 36 37 48 2 6 0]) D1119 08:53:43.639500 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c933583:sysno 262 D1119 08:53:43.639566 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 8 D1119 08:53:43.639804 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c933583 trap addr 60280 ([184 6 1 0 0 15 5] -> [255 36 37 128 2 6 0]) D1119 08:53:43.646241 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c9335e0:sysno 258 D1119 08:53:43.646310 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 9 D1119 08:53:43.646465 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c9335e0 trap addr 602d0 ([184 2 1 0 0 15 5] -> [255 36 37 208 2 6 0]) D1119 08:53:43.647154 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c9337e9:sysno 1 D1119 08:53:43.647242 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 10 D1119 08:53:43.647404 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c9337e9 trap addr 60320 ([184 1 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1119 08:53:43.648581 870969 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55700c9361e3:sysno 165 D1119 08:53:43.648665 870969 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000a2e0f0 11 D1119 08:53:43.648889 870969 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55700c9361e3 trap addr 60370 ([184 165 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1119 08:53:43.659839 870969 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:43.670825 870969 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:43.671007 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:43.671412 870969 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 08:53:43.671524 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:43.673202 870969 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:43.674776 870969 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1119 08:53:43.676613 870969 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/11/19 08:53:43 executed programs: 0 D1119 08:53:43.685762 870969 task_signals.go:470] [ 7: 16] Notified of signal 23 D1119 08:53:43.691872 870969 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D1119 08:53:43.693385 870969 task_signals.go:470] [ 7: 16] Notified of signal 23 D1119 08:53:43.694120 870969 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D1119 08:53:43.706022 870969 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:43.706452 870969 task_signals.go:481] [ 7: 16] No task notified of signal 23 D1119 08:53:43.725207 870969 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D1119 08:53:43.728674 870969 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:43.729213 870969 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D1119 08:53:43.736185 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79ea11e3:sysno 218 D1119 08:53:43.736449 870969 usertrap_amd64.go:106] [ 19: 19] Map a usertrap vma at 62000 D1119 08:53:43.737011 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 1 D1119 08:53:43.738354 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79ea11e3 trap addr 62050 ([184 218 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D1119 08:53:43.743980 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79ea1276:sysno 334 D1119 08:53:43.744101 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 2 D1119 08:53:43.744222 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79ea1276 trap addr 620a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 32 6 0]) D1119 08:53:43.748169 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79eb1509:sysno 318 D1119 08:53:43.748264 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 3 D1119 08:53:43.748411 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79eb1509 trap addr 620f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 32 6 0]) D1119 08:53:43.751131 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e97740:sysno 12 D1119 08:53:43.751228 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 4 D1119 08:53:43.751368 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e97740 trap addr 62140 ([184 12 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D1119 08:53:43.757137 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e97ba0:sysno 10 D1119 08:53:43.757235 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 5 D1119 08:53:43.757420 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e97ba0 trap addr 62190 ([184 10 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D1119 08:53:43.761062 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e98e86:sysno 157 D1119 08:53:43.761241 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 6 D1119 08:53:43.761466 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e98e86 trap addr 621e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D1119 08:53:43.765519 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e97b1c:sysno 9 D1119 08:53:43.765635 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 7 D1119 08:53:43.765788 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e97b1c trap addr 62230 ([184 9 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D1119 08:53:43.767085 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e95260:sysno 39 D1119 08:53:43.767170 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 8 D1119 08:53:43.767338 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e95260 trap addr 62280 ([184 39 0 0 0 15 5] -> [255 36 37 128 34 6 0]) D1119 08:53:43.770437 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e969a9:sysno 3 D1119 08:53:43.770508 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 9 D1119 08:53:43.770631 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e969a9 trap addr 622d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1119 08:53:43.773655 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79ec3640:sysno 83 D1119 08:53:43.773747 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 10 D1119 08:53:43.773851 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79ec3640 trap addr 62320 ([184 83 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1119 08:53:43.776154 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e965b0:sysno 90 D1119 08:53:43.776212 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 11 D1119 08:53:43.776336 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e965b0 trap addr 62370 ([184 90 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1119 08:53:43.777083 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e96a60:sysno 80 D1119 08:53:43.777168 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 12 D1119 08:53:43.777294 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e96a60 trap addr 623c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 35 6 0]) D1119 08:53:43.778276 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e5aff8:sysno 13 D1119 08:53:43.778337 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 13 D1119 08:53:43.778512 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e5aff8 trap addr 62410 ([184 13 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1119 08:53:43.782792 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e96a30:sysno 33 D1119 08:53:43.782876 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 14 D1119 08:53:43.783092 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e96a30 trap addr 62460 ([184 33 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1119 08:53:43.785691 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e99240:sysno 272 D1119 08:53:43.785783 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 15 D1119 08:53:43.785976 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e99240 trap addr 624b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 36 6 0]) D1119 08:53:43.790755 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e94b0c:sysno 56 D1119 08:53:43.790844 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 16 D1119 08:53:43.791012 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e94b0c trap addr 62500 ([184 56 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1119 08:53:43.827641 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e944cc:sysno 61 D1119 08:53:43.827808 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 17 D1119 08:53:43.828995 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e944cc trap addr 62550 ([184 61 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1119 08:53:43.835889 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e94b46:sysno 273 D1119 08:53:43.836106 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 17 D1119 08:53:43.837023 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e94b46 trap addr 62550 ([184 17 1 0 0 15 5] -> [255 36 37 80 37 6 0]) D1119 08:53:43.845945 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e991e3:sysno 165 D1119 08:53:43.846018 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 18 D1119 08:53:43.846147 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e991e3 trap addr 625a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1119 08:53:43.848749 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e952a0:sysno 112 D1119 08:53:43.848827 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 19 D1119 08:53:43.848981 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e952a0 trap addr 625f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 37 6 0]) D1119 08:53:43.851901 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e9665a:sysno 257 D1119 08:53:43.852004 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 20 D1119 08:53:43.852166 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e9665a trap addr 62640 ([184 1 1 0 0 15 5] -> [255 36 37 64 38 6 0]) D1119 08:53:43.864673 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e967e9:sysno 1 D1119 08:53:43.864759 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 21 D1119 08:53:43.864878 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e967e9 trap addr 62690 ([184 1 0 0 0 15 5] -> [255 36 37 144 38 6 0]) D1119 08:53:43.873439 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e99860:sysno 41 D1119 08:53:43.873529 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 22 D1119 08:53:43.873638 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e99860 trap addr 626e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 38 6 0]) D1119 08:53:43.876610 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e97844:sysno 16 D1119 08:53:43.876683 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 23 D1119 08:53:43.876878 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e97844 trap addr 62730 ([184 16 0 0 0 15 5] -> [255 36 37 48 39 6 0]) D1119 08:53:43.878861 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e973a0:sysno 3 D1119 08:53:43.878937 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 24 D1119 08:53:43.879127 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e973a0 trap addr 62780 ([184 3 0 0 0 15 5] -> [255 36 37 128 39 6 0]) D1119 08:53:43.884074 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e9977c:sysno 44 D1119 08:53:43.884183 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 25 D1119 08:53:43.884386 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e9977c trap addr 627d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 39 6 0]) D1119 08:53:43.885597 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e996c2:sysno 45 D1119 08:53:43.885662 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 26 D1119 08:53:43.885805 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e996c2 trap addr 62820 ([184 45 0 0 0 15 5] -> [255 36 37 32 40 6 0]) W1119 08:53:43.898308 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:43.902331 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:43.991115 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:43.993394 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.994353 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.995195 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.996148 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.997018 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.997854 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.999039 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:43.999968 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.000873 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.001787 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.002945 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.003539 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.004696 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.005562 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.006368 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.007162 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.008045 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.011260 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.016319 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.017480 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.019465 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.024514 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.027758 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.028946 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.030092 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.034078 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.038035 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.039127 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.040242 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.043830 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.048427 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: a W1119 08:53:44.050168 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.058483 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.059716 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.063859 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.068408 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.071195 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.072409 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.074479 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.076904 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.079053 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.083474 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.085749 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.088134 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.089372 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.091694 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.094116 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.094984 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.096271 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 12 W1119 08:53:44.103094 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.115760 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.154972 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.188540 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.193597 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.198814 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.204400 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.210617 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.216379 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.226141 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.233782 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.241055 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.254592 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.261799 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.267786 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.274811 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.281037 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.292418 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.321268 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.327808 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.334010 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.340504 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.347137 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.353230 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.358688 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.364477 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.372288 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.378923 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.388008 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.395159 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.403145 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.410423 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.416956 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.423922 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.433734 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.441368 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.448187 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.455256 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.462004 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.470784 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.477193 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.483106 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W1119 08:53:44.489788 870969 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 D1119 08:53:44.510396 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e965e0:sysno 258 D1119 08:53:44.510495 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 27 D1119 08:53:44.510678 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e965e0 trap addr 62870 ([184 2 1 0 0 15 5] -> [255 36 37 112 40 6 0]) D1119 08:53:44.515869 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e99683:sysno 55 D1119 08:53:44.516021 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 28 D1119 08:53:44.516227 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e99683 trap addr 628c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 40 6 0]) D1119 08:53:44.547752 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79e944cc:sysno 61 D1119 08:53:44.547827 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 29 D1119 08:53:44.548589 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79e944cc trap addr 62910 ([184 61 0 0 0 15 5] -> [255 36 37 16 41 6 0]) D1119 08:53:44.551051 870969 usertrap_amd64.go:212] [ 20( 1): 20( 1)] Found the pattern at ip 560d79ec2eac:sysno 230 D1119 08:53:44.551139 870969 usertrap_amd64.go:122] [ 20( 1): 20( 1)] Allocate a new trap: 0xc000bfc030 30 D1119 08:53:44.551271 870969 usertrap_amd64.go:225] [ 20( 1): 20( 1)] Apply the binary patch addr 560d79ec2eac trap addr 62960 ([184 230 0 0 0 15 5] -> [255 36 37 96 41 6 0]) D1119 08:53:44.561620 870969 usertrap_amd64.go:212] [ 21( 2): 21( 2)] Found the pattern at ip 560d79ec35a0:sysno 109 D1119 08:53:44.561759 870969 usertrap_amd64.go:122] [ 21( 2): 21( 2)] Allocate a new trap: 0xc000d10000 29 D1119 08:53:44.562032 870969 usertrap_amd64.go:225] [ 21( 2): 21( 2)] Apply the binary patch addr 560d79ec35a0 trap addr 62910 ([184 109 0 0 0 15 5] -> [255 36 37 16 41 6 0]) D1119 08:53:44.568162 870969 usertrap_amd64.go:212] [ 21( 2): 21( 2)] Found the pattern at ip 560d79e97260:sysno 266 D1119 08:53:44.568221 870969 usertrap_amd64.go:122] [ 21( 2): 21( 2)] Allocate a new trap: 0xc000d10000 30 D1119 08:53:44.568385 870969 usertrap_amd64.go:225] [ 21( 2): 21( 2)] Apply the binary patch addr 560d79e97260 trap addr 62960 ([184 10 1 0 0 15 5] -> [255 36 37 96 41 6 0]) D1119 08:53:44.586449 870969 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:44.594697 870969 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:44.594847 870969 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D1119 08:53:44.596891 870969 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:44.604385 870969 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:44.637415 870969 task_exit.go:361] [ 20( 1): 20( 1)] Init process terminating, killing namespace D1119 08:53:44.637783 870969 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:44.638157 870969 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1119 08:53:44.638716 870969 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:44.644887 870969 usertrap_amd64.go:212] [ 19: 19] Found the pattern at ip 560d79e967e9:sysno 1 D1119 08:53:44.644950 870969 usertrap_amd64.go:122] [ 19: 19] Allocate a new trap: 0xc00075c660 18 D1119 08:53:44.645123 870969 usertrap_amd64.go:225] [ 19: 19] Apply the binary patch addr 560d79e967e9 trap addr 625a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1119 08:53:44.646702 870969 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:44.648119 870969 task_signals.go:481] [ 19: 19] No task notified of signal 9 D1119 08:53:44.661712 870969 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:44.662047 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:44.662823 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:44.662960 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:44.663785 870969 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:44.678678 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:44.679338 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:44.691389 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:44.691630 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler I1119 08:53:45.556574 870969 watchdog.go:295] Watchdog starting loop, tasks: 17, discount: 0s D1119 08:53:45.697872 870969 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:53:45.698325 870969 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:53:45.705514 870969 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:45.708821 870969 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1119 08:53:45.724338 870969 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D1119 08:53:45.727662 870969 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:45.728719 870969 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:53:45.734095 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b561e3:sysno 218 D1119 08:53:45.734288 870969 usertrap_amd64.go:106] [ 22: 22] Map a usertrap vma at 67000 D1119 08:53:45.734840 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 1 D1119 08:53:45.735163 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b561e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1119 08:53:45.737090 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b56276:sysno 334 D1119 08:53:45.737163 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 2 D1119 08:53:45.737309 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b56276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1119 08:53:45.740322 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b66509:sysno 318 D1119 08:53:45.740388 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 3 D1119 08:53:45.740564 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b66509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1119 08:53:45.742336 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4c740:sysno 12 D1119 08:53:45.742406 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 4 D1119 08:53:45.742621 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4c740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1119 08:53:45.746521 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4cba0:sysno 10 D1119 08:53:45.746591 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 5 D1119 08:53:45.746760 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4cba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1119 08:53:45.749614 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4de86:sysno 157 D1119 08:53:45.749728 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 6 D1119 08:53:45.749915 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4de86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1119 08:53:45.752391 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4cb1c:sysno 9 D1119 08:53:45.752469 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 7 D1119 08:53:45.752652 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4cb1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1119 08:53:45.753811 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4a260:sysno 39 D1119 08:53:45.753881 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 8 D1119 08:53:45.754030 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4a260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1119 08:53:45.756478 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4b9a9:sysno 3 D1119 08:53:45.756588 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 9 D1119 08:53:45.756788 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4b9a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1119 08:53:45.759188 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b78640:sysno 83 D1119 08:53:45.759246 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 10 D1119 08:53:45.759395 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b78640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1119 08:53:45.762331 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4b5b0:sysno 90 D1119 08:53:45.762424 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 11 D1119 08:53:45.762627 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4b5b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1119 08:53:45.763243 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4ba60:sysno 80 D1119 08:53:45.763309 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 12 D1119 08:53:45.763442 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4ba60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1119 08:53:45.764566 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b0fff8:sysno 13 D1119 08:53:45.764630 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 13 D1119 08:53:45.764754 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b0fff8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1119 08:53:45.767104 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4ba30:sysno 33 D1119 08:53:45.767170 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 14 D1119 08:53:45.767343 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4ba30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1119 08:53:45.768834 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4e240:sysno 272 D1119 08:53:45.768894 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 15 D1119 08:53:45.769065 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4e240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1119 08:53:45.771024 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b49b0c:sysno 56 D1119 08:53:45.771083 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 16 D1119 08:53:45.771235 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b49b0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1119 08:53:45.781837 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b49b46:sysno 273 D1119 08:53:45.782021 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 17 D1119 08:53:45.783058 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b49b46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1119 08:53:45.784091 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b494cc:sysno 61 D1119 08:53:45.784177 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 17 D1119 08:53:45.784842 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b494cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1119 08:53:45.793404 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4e1e3:sysno 165 D1119 08:53:45.793483 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 18 D1119 08:53:45.793659 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4e1e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1119 08:53:45.796224 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4a2a0:sysno 112 D1119 08:53:45.796299 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 19 D1119 08:53:45.796401 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4a2a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1119 08:53:45.798304 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4b65a:sysno 257 D1119 08:53:45.798375 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 20 D1119 08:53:45.798482 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4b65a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1119 08:53:45.806778 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4b7e9:sysno 1 D1119 08:53:45.806856 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 21 D1119 08:53:45.806953 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4b7e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1119 08:53:45.812752 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4e860:sysno 41 D1119 08:53:45.812819 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 22 D1119 08:53:45.812932 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4e860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1119 08:53:45.815055 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4c844:sysno 16 D1119 08:53:45.815125 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 23 D1119 08:53:45.815251 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4c844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1119 08:53:45.816953 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4c3a0:sysno 3 D1119 08:53:45.817033 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 24 D1119 08:53:45.817136 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4c3a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1119 08:53:45.818266 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4e77c:sysno 44 D1119 08:53:45.818334 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 25 D1119 08:53:45.818479 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4e77c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1119 08:53:45.819343 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4e6c2:sysno 45 D1119 08:53:45.819416 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 26 D1119 08:53:45.819545 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4e6c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W1119 08:53:45.824316 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.827489 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.844761 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.846632 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.848007 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.849113 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.850111 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.851115 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.852037 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.852979 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.853996 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.856277 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.857200 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.858543 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.859208 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.860085 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.860872 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.861660 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.862436 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.863447 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.865980 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.868361 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.869386 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.870378 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.873118 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.875598 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.876606 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.877510 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.880392 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.883168 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.884108 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.884996 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.887768 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.890568 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: a W1119 08:53:45.891930 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.896409 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.897237 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.900341 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.904215 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.906233 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.907080 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.909069 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.910977 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.913007 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.915050 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.916979 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.918783 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.919714 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.921480 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.923382 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.924357 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.925275 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 12 W1119 08:53:45.932788 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.943775 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.967758 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:45.997381 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.003829 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.009876 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.019624 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.025604 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.030729 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.036024 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.041225 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.046405 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.051158 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.057069 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.063649 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.071480 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.078779 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.090874 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.117092 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.123001 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.128773 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.134741 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.141095 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.146790 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.152554 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.158690 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.165542 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.172044 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.177262 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.183346 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.188525 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.194495 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.200143 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.206192 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.214124 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.220148 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.227232 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.233129 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.238644 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.243746 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.249241 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.254224 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 W1119 08:53:46.260242 870969 protocol.go:200] [ 23( 1): 23( 1)] unexpected attribute: 1 D1119 08:53:46.278188 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4b5e0:sysno 258 D1119 08:53:46.278309 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 27 D1119 08:53:46.278537 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4b5e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1119 08:53:46.282527 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b4e683:sysno 55 D1119 08:53:46.282613 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 28 D1119 08:53:46.282760 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b4e683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1119 08:53:46.309159 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b494cc:sysno 61 D1119 08:53:46.309336 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 29 D1119 08:53:46.310243 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b494cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1119 08:53:46.313644 870969 usertrap_amd64.go:212] [ 23( 1): 23( 1)] Found the pattern at ip 55fbd9b77eac:sysno 230 D1119 08:53:46.313726 870969 usertrap_amd64.go:122] [ 23( 1): 23( 1)] Allocate a new trap: 0xc000848210 30 D1119 08:53:46.313952 870969 usertrap_amd64.go:225] [ 23( 1): 23( 1)] Apply the binary patch addr 55fbd9b77eac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1119 08:53:46.317866 870969 usertrap_amd64.go:212] [ 24( 2): 24( 2)] Found the pattern at ip 55fbd9b785a0:sysno 109 D1119 08:53:46.318064 870969 usertrap_amd64.go:122] [ 24( 2): 24( 2)] Allocate a new trap: 0xc000d10120 29 D1119 08:53:46.318528 870969 usertrap_amd64.go:225] [ 24( 2): 24( 2)] Apply the binary patch addr 55fbd9b785a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1119 08:53:46.323145 870969 usertrap_amd64.go:212] [ 24( 2): 24( 2)] Found the pattern at ip 55fbd9b4c260:sysno 266 D1119 08:53:46.323206 870969 usertrap_amd64.go:122] [ 24( 2): 24( 2)] Allocate a new trap: 0xc000d10120 30 D1119 08:53:46.323345 870969 usertrap_amd64.go:225] [ 24( 2): 24( 2)] Apply the binary patch addr 55fbd9b4c260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1119 08:53:46.342595 870969 task_exit.go:204] [ 24( 2): 24( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:46.351084 870969 task_exit.go:204] [ 24( 2): 24( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:46.351289 870969 task_signals.go:443] [ 23( 1): 23( 1)] Discarding ignored signal 17 D1119 08:53:46.351497 870969 task_exit.go:204] [ 24( 2): 24( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:46.358778 870969 task_exit.go:204] [ 23( 1): 23( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:46.369772 870969 task_exit.go:361] [ 23( 1): 23( 1)] Init process terminating, killing namespace D1119 08:53:46.369887 870969 task_exit.go:204] [ 23( 1): 23( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:46.370028 870969 task_signals.go:443] [ 22: 22] Discarding ignored signal 17 D1119 08:53:46.370333 870969 task_exit.go:204] [ 23( 1): 23( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:46.373986 870969 usertrap_amd64.go:212] [ 22: 22] Found the pattern at ip 55fbd9b4b7e9:sysno 1 D1119 08:53:46.374065 870969 usertrap_amd64.go:122] [ 22: 22] Allocate a new trap: 0xc00075c210 18 D1119 08:53:46.374233 870969 usertrap_amd64.go:225] [ 22: 22] Apply the binary patch addr 55fbd9b4b7e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1119 08:53:46.375655 870969 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:46.376461 870969 task_signals.go:481] [ 22: 22] No task notified of signal 9 D1119 08:53:46.385095 870969 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:46.385325 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:46.385754 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:46.385834 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:46.386067 870969 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:46.389188 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:46.389756 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:46.400725 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:46.400913 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:46.711806 870969 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 08:53:47.414777 870969 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:53:47.415047 870969 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:53:47.426751 870969 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:47.426971 870969 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1119 08:53:47.448504 870969 syscalls.go:262] [ 25: 25] Allocating stack with size of 8388608 bytes D1119 08:53:47.451166 870969 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:47.451764 870969 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:53:47.455104 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e0f1e3:sysno 218 D1119 08:53:47.455326 870969 usertrap_amd64.go:106] [ 25: 25] Map a usertrap vma at 61000 D1119 08:53:47.455793 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 1 D1119 08:53:47.456090 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e0f1e3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D1119 08:53:47.457860 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e0f276:sysno 334 D1119 08:53:47.457928 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 2 D1119 08:53:47.458031 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e0f276 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D1119 08:53:47.461005 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e1f509:sysno 318 D1119 08:53:47.461104 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 3 D1119 08:53:47.461249 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e1f509 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D1119 08:53:47.463340 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e05740:sysno 12 D1119 08:53:47.463393 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 4 D1119 08:53:47.463544 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e05740 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D1119 08:53:47.466641 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e05ba0:sysno 10 D1119 08:53:47.466713 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 5 D1119 08:53:47.466814 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e05ba0 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D1119 08:53:47.469318 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e06e86:sysno 157 D1119 08:53:47.469404 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 6 D1119 08:53:47.469573 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e06e86 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D1119 08:53:47.472027 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e05b1c:sysno 9 D1119 08:53:47.472137 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 7 D1119 08:53:47.472300 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e05b1c trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D1119 08:53:47.473394 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e03260:sysno 39 D1119 08:53:47.473450 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 8 D1119 08:53:47.473575 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e03260 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D1119 08:53:47.475598 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e049a9:sysno 3 D1119 08:53:47.475711 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 9 D1119 08:53:47.475889 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e049a9 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D1119 08:53:47.478909 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e31640:sysno 83 D1119 08:53:47.478981 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 10 D1119 08:53:47.479134 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e31640 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D1119 08:53:47.481209 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e045b0:sysno 90 D1119 08:53:47.481280 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 11 D1119 08:53:47.481429 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e045b0 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D1119 08:53:47.482025 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e04a60:sysno 80 D1119 08:53:47.482086 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 12 D1119 08:53:47.482206 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e04a60 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D1119 08:53:47.482982 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026dc8ff8:sysno 13 D1119 08:53:47.483057 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 13 D1119 08:53:47.483209 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026dc8ff8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D1119 08:53:47.485217 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e04a30:sysno 33 D1119 08:53:47.485283 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 14 D1119 08:53:47.485472 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e04a30 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D1119 08:53:47.487723 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e07240:sysno 272 D1119 08:53:47.487790 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 15 D1119 08:53:47.487945 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e07240 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D1119 08:53:47.489813 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e02b0c:sysno 56 D1119 08:53:47.489972 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 16 D1119 08:53:47.490162 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e02b0c trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D1119 08:53:47.500231 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e02b46:sysno 273 D1119 08:53:47.500424 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 17 D1119 08:53:47.501751 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e024cc:sysno 61 D1119 08:53:47.501804 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 17 D1119 08:53:47.502483 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e024cc trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D1119 08:53:47.507965 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e02b46 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D1119 08:53:47.514561 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e071e3:sysno 165 D1119 08:53:47.514618 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 18 D1119 08:53:47.514769 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e071e3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D1119 08:53:47.516858 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e032a0:sysno 112 D1119 08:53:47.516922 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 19 D1119 08:53:47.517047 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e032a0 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D1119 08:53:47.518872 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e0465a:sysno 257 D1119 08:53:47.518925 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 20 D1119 08:53:47.519050 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e0465a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D1119 08:53:47.526375 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e047e9:sysno 1 D1119 08:53:47.526432 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 21 D1119 08:53:47.526561 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e047e9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D1119 08:53:47.534051 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e07860:sysno 41 D1119 08:53:47.534123 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 22 D1119 08:53:47.534257 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e07860 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D1119 08:53:47.538077 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e05844:sysno 16 D1119 08:53:47.538168 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 23 D1119 08:53:47.538319 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e05844 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D1119 08:53:47.540304 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e053a0:sysno 3 D1119 08:53:47.540367 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 24 D1119 08:53:47.540548 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e053a0 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D1119 08:53:47.541373 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e0777c:sysno 44 D1119 08:53:47.541450 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 25 D1119 08:53:47.541619 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e0777c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D1119 08:53:47.542304 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e076c2:sysno 45 D1119 08:53:47.542379 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 26 D1119 08:53:47.542522 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e076c2 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) W1119 08:53:47.545248 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.548334 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.564190 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.565660 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.566595 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.567572 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.568448 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.569380 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.570340 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.571258 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.572180 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.573019 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.573966 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.574784 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.575372 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.576237 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.577169 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.578005 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.578768 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.579655 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.582121 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.584631 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.585433 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.586398 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.588776 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.591725 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.592725 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.593775 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.596495 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.598963 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.599912 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.600793 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.603494 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.606324 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: a W1119 08:53:47.607253 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.612121 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.613092 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.616367 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.622298 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.624623 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.625604 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.627772 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.630011 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.632562 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.634879 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.637476 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.639968 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.640990 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.643248 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.645555 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.646580 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.647662 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 12 W1119 08:53:47.655040 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.666744 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.685938 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.718291 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.725223 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.731068 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.736584 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.741468 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.747074 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.752451 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.757692 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.762798 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.767809 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.773235 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.777760 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.783328 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.788945 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.799755 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.823894 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.829471 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.835545 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.841547 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.847132 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.852479 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.857922 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.863059 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.868254 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.873965 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.881387 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.887683 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.893128 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.900515 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.906207 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.913053 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.919758 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.925151 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.931471 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.936573 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.942662 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.948965 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.954068 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.959034 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 W1119 08:53:47.964339 870969 protocol.go:200] [ 26( 1): 26( 1)] unexpected attribute: 1 D1119 08:53:47.983915 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e045e0:sysno 258 D1119 08:53:47.984003 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 27 D1119 08:53:47.984140 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e045e0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D1119 08:53:47.989733 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e07683:sysno 55 D1119 08:53:47.989796 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 28 D1119 08:53:47.989925 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e07683 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) D1119 08:53:48.018544 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e024cc:sysno 61 D1119 08:53:48.018655 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 29 D1119 08:53:48.020110 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e024cc trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D1119 08:53:48.025653 870969 usertrap_amd64.go:212] [ 26( 1): 26( 1)] Found the pattern at ip 560026e30eac:sysno 230 D1119 08:53:48.025739 870969 usertrap_amd64.go:122] [ 26( 1): 26( 1)] Allocate a new trap: 0xc00075c0c0 30 D1119 08:53:48.025998 870969 usertrap_amd64.go:225] [ 26( 1): 26( 1)] Apply the binary patch addr 560026e30eac trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D1119 08:53:48.027895 870969 usertrap_amd64.go:212] [ 27( 2): 27( 2)] Found the pattern at ip 560026e315a0:sysno 109 D1119 08:53:48.028234 870969 usertrap_amd64.go:122] [ 27( 2): 27( 2)] Allocate a new trap: 0xc000e92000 29 D1119 08:53:48.029025 870969 usertrap_amd64.go:225] [ 27( 2): 27( 2)] Apply the binary patch addr 560026e315a0 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D1119 08:53:48.034674 870969 usertrap_amd64.go:212] [ 27( 2): 27( 2)] Found the pattern at ip 560026e05260:sysno 266 D1119 08:53:48.034774 870969 usertrap_amd64.go:122] [ 27( 2): 27( 2)] Allocate a new trap: 0xc000e92000 30 D1119 08:53:48.035005 870969 usertrap_amd64.go:225] [ 27( 2): 27( 2)] Apply the binary patch addr 560026e05260 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) D1119 08:53:48.062372 870969 task_exit.go:204] [ 27( 2): 27( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:48.072215 870969 task_exit.go:204] [ 27( 2): 27( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:48.072475 870969 task_signals.go:443] [ 26( 1): 26( 1)] Discarding ignored signal 17 D1119 08:53:48.073011 870969 task_exit.go:204] [ 27( 2): 27( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:48.089467 870969 task_exit.go:204] [ 26( 1): 26( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:48.104837 870969 task_exit.go:361] [ 26( 1): 26( 1)] Init process terminating, killing namespace D1119 08:53:48.104980 870969 task_exit.go:204] [ 26( 1): 26( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:48.105172 870969 task_signals.go:443] [ 25: 25] Discarding ignored signal 17 D1119 08:53:48.105418 870969 task_exit.go:204] [ 26( 1): 26( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:48.110532 870969 usertrap_amd64.go:212] [ 25: 25] Found the pattern at ip 560026e047e9:sysno 1 D1119 08:53:48.110617 870969 usertrap_amd64.go:122] [ 25: 25] Allocate a new trap: 0xc00075c090 18 D1119 08:53:48.110741 870969 usertrap_amd64.go:225] [ 25: 25] Apply the binary patch addr 560026e047e9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D1119 08:53:48.112362 870969 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:48.114063 870969 task_signals.go:481] [ 25: 25] No task notified of signal 9 D1119 08:53:48.120835 870969 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:48.121029 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:48.121427 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:48.121537 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:48.121619 870969 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:48.127287 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:48.127790 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:49.147809 870969 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 08:53:49.148040 870969 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 08:53:49.158556 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:49.158833 870969 task_signals.go:470] [ 7: 16] Notified of signal 23 D1119 08:53:49.159145 870969 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D1119 08:53:49.159427 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:49.159484 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:49.160345 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:49.162632 870969 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 08:53:49.163446 870969 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 08:53:49.163697 870969 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 08:53:49.165203 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:49.165658 870969 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D1119 08:53:49.165762 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:49.166069 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:53:49.166544 870969 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D1119 08:53:49.166651 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:49.169823 870969 task_signals.go:481] [ 7: 28] No task notified of signal 23 D1119 08:53:49.171785 870969 task_stop.go:118] [ 7: 28] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:49.178626 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:49.179354 870969 task_signals.go:176] [ 7: 11] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 08:53:49.179510 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:49.189584 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:49.189985 870969 task_signals.go:176] [ 7: 11] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 08:53:49.190100 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:49.197614 870969 syscalls.go:262] [ 29: 29] Allocating stack with size of 8388608 bytes D1119 08:53:49.200728 870969 task_stop.go:138] [ 7: 28] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:49.201214 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:49.201612 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:49.201818 870969 task_signals.go:176] [ 7: 11] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 08:53:49.201921 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:49.204938 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdbf1e3:sysno 218 D1119 08:53:49.205099 870969 usertrap_amd64.go:106] [ 29: 29] Map a usertrap vma at 63000 D1119 08:53:49.205646 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 1 D1119 08:53:49.206189 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdbf1e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1119 08:53:49.209273 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdbf276:sysno 334 D1119 08:53:49.209395 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 2 D1119 08:53:49.209595 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdbf276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1119 08:53:49.214436 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdcf509:sysno 318 D1119 08:53:49.214543 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 3 D1119 08:53:49.214714 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdcf509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1119 08:53:49.217250 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb5740:sysno 12 D1119 08:53:49.217327 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 4 D1119 08:53:49.217505 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb5740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1119 08:53:49.223176 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb5ba0:sysno 10 D1119 08:53:49.223303 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 5 D1119 08:53:49.223525 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb5ba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1119 08:53:49.226885 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb6e86:sysno 157 D1119 08:53:49.226957 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 6 D1119 08:53:49.227128 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb6e86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1119 08:53:49.229773 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb5b1c:sysno 9 D1119 08:53:49.229856 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 7 D1119 08:53:49.230035 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb5b1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1119 08:53:49.231343 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb3260:sysno 39 D1119 08:53:49.231428 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 8 D1119 08:53:49.231563 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb3260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1119 08:53:49.234221 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb49a9:sysno 3 D1119 08:53:49.234303 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 9 D1119 08:53:49.234461 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb49a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1119 08:53:49.236936 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcde1640:sysno 83 D1119 08:53:49.237012 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 10 D1119 08:53:49.237153 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcde1640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1119 08:53:49.240417 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb45b0:sysno 90 D1119 08:53:49.240491 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 11 D1119 08:53:49.240616 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb45b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1119 08:53:49.241201 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb4a60:sysno 80 D1119 08:53:49.241255 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 12 D1119 08:53:49.241406 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb4a60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1119 08:53:49.242447 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcd78ff8:sysno 13 D1119 08:53:49.242530 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 13 D1119 08:53:49.242636 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcd78ff8 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1119 08:53:49.245417 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb4a30:sysno 33 D1119 08:53:49.245514 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 14 D1119 08:53:49.245739 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb4a30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1119 08:53:49.247473 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb7240:sysno 272 D1119 08:53:49.247554 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 15 D1119 08:53:49.247755 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb7240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1119 08:53:49.249638 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb2b0c:sysno 56 D1119 08:53:49.249696 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 16 D1119 08:53:49.249822 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb2b0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1119 08:53:49.260133 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb2b46:sysno 273 D1119 08:53:49.260440 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 17 D1119 08:53:49.261874 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb2b46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 08:53:49.262055 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb24cc:sysno 61 D1119 08:53:49.262128 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 17 D1119 08:53:49.263321 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb24cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 08:53:49.274636 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb71e3:sysno 165 D1119 08:53:49.274777 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 18 D1119 08:53:49.274995 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb71e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 08:53:49.280432 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb32a0:sysno 112 D1119 08:53:49.280710 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 19 D1119 08:53:49.280938 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb32a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1119 08:53:49.283752 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb465a:sysno 257 D1119 08:53:49.283839 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 20 D1119 08:53:49.284005 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb465a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1119 08:53:49.295959 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb47e9:sysno 1 D1119 08:53:49.296104 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 21 D1119 08:53:49.296293 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb47e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1119 08:53:49.309144 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb7860:sysno 41 D1119 08:53:49.309232 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 22 D1119 08:53:49.309363 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb7860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1119 08:53:49.312140 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb5844:sysno 16 D1119 08:53:49.312200 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 23 D1119 08:53:49.312291 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb5844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1119 08:53:49.314371 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb53a0:sysno 3 D1119 08:53:49.314454 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 24 D1119 08:53:49.314567 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb53a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1119 08:53:49.320407 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb777c:sysno 44 D1119 08:53:49.320475 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 25 D1119 08:53:49.320571 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb777c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1119 08:53:49.321550 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb76c2:sysno 45 D1119 08:53:49.321623 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 26 D1119 08:53:49.321748 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb76c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) W1119 08:53:49.326159 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.330374 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.355744 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.357940 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.359249 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.360672 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.361846 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.362798 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.363836 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.365194 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.366379 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.367405 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.368456 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.369382 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.369930 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.370830 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.371737 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.373199 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.374173 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.375191 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.378075 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.381015 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.382007 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.382859 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.385457 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.388037 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.388903 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.389752 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.392490 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.395222 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.396113 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.397217 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.400422 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.404266 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: a W1119 08:53:49.405401 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.410933 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.412241 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.416120 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.421025 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.423502 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.424621 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.428213 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.430710 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.433156 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.435381 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.437785 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.440080 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.440968 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.442885 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.445079 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.445912 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.446802 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 12 W1119 08:53:49.453205 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.463577 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.482296 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.509517 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.515321 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.525405 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.531363 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.536921 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.542282 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.547820 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.553186 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.562125 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.568925 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.575805 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.586262 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.596315 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.605027 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.618064 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.642526 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.648098 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.654690 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.662806 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.671926 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.677950 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.684199 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.690374 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.695252 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.700515 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.705855 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.711166 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.717686 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.725314 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.730843 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.736492 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.743322 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.749741 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.756182 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.762053 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.767350 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.773074 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.778897 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.785995 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1119 08:53:49.792184 870969 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 D1119 08:53:49.810875 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb45e0:sysno 258 D1119 08:53:49.810997 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 27 D1119 08:53:49.811145 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb45e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1119 08:53:49.816397 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb7683:sysno 55 D1119 08:53:49.816520 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 28 D1119 08:53:49.816747 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb7683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1119 08:53:49.851870 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcdb24cc:sysno 61 D1119 08:53:49.851995 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 29 D1119 08:53:49.853150 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcdb24cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 08:53:49.858630 870969 usertrap_amd64.go:212] [ 30( 1): 30( 1)] Found the pattern at ip 5620dcde0eac:sysno 230 D1119 08:53:49.858776 870969 usertrap_amd64.go:122] [ 30( 1): 30( 1)] Allocate a new trap: 0xc000e50180 30 D1119 08:53:49.858995 870969 usertrap_amd64.go:225] [ 30( 1): 30( 1)] Apply the binary patch addr 5620dcde0eac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 08:53:49.862018 870969 usertrap_amd64.go:212] [ 31( 2): 31( 2)] Found the pattern at ip 5620dcde15a0:sysno 109 D1119 08:53:49.862208 870969 usertrap_amd64.go:122] [ 31( 2): 31( 2)] Allocate a new trap: 0xc000bfc030 29 D1119 08:53:49.862745 870969 usertrap_amd64.go:225] [ 31( 2): 31( 2)] Apply the binary patch addr 5620dcde15a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 08:53:49.867026 870969 usertrap_amd64.go:212] [ 31( 2): 31( 2)] Found the pattern at ip 5620dcdb5260:sysno 266 D1119 08:53:49.867137 870969 usertrap_amd64.go:122] [ 31( 2): 31( 2)] Allocate a new trap: 0xc000bfc030 30 D1119 08:53:49.867297 870969 usertrap_amd64.go:225] [ 31( 2): 31( 2)] Apply the binary patch addr 5620dcdb5260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 08:53:49.893259 870969 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:49.902988 870969 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:49.903255 870969 task_signals.go:443] [ 30( 1): 30( 1)] Discarding ignored signal 17 D1119 08:53:49.903472 870969 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:49.913351 870969 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:49.925779 870969 task_exit.go:361] [ 30( 1): 30( 1)] Init process terminating, killing namespace D1119 08:53:49.925871 870969 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:49.926012 870969 task_signals.go:443] [ 29: 29] Discarding ignored signal 17 D1119 08:53:49.926268 870969 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:49.932211 870969 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5620dcdb47e9:sysno 1 D1119 08:53:49.932273 870969 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000f3a120 18 D1119 08:53:49.932441 870969 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5620dcdb47e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 08:53:49.934264 870969 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:49.936848 870969 task_signals.go:481] [ 29: 29] No task notified of signal 9 D1119 08:53:49.944524 870969 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:49.944888 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:49.945991 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:49.946145 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:49.947179 870969 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:49.963339 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:49.963705 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:50.979261 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:50.979561 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:50.981159 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:50.981359 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:50.991390 870969 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:50.992399 870969 task_signals.go:481] [ 7: 11] No task notified of signal 23 D1119 08:53:51.014663 870969 syscalls.go:262] [ 32: 32] Allocating stack with size of 8388608 bytes D1119 08:53:51.018419 870969 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:51.019292 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:51.026546 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b13681e3:sysno 218 D1119 08:53:51.026776 870969 usertrap_amd64.go:106] [ 32: 32] Map a usertrap vma at 60000 D1119 08:53:51.027337 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 1 D1119 08:53:51.027780 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b13681e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1119 08:53:51.029810 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b1368276:sysno 334 D1119 08:53:51.029904 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 2 D1119 08:53:51.030077 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b1368276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1119 08:53:51.033901 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b1378509:sysno 318 D1119 08:53:51.034012 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 3 D1119 08:53:51.034220 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b1378509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1119 08:53:51.036917 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135e740:sysno 12 D1119 08:53:51.036988 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 4 D1119 08:53:51.037168 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135e740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1119 08:53:51.041751 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135eba0:sysno 10 D1119 08:53:51.041837 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 5 D1119 08:53:51.041940 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135eba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1119 08:53:51.044497 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135fe86:sysno 157 D1119 08:53:51.044553 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 6 D1119 08:53:51.044691 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135fe86 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1119 08:53:51.046969 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135eb1c:sysno 9 D1119 08:53:51.047027 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 7 D1119 08:53:51.047147 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135eb1c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1119 08:53:51.048276 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135c260:sysno 39 D1119 08:53:51.048356 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 8 D1119 08:53:51.048510 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135c260 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1119 08:53:51.050889 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135d9a9:sysno 3 D1119 08:53:51.050956 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 9 D1119 08:53:51.051136 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135d9a9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1119 08:53:51.053604 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b138a640:sysno 83 D1119 08:53:51.053659 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 10 D1119 08:53:51.053842 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b138a640 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1119 08:53:51.056638 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135d5b0:sysno 90 D1119 08:53:51.056705 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 11 D1119 08:53:51.056804 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135d5b0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1119 08:53:51.057447 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135da60:sysno 80 D1119 08:53:51.057518 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 12 D1119 08:53:51.057632 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135da60 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1119 08:53:51.058519 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b1321ff8:sysno 13 D1119 08:53:51.058581 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 13 D1119 08:53:51.058678 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b1321ff8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1119 08:53:51.061011 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135da30:sysno 33 D1119 08:53:51.061087 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 14 D1119 08:53:51.061177 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135da30 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1119 08:53:51.062595 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b1360240:sysno 272 D1119 08:53:51.062660 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 15 D1119 08:53:51.062765 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b1360240 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D1119 08:53:51.064337 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135bb0c:sysno 56 D1119 08:53:51.064387 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 16 D1119 08:53:51.064481 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135bb0c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1119 08:53:51.074309 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135bb46:sysno 273 D1119 08:53:51.074607 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 17 D1119 08:53:51.075872 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135bb46 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 08:53:51.076426 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135b4cc:sysno 61 D1119 08:53:51.076509 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 17 D1119 08:53:51.077748 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135b4cc trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 08:53:51.087349 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b13601e3:sysno 165 D1119 08:53:51.087441 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 18 D1119 08:53:51.087599 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b13601e3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 08:53:51.090222 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135c2a0:sysno 112 D1119 08:53:51.090320 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 19 D1119 08:53:51.090483 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135c2a0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1119 08:53:51.093411 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135d65a:sysno 257 D1119 08:53:51.093499 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 20 D1119 08:53:51.093640 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135d65a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1119 08:53:51.105055 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135d7e9:sysno 1 D1119 08:53:51.105147 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 21 D1119 08:53:51.105333 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135d7e9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1119 08:53:51.112216 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b1360860:sysno 41 D1119 08:53:51.112288 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 22 D1119 08:53:51.112414 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b1360860 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1119 08:53:51.114559 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135e844:sysno 16 D1119 08:53:51.114627 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 23 D1119 08:53:51.114728 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135e844 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1119 08:53:51.116596 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135e3a0:sysno 3 D1119 08:53:51.116674 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 24 D1119 08:53:51.116775 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135e3a0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1119 08:53:51.117960 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b136077c:sysno 44 D1119 08:53:51.118024 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 25 D1119 08:53:51.118264 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b136077c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1119 08:53:51.119025 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b13606c2:sysno 45 D1119 08:53:51.119076 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 26 D1119 08:53:51.119192 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b13606c2 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W1119 08:53:51.122468 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.125388 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.142599 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.144061 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.144995 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.145946 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.146830 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.147700 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.148556 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.149474 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.150375 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.151256 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.152379 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.153474 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.154054 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.154951 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.155872 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.156748 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.157653 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.158527 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.161294 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.164107 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.165092 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.166093 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.168899 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.171744 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.172655 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.173665 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.176811 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.179745 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.180659 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.181787 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.184703 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.188064 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: a W1119 08:53:51.189342 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.194376 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.195523 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.198810 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.203933 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.206376 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.207324 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.209357 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.211448 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.213999 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.216230 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.218548 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.220731 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.229070 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.233255 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.236091 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.237291 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.238460 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 12 W1119 08:53:51.246289 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.259278 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.284697 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.317242 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.323803 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.330972 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.336437 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.342196 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.348188 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.353889 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.359694 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.366390 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.372884 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.383511 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.389755 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.395819 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.401993 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.412308 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.437337 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.444053 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.453629 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.460841 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.467853 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.474529 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.482607 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.488912 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.495098 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.501188 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.506634 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.512642 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.527052 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.533504 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.538535 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.544051 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.548955 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.553891 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.559114 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.564488 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.569637 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.574964 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.580562 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.585688 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1119 08:53:51.591402 870969 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 D1119 08:53:51.613310 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135d5e0:sysno 258 D1119 08:53:51.613477 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 27 D1119 08:53:51.613660 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135d5e0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D1119 08:53:51.618135 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b1360683:sysno 55 D1119 08:53:51.618202 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 28 D1119 08:53:51.618343 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b1360683 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D1119 08:53:51.648840 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b135b4cc:sysno 61 D1119 08:53:51.648972 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 29 D1119 08:53:51.649961 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b135b4cc trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 08:53:51.653479 870969 usertrap_amd64.go:212] [ 33( 1): 33( 1)] Found the pattern at ip 55a2b1389eac:sysno 230 D1119 08:53:51.653588 870969 usertrap_amd64.go:122] [ 33( 1): 33( 1)] Allocate a new trap: 0xc000848300 30 D1119 08:53:51.653739 870969 usertrap_amd64.go:225] [ 33( 1): 33( 1)] Apply the binary patch addr 55a2b1389eac trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 08:53:51.655439 870969 usertrap_amd64.go:212] [ 34( 2): 34( 2)] Found the pattern at ip 55a2b138a5a0:sysno 109 D1119 08:53:51.655792 870969 usertrap_amd64.go:122] [ 34( 2): 34( 2)] Allocate a new trap: 0xc000bfc060 29 D1119 08:53:51.656412 870969 usertrap_amd64.go:225] [ 34( 2): 34( 2)] Apply the binary patch addr 55a2b138a5a0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 08:53:51.661547 870969 usertrap_amd64.go:212] [ 34( 2): 34( 2)] Found the pattern at ip 55a2b135e260:sysno 266 D1119 08:53:51.661686 870969 usertrap_amd64.go:122] [ 34( 2): 34( 2)] Allocate a new trap: 0xc000bfc060 30 D1119 08:53:51.661866 870969 usertrap_amd64.go:225] [ 34( 2): 34( 2)] Apply the binary patch addr 55a2b135e260 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 08:53:51.682598 870969 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:51.692106 870969 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:51.692335 870969 task_signals.go:443] [ 33( 1): 33( 1)] Discarding ignored signal 17 D1119 08:53:51.692617 870969 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:51.700307 870969 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:51.711309 870969 task_exit.go:361] [ 33( 1): 33( 1)] Init process terminating, killing namespace D1119 08:53:51.711507 870969 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:51.711846 870969 task_signals.go:443] [ 32: 32] Discarding ignored signal 17 D1119 08:53:51.712375 870969 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:51.718165 870969 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 55a2b135d7e9:sysno 1 D1119 08:53:51.718299 870969 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc000a2e150 18 D1119 08:53:51.718451 870969 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 55a2b135d7e9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 08:53:51.720390 870969 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:51.722350 870969 task_signals.go:481] [ 32: 32] No task notified of signal 9 D1119 08:53:51.732633 870969 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:51.732919 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:51.733554 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:51.733739 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:51.734421 870969 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:51.737116 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:51.738024 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:51.753386 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:51.753727 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:52.765408 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:52.765645 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:52.778150 870969 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:52.787049 870969 task_signals.go:481] [ 7: 11] No task notified of signal 23 D1119 08:53:52.803246 870969 syscalls.go:262] [ 35: 35] Allocating stack with size of 8388608 bytes D1119 08:53:52.807079 870969 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:52.808368 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:52.813367 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393d71e3:sysno 218 D1119 08:53:52.813702 870969 usertrap_amd64.go:106] [ 35: 35] Map a usertrap vma at 69000 D1119 08:53:52.814381 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 1 D1119 08:53:52.814930 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393d71e3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D1119 08:53:52.817308 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393d7276:sysno 334 D1119 08:53:52.817430 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 2 D1119 08:53:52.817554 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393d7276 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D1119 08:53:52.821795 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393e7509:sysno 318 D1119 08:53:52.821874 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 3 D1119 08:53:52.822027 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393e7509 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D1119 08:53:52.824449 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cd740:sysno 12 D1119 08:53:52.824515 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 4 D1119 08:53:52.824620 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cd740 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D1119 08:53:52.828754 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cdba0:sysno 10 D1119 08:53:52.828820 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 5 D1119 08:53:52.828958 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cdba0 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D1119 08:53:52.831841 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cee86:sysno 157 D1119 08:53:52.831943 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 6 D1119 08:53:52.832162 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cee86 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D1119 08:53:52.834217 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cdb1c:sysno 9 D1119 08:53:52.834276 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 7 D1119 08:53:52.834386 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cdb1c trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D1119 08:53:52.835673 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cb260:sysno 39 D1119 08:53:52.835766 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 8 D1119 08:53:52.835970 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cb260 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D1119 08:53:52.838460 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cc9a9:sysno 3 D1119 08:53:52.838523 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 9 D1119 08:53:52.838690 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cc9a9 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D1119 08:53:52.841435 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393f9640:sysno 83 D1119 08:53:52.841559 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 10 D1119 08:53:52.841717 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393f9640 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D1119 08:53:52.844586 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cc5b0:sysno 90 D1119 08:53:52.844660 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 11 D1119 08:53:52.844769 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cc5b0 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D1119 08:53:52.845484 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cca60:sysno 80 D1119 08:53:52.845548 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 12 D1119 08:53:52.845696 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cca60 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D1119 08:53:52.846816 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 563539390ff8:sysno 13 D1119 08:53:52.846884 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 13 D1119 08:53:52.847008 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 563539390ff8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D1119 08:53:52.849274 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cca30:sysno 33 D1119 08:53:52.849350 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 14 D1119 08:53:52.849520 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cca30 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D1119 08:53:52.851126 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cf240:sysno 272 D1119 08:53:52.851184 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 15 D1119 08:53:52.851335 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cf240 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D1119 08:53:52.853695 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cab0c:sysno 56 D1119 08:53:52.853816 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 16 D1119 08:53:52.853931 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cab0c trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D1119 08:53:52.866117 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cab46:sysno 273 D1119 08:53:52.866478 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 17 D1119 08:53:52.867904 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cab46 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D1119 08:53:52.868807 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393ca4cc:sysno 61 D1119 08:53:52.868979 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 17 D1119 08:53:52.870810 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393ca4cc trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D1119 08:53:52.879450 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cf1e3:sysno 165 D1119 08:53:52.879576 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 18 D1119 08:53:52.879805 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cf1e3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1119 08:53:52.883282 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cb2a0:sysno 112 D1119 08:53:52.883358 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 19 D1119 08:53:52.883520 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cb2a0 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D1119 08:53:52.885995 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cc65a:sysno 257 D1119 08:53:52.886063 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 20 D1119 08:53:52.886191 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cc65a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D1119 08:53:52.895657 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cc7e9:sysno 1 D1119 08:53:52.895760 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 21 D1119 08:53:52.895921 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cc7e9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D1119 08:53:52.903394 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cf860:sysno 41 D1119 08:53:52.903482 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 22 D1119 08:53:52.903684 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cf860 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D1119 08:53:52.906274 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cd844:sysno 16 D1119 08:53:52.906350 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 23 D1119 08:53:52.906448 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cd844 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D1119 08:53:52.908722 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cd3a0:sysno 3 D1119 08:53:52.908805 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 24 D1119 08:53:52.909029 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cd3a0 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D1119 08:53:52.910153 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cf77c:sysno 44 D1119 08:53:52.910230 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 25 D1119 08:53:52.910347 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cf77c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D1119 08:53:52.911116 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cf6c2:sysno 45 D1119 08:53:52.911168 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 26 D1119 08:53:52.911300 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cf6c2 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W1119 08:53:52.914685 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:52.917955 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:52.935225 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:52.936817 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.937944 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.938931 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.940002 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.940991 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.942005 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.942939 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.943923 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.944803 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.945708 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.946845 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.947460 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.948421 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.949272 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.950208 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.951002 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.951896 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.954654 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.957507 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.958403 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.959347 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.962014 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.964589 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.965461 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.966463 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.969121 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.972047 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.973042 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.973838 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.976638 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.979257 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:53:52.980223 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.984107 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.985026 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.988672 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.993180 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.995280 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.996225 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:52.998578 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.000644 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.002545 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.004564 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.006713 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.008974 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.010335 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.013043 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.015560 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.016785 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.017873 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:53:53.025738 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.037269 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.056057 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.084183 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.089402 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.096894 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.103674 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.111765 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.119156 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.128278 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.145287 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.155133 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.162267 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.169356 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.175815 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.182475 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.187510 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.201255 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.229657 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.236050 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.243089 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.249953 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.259027 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.264347 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.271748 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.278349 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.284604 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.290926 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.297402 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.304163 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.310382 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.319366 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.325913 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.332849 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.338190 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.344091 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.349757 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.357258 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.363567 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.369069 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.375868 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.382547 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:53:53.388295 870969 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 D1119 08:53:53.407007 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cc5e0:sysno 258 D1119 08:53:53.407157 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 27 D1119 08:53:53.407352 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cc5e0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D1119 08:53:53.412386 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393cf683:sysno 55 D1119 08:53:53.412482 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 28 D1119 08:53:53.412677 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393cf683 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D1119 08:53:53.441007 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393ca4cc:sysno 61 D1119 08:53:53.441105 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 29 D1119 08:53:53.441928 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393ca4cc trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1119 08:53:53.445554 870969 usertrap_amd64.go:212] [ 36( 1): 36( 1)] Found the pattern at ip 5635393f8eac:sysno 230 D1119 08:53:53.445643 870969 usertrap_amd64.go:122] [ 36( 1): 36( 1)] Allocate a new trap: 0xc000a2e1e0 30 D1119 08:53:53.445774 870969 usertrap_amd64.go:225] [ 36( 1): 36( 1)] Apply the binary patch addr 5635393f8eac trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D1119 08:53:53.448251 870969 usertrap_amd64.go:212] [ 37( 2): 37( 2)] Found the pattern at ip 5635393f95a0:sysno 109 D1119 08:53:53.448517 870969 usertrap_amd64.go:122] [ 37( 2): 37( 2)] Allocate a new trap: 0xc000a2e270 29 D1119 08:53:53.449061 870969 usertrap_amd64.go:225] [ 37( 2): 37( 2)] Apply the binary patch addr 5635393f95a0 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1119 08:53:53.454747 870969 usertrap_amd64.go:212] [ 37( 2): 37( 2)] Found the pattern at ip 5635393cd260:sysno 266 D1119 08:53:53.454831 870969 usertrap_amd64.go:122] [ 37( 2): 37( 2)] Allocate a new trap: 0xc000a2e270 30 D1119 08:53:53.455070 870969 usertrap_amd64.go:225] [ 37( 2): 37( 2)] Apply the binary patch addr 5635393cd260 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D1119 08:53:53.474809 870969 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:53.485593 870969 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:53.485818 870969 task_signals.go:443] [ 36( 1): 36( 1)] Discarding ignored signal 17 D1119 08:53:53.486065 870969 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:53.494142 870969 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:53.508896 870969 task_exit.go:361] [ 36( 1): 36( 1)] Init process terminating, killing namespace D1119 08:53:53.509196 870969 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:53.509583 870969 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1119 08:53:53.510201 870969 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:53.515529 870969 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5635393cc7e9:sysno 1 D1119 08:53:53.515630 870969 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc0007ca180 18 D1119 08:53:53.515749 870969 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5635393cc7e9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1119 08:53:53.517556 870969 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:53.520158 870969 task_signals.go:481] [ 35: 35] No task notified of signal 9 D1119 08:53:53.529960 870969 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:53.530367 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:53.530878 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:53.531096 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:53.531753 870969 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:53.533940 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:53.535410 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:53.545962 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:53:53.546273 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:54.563175 870969 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 08:53:54.563699 870969 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 08:53:54.573244 870969 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:54.581002 870969 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1119 08:53:54.596216 870969 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D1119 08:53:54.599172 870969 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:54.599988 870969 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 08:53:54.604249 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cc01e3:sysno 218 D1119 08:53:54.604491 870969 usertrap_amd64.go:106] [ 38: 38] Map a usertrap vma at 60000 D1119 08:53:54.605141 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 1 D1119 08:53:54.605647 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cc01e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1119 08:53:54.607746 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cc0276:sysno 334 D1119 08:53:54.607821 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 2 D1119 08:53:54.607931 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cc0276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1119 08:53:54.611259 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cd0509:sysno 318 D1119 08:53:54.611328 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 3 D1119 08:53:54.611503 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cd0509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1119 08:53:54.614158 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb6740:sysno 12 D1119 08:53:54.614235 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 4 D1119 08:53:54.614365 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb6740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1119 08:53:54.620082 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb6ba0:sysno 10 D1119 08:53:54.620165 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 5 D1119 08:53:54.620278 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb6ba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1119 08:53:54.623778 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb7e86:sysno 157 D1119 08:53:54.623936 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 6 D1119 08:53:54.624151 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb7e86 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1119 08:53:54.628738 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb6b1c:sysno 9 D1119 08:53:54.628853 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 7 D1119 08:53:54.629084 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb6b1c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1119 08:53:54.630582 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb4260:sysno 39 D1119 08:53:54.630662 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 8 D1119 08:53:54.630788 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb4260 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1119 08:53:54.634033 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb59a9:sysno 3 D1119 08:53:54.634109 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 9 D1119 08:53:54.634222 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb59a9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1119 08:53:54.639162 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699ce2640:sysno 83 D1119 08:53:54.639285 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 10 D1119 08:53:54.639479 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699ce2640 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1119 08:53:54.642440 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb55b0:sysno 90 D1119 08:53:54.642498 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 11 D1119 08:53:54.642609 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb55b0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1119 08:53:54.643570 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb5a60:sysno 80 D1119 08:53:54.643677 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 12 D1119 08:53:54.643848 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb5a60 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1119 08:53:54.648647 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699c79ff8:sysno 13 D1119 08:53:54.648724 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 13 D1119 08:53:54.648837 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699c79ff8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1119 08:53:54.651292 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb5a30:sysno 33 D1119 08:53:54.651361 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 14 D1119 08:53:54.651461 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb5a30 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1119 08:53:54.654327 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb8240:sysno 272 D1119 08:53:54.654404 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 15 D1119 08:53:54.654543 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb8240 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D1119 08:53:54.657566 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb3b0c:sysno 56 D1119 08:53:54.657658 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 16 D1119 08:53:54.657819 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb3b0c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1119 08:53:54.671221 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb3b46:sysno 273 D1119 08:53:54.671663 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 17 D1119 08:53:54.673164 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb3b46 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 08:53:54.674002 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb34cc:sysno 61 D1119 08:53:54.674089 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 17 D1119 08:53:54.675288 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb34cc trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 08:53:54.686930 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb81e3:sysno 165 D1119 08:53:54.687033 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 18 D1119 08:53:54.687211 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb81e3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 08:53:54.690586 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb42a0:sysno 112 D1119 08:53:54.690698 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 19 D1119 08:53:54.690820 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb42a0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1119 08:53:54.693661 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb565a:sysno 257 D1119 08:53:54.693765 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 20 D1119 08:53:54.693935 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb565a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1119 08:53:54.703306 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb57e9:sysno 1 D1119 08:53:54.703367 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 21 D1119 08:53:54.703503 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb57e9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1119 08:53:54.711884 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb8860:sysno 41 D1119 08:53:54.711917 870969 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 08:53:54.712055 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 22 D1119 08:53:54.712351 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb8860 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1119 08:53:54.716709 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb6844:sysno 16 D1119 08:53:54.716813 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 23 D1119 08:53:54.716933 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb6844 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1119 08:53:54.719202 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb63a0:sysno 3 D1119 08:53:54.719267 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 24 D1119 08:53:54.719390 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb63a0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1119 08:53:54.720986 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb877c:sysno 44 D1119 08:53:54.721075 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 25 D1119 08:53:54.721258 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb877c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1119 08:53:54.722129 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb86c2:sysno 45 D1119 08:53:54.722209 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 26 D1119 08:53:54.722345 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb86c2 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W1119 08:53:54.726575 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.730898 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.755235 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.757186 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.758321 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.759530 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.760601 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.761646 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.762603 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.763719 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.764760 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.765918 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.766954 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.768007 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.768622 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.769596 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.770601 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.771718 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.772687 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.774432 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.778418 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.782080 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.783522 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.784705 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.787958 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.791487 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.792659 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.793794 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.796986 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.800624 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.801646 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.802610 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.805537 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.808721 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:53:54.809720 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.814191 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.815197 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.818519 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.822649 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.824794 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.825729 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.827590 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.829708 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.831687 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.833630 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.835803 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.837971 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.838917 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.841226 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.843384 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.844407 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.845397 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:53:54.852606 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.865117 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.887410 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.915110 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.920405 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.926587 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.934769 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.940908 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.947130 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.953209 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.961104 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.966341 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.972938 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.979138 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.985580 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:54.994804 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.001656 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.015653 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.044566 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.051107 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.057885 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.064672 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.075893 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.082911 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.088711 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.094851 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.100868 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.107049 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.114375 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.121066 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.128194 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.136238 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.143706 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.150711 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.159564 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.167042 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.174735 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.181461 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.187031 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.194168 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.200342 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.207074 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:53:55.214255 870969 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 D1119 08:53:55.238974 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb55e0:sysno 258 D1119 08:53:55.239082 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 27 D1119 08:53:55.239260 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb55e0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D1119 08:53:55.243897 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb8683:sysno 55 D1119 08:53:55.244006 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 28 D1119 08:53:55.244291 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb8683 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D1119 08:53:55.276910 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699cb34cc:sysno 61 D1119 08:53:55.277051 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 29 D1119 08:53:55.277900 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699cb34cc trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 08:53:55.281237 870969 usertrap_amd64.go:212] [ 39( 1): 39( 1)] Found the pattern at ip 557699ce1eac:sysno 230 D1119 08:53:55.281323 870969 usertrap_amd64.go:122] [ 39( 1): 39( 1)] Allocate a new trap: 0xc000866120 30 D1119 08:53:55.281499 870969 usertrap_amd64.go:225] [ 39( 1): 39( 1)] Apply the binary patch addr 557699ce1eac trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 08:53:55.289326 870969 usertrap_amd64.go:212] [ 40( 2): 40( 2)] Found the pattern at ip 557699ce25a0:sysno 109 D1119 08:53:55.289519 870969 usertrap_amd64.go:122] [ 40( 2): 40( 2)] Allocate a new trap: 0xc000000060 29 D1119 08:53:55.289935 870969 usertrap_amd64.go:225] [ 40( 2): 40( 2)] Apply the binary patch addr 557699ce25a0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 08:53:55.294063 870969 usertrap_amd64.go:212] [ 40( 2): 40( 2)] Found the pattern at ip 557699cb6260:sysno 266 D1119 08:53:55.294123 870969 usertrap_amd64.go:122] [ 40( 2): 40( 2)] Allocate a new trap: 0xc000000060 30 D1119 08:53:55.294267 870969 usertrap_amd64.go:225] [ 40( 2): 40( 2)] Apply the binary patch addr 557699cb6260 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 08:53:55.312718 870969 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:55.321387 870969 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:55.321575 870969 task_signals.go:443] [ 39( 1): 39( 1)] Discarding ignored signal 17 D1119 08:53:55.322582 870969 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:55.331494 870969 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:55.344121 870969 task_exit.go:361] [ 39( 1): 39( 1)] Init process terminating, killing namespace D1119 08:53:55.344340 870969 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:55.344680 870969 task_signals.go:443] [ 38: 38] Discarding ignored signal 17 D1119 08:53:55.345093 870969 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:55.352600 870969 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 557699cb57e9:sysno 1 D1119 08:53:55.352704 870969 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc000fe2f90 18 D1119 08:53:55.352872 870969 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 557699cb57e9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 08:53:55.355791 870969 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:55.356142 870969 task_signals.go:481] [ 38: 38] No task notified of signal 9 D1119 08:53:55.364480 870969 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:55.364927 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:55.365977 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:55.366083 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:55.366493 870969 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:55.369058 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:53:55.369619 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:55.384081 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:53:55.384401 870969 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D1119 08:53:55.384485 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:56.393673 870969 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:56.395786 870969 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1119 08:53:56.410599 870969 syscalls.go:262] [ 41: 41] Allocating stack with size of 8388608 bytes D1119 08:53:56.413396 870969 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:56.413812 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:53:56.419894 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531ac1e3:sysno 218 D1119 08:53:56.420067 870969 usertrap_amd64.go:106] [ 41: 41] Map a usertrap vma at 69000 D1119 08:53:56.420619 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 1 D1119 08:53:56.420976 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531ac1e3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D1119 08:53:56.423104 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531ac276:sysno 334 D1119 08:53:56.423186 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 2 D1119 08:53:56.423473 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531ac276 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D1119 08:53:56.427543 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531bc509:sysno 318 D1119 08:53:56.427659 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 3 D1119 08:53:56.427855 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531bc509 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D1119 08:53:56.430088 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a2740:sysno 12 D1119 08:53:56.430214 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 4 D1119 08:53:56.430363 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a2740 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D1119 08:53:56.435152 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a2ba0:sysno 10 D1119 08:53:56.435243 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 5 D1119 08:53:56.435369 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a2ba0 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D1119 08:53:56.438645 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a3e86:sysno 157 D1119 08:53:56.438723 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 6 D1119 08:53:56.438831 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a3e86 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D1119 08:53:56.441059 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a2b1c:sysno 9 D1119 08:53:56.441125 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 7 D1119 08:53:56.441271 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a2b1c trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D1119 08:53:56.442426 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a0260:sysno 39 D1119 08:53:56.442496 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 8 D1119 08:53:56.442612 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a0260 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D1119 08:53:56.445996 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a19a9:sysno 3 D1119 08:53:56.446053 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 9 D1119 08:53:56.446196 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a19a9 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D1119 08:53:56.448208 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531ce640:sysno 83 D1119 08:53:56.448277 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 10 D1119 08:53:56.448449 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531ce640 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D1119 08:53:56.451119 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a15b0:sysno 90 D1119 08:53:56.451184 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 11 D1119 08:53:56.451291 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a15b0 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D1119 08:53:56.451908 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a1a60:sysno 80 D1119 08:53:56.451964 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 12 D1119 08:53:56.452122 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a1a60 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D1119 08:53:56.453134 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d853165ff8:sysno 13 D1119 08:53:56.453187 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 13 D1119 08:53:56.453282 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d853165ff8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D1119 08:53:56.455739 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a1a30:sysno 33 D1119 08:53:56.455805 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 14 D1119 08:53:56.455922 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a1a30 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D1119 08:53:56.457838 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a4240:sysno 272 D1119 08:53:56.457893 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 15 D1119 08:53:56.457991 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a4240 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D1119 08:53:56.459594 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d85319fb0c:sysno 56 D1119 08:53:56.459688 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 16 D1119 08:53:56.459810 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d85319fb0c trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D1119 08:53:56.469929 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d85319fb46:sysno 273 D1119 08:53:56.470117 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 17 D1119 08:53:56.471044 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d85319fb46 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D1119 08:53:56.471679 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d85319f4cc:sysno 61 D1119 08:53:56.471749 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 17 D1119 08:53:56.472410 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d85319f4cc trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D1119 08:53:56.482684 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a41e3:sysno 165 D1119 08:53:56.482779 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 18 D1119 08:53:56.482977 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a41e3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1119 08:53:56.486431 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a02a0:sysno 112 D1119 08:53:56.486512 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 19 D1119 08:53:56.486705 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a02a0 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D1119 08:53:56.489105 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a165a:sysno 257 D1119 08:53:56.489165 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 20 D1119 08:53:56.489338 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a165a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D1119 08:53:56.500504 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a17e9:sysno 1 D1119 08:53:56.500602 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 21 D1119 08:53:56.500772 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a17e9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D1119 08:53:56.509749 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a4860:sysno 41 D1119 08:53:56.509807 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 22 D1119 08:53:56.510029 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a4860 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D1119 08:53:56.513291 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a2844:sysno 16 D1119 08:53:56.513397 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 23 D1119 08:53:56.513579 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a2844 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D1119 08:53:56.517239 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a23a0:sysno 3 D1119 08:53:56.517321 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 24 D1119 08:53:56.517506 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a23a0 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D1119 08:53:56.518805 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a477c:sysno 44 D1119 08:53:56.518867 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 25 D1119 08:53:56.519056 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a477c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D1119 08:53:56.520055 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a46c2:sysno 45 D1119 08:53:56.520120 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 26 D1119 08:53:56.520290 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a46c2 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W1119 08:53:56.524338 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.528290 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.548695 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.550804 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.552084 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.553249 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.554380 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.555366 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.556533 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.557864 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.559140 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.560340 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.561402 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.562504 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.563123 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.564092 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.565029 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.566017 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.567049 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.568162 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.571462 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.575174 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.576410 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.577942 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.581570 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.585028 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.586096 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.587083 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.590627 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.593691 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.594735 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.595873 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.599278 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.606114 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:53:56.607101 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.611681 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.612777 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.616170 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.620976 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.623412 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.624659 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.627503 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.630318 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.632862 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.635379 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.637665 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.640588 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.641860 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.644811 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.647199 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.648518 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.649753 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:53:56.658224 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.669843 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.692059 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.726461 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.732907 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.739539 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.746115 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.752534 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.759027 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.764392 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.770581 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.776284 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.783265 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.789240 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.795717 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.801718 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.807188 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.821121 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.850911 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.858493 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.868509 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.875374 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.882696 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.889253 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.895135 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.901634 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.910437 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.918373 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.925869 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.932741 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.938921 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.951725 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.958887 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.965748 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.972555 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.980294 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.988278 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:56.995543 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:57.001859 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:57.007899 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:57.013675 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:57.020298 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:53:57.026755 870969 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 D1119 08:53:57.046567 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a15e0:sysno 258 D1119 08:53:57.046658 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 27 D1119 08:53:57.046845 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a15e0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D1119 08:53:57.051212 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531a4683:sysno 55 D1119 08:53:57.051275 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 28 D1119 08:53:57.051417 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531a4683 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D1119 08:53:57.080994 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d85319f4cc:sysno 61 D1119 08:53:57.081106 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 29 D1119 08:53:57.081946 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d85319f4cc trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1119 08:53:57.085041 870969 usertrap_amd64.go:212] [ 42( 1): 42( 1)] Found the pattern at ip 55d8531cdeac:sysno 230 D1119 08:53:57.085153 870969 usertrap_amd64.go:122] [ 42( 1): 42( 1)] Allocate a new trap: 0xc000848210 30 D1119 08:53:57.085380 870969 usertrap_amd64.go:225] [ 42( 1): 42( 1)] Apply the binary patch addr 55d8531cdeac trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D1119 08:53:57.094202 870969 usertrap_amd64.go:212] [ 43( 2): 43( 2)] Found the pattern at ip 55d8531ce5a0:sysno 109 D1119 08:53:57.094504 870969 usertrap_amd64.go:122] [ 43( 2): 43( 2)] Allocate a new trap: 0xc000a30000 29 D1119 08:53:57.095054 870969 usertrap_amd64.go:225] [ 43( 2): 43( 2)] Apply the binary patch addr 55d8531ce5a0 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D1119 08:53:57.100233 870969 usertrap_amd64.go:212] [ 43( 2): 43( 2)] Found the pattern at ip 55d8531a2260:sysno 266 D1119 08:53:57.100333 870969 usertrap_amd64.go:122] [ 43( 2): 43( 2)] Allocate a new trap: 0xc000a30000 30 D1119 08:53:57.100525 870969 usertrap_amd64.go:225] [ 43( 2): 43( 2)] Apply the binary patch addr 55d8531a2260 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D1119 08:53:57.124064 870969 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:57.132309 870969 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:57.132595 870969 task_signals.go:443] [ 42( 1): 42( 1)] Discarding ignored signal 17 D1119 08:53:57.134479 870969 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:57.143454 870969 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:57.155315 870969 task_exit.go:361] [ 42( 1): 42( 1)] Init process terminating, killing namespace D1119 08:53:57.155439 870969 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:57.155725 870969 task_signals.go:443] [ 41: 41] Discarding ignored signal 17 D1119 08:53:57.156126 870969 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:57.163118 870969 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 55d8531a17e9:sysno 1 D1119 08:53:57.163297 870969 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000e922a0 18 D1119 08:53:57.163482 870969 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 55d8531a17e9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D1119 08:53:57.165109 870969 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:57.167332 870969 task_signals.go:481] [ 41: 41] No task notified of signal 9 D1119 08:53:57.175182 870969 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:57.175552 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:57.176120 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:57.176347 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:57.176726 870969 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:57.177908 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:53:57.179077 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:57.190871 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:53:57.191227 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:53:58.205068 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:53:58.205255 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:53:58.207538 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:53:58.207845 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:53:58.219552 870969 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:53:58.219964 870969 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1119 08:53:58.245991 870969 syscalls.go:262] [ 44: 44] Allocating stack with size of 8388608 bytes D1119 08:53:58.249403 870969 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:53:58.250164 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:53:58.255984 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b401e3:sysno 218 D1119 08:53:58.256164 870969 usertrap_amd64.go:106] [ 44: 44] Map a usertrap vma at 66000 D1119 08:53:58.256689 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 1 D1119 08:53:58.256999 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b401e3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D1119 08:53:58.258820 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b40276:sysno 334 D1119 08:53:58.258927 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 2 D1119 08:53:58.259052 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b40276 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) D1119 08:53:58.262924 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b50509:sysno 318 D1119 08:53:58.263019 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 3 D1119 08:53:58.263177 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b50509 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) D1119 08:53:58.265121 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b36740:sysno 12 D1119 08:53:58.265174 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 4 D1119 08:53:58.265266 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b36740 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) D1119 08:53:58.269494 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b36ba0:sysno 10 D1119 08:53:58.269562 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 5 D1119 08:53:58.269718 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b36ba0 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D1119 08:53:58.272517 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b37e86:sysno 157 D1119 08:53:58.272591 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 6 D1119 08:53:58.272724 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b37e86 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) D1119 08:53:58.281278 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b36b1c:sysno 9 D1119 08:53:58.281402 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 7 D1119 08:53:58.281575 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b36b1c trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D1119 08:53:58.283119 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b34260:sysno 39 D1119 08:53:58.283222 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 8 D1119 08:53:58.283386 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b34260 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D1119 08:53:58.286053 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b359a9:sysno 3 D1119 08:53:58.286158 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 9 D1119 08:53:58.286355 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b359a9 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) D1119 08:53:58.289148 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b62640:sysno 83 D1119 08:53:58.289217 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 10 D1119 08:53:58.289340 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b62640 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D1119 08:53:58.292406 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b355b0:sysno 90 D1119 08:53:58.292538 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 11 D1119 08:53:58.292709 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b355b0 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D1119 08:53:58.293461 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b35a60:sysno 80 D1119 08:53:58.293527 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 12 D1119 08:53:58.293697 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b35a60 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D1119 08:53:58.294513 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786af9ff8:sysno 13 D1119 08:53:58.294578 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 13 D1119 08:53:58.294679 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786af9ff8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D1119 08:53:58.297935 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b35a30:sysno 33 D1119 08:53:58.298050 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 14 D1119 08:53:58.298201 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b35a30 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D1119 08:53:58.299765 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b38240:sysno 272 D1119 08:53:58.299823 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 15 D1119 08:53:58.299994 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b38240 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D1119 08:53:58.301918 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b33b0c:sysno 56 D1119 08:53:58.301994 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 16 D1119 08:53:58.302196 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b33b0c trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) D1119 08:53:58.312773 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b33b46:sysno 273 D1119 08:53:58.313078 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 17 D1119 08:53:58.314245 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b33b46 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 08:53:58.316234 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b334cc:sysno 61 D1119 08:53:58.316314 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 17 D1119 08:53:58.317643 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b334cc trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 08:53:58.325823 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b381e3:sysno 165 D1119 08:53:58.325926 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 18 D1119 08:53:58.326150 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b381e3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 08:53:58.329741 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b342a0:sysno 112 D1119 08:53:58.329831 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 19 D1119 08:53:58.330007 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b342a0 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D1119 08:53:58.332315 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b3565a:sysno 257 D1119 08:53:58.332388 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 20 D1119 08:53:58.332507 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b3565a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) D1119 08:53:58.341646 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b357e9:sysno 1 D1119 08:53:58.341712 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 21 D1119 08:53:58.341887 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b357e9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D1119 08:53:58.354896 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b38860:sysno 41 D1119 08:53:58.355001 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 22 D1119 08:53:58.355266 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b38860 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D1119 08:53:58.358131 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b36844:sysno 16 D1119 08:53:58.358188 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 23 D1119 08:53:58.358425 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b36844 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D1119 08:53:58.360549 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b363a0:sysno 3 D1119 08:53:58.360611 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 24 D1119 08:53:58.360850 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b363a0 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D1119 08:53:58.362474 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b3877c:sysno 44 D1119 08:53:58.362548 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 25 D1119 08:53:58.362756 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b3877c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D1119 08:53:58.363783 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b386c2:sysno 45 D1119 08:53:58.363851 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 26 D1119 08:53:58.363977 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b386c2 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W1119 08:53:58.367286 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.370439 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.390515 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.392293 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.393375 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.394451 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.395452 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.396714 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.397808 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.398959 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.400123 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.401466 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.402485 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.403811 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.404528 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.405630 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.406681 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.407755 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.408855 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.410076 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.413976 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.417906 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.419108 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.420333 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.424249 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.428392 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.429602 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.430780 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.434415 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.437482 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.438583 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.439947 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.443353 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.447939 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:53:58.449208 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.454229 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.455324 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.458868 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.463737 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.465868 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.466834 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.468991 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.471195 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.473881 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.476647 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.478988 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.481463 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.482468 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.484801 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.487132 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.488230 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.489335 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:53:58.496795 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.508547 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.531161 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.564967 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.571281 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.578627 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.585401 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.591955 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.598685 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.605317 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.611845 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.618653 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.625450 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.632551 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.643326 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.650905 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.658656 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.672624 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.699698 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.706259 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.711765 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.718041 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.724840 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.731896 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.738135 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.744963 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.752030 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.759052 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.766712 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.772888 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.779969 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.789148 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.797722 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.806253 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.813932 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.826378 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.836470 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.844783 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.852566 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.859405 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.865593 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.872123 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:53:58.878230 870969 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 D1119 08:53:58.897651 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b355e0:sysno 258 D1119 08:53:58.897775 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 27 D1119 08:53:58.897944 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b355e0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D1119 08:53:58.904007 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b38683:sysno 55 D1119 08:53:58.904084 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 28 D1119 08:53:58.904284 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b38683 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D1119 08:53:58.937818 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b334cc:sysno 61 D1119 08:53:58.937986 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 29 D1119 08:53:58.938977 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b334cc trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 08:53:58.943713 870969 usertrap_amd64.go:212] [ 45( 1): 45( 1)] Found the pattern at ip 55a786b61eac:sysno 230 D1119 08:53:58.943786 870969 usertrap_amd64.go:122] [ 45( 1): 45( 1)] Allocate a new trap: 0xc000e92210 30 D1119 08:53:58.944032 870969 usertrap_amd64.go:225] [ 45( 1): 45( 1)] Apply the binary patch addr 55a786b61eac trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 08:53:58.946925 870969 usertrap_amd64.go:212] [ 46( 2): 46( 2)] Found the pattern at ip 55a786b625a0:sysno 109 D1119 08:53:58.947113 870969 usertrap_amd64.go:122] [ 46( 2): 46( 2)] Allocate a new trap: 0xc000bd3350 29 D1119 08:53:58.947595 870969 usertrap_amd64.go:225] [ 46( 2): 46( 2)] Apply the binary patch addr 55a786b625a0 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 08:53:58.953044 870969 usertrap_amd64.go:212] [ 46( 2): 46( 2)] Found the pattern at ip 55a786b36260:sysno 266 D1119 08:53:58.953156 870969 usertrap_amd64.go:122] [ 46( 2): 46( 2)] Allocate a new trap: 0xc000bd3350 30 D1119 08:53:58.953302 870969 usertrap_amd64.go:225] [ 46( 2): 46( 2)] Apply the binary patch addr 55a786b36260 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 08:53:58.973565 870969 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:58.981001 870969 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:58.981185 870969 task_signals.go:443] [ 45( 1): 45( 1)] Discarding ignored signal 17 D1119 08:53:58.982765 870969 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:58.990029 870969 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:59.002031 870969 task_exit.go:361] [ 45( 1): 45( 1)] Init process terminating, killing namespace D1119 08:53:59.002133 870969 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:59.002347 870969 task_signals.go:443] [ 44: 44] Discarding ignored signal 17 D1119 08:53:59.002791 870969 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:59.007538 870969 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 55a786b357e9:sysno 1 D1119 08:53:59.007681 870969 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000000c60 18 D1119 08:53:59.007826 870969 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 55a786b357e9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 08:53:59.009503 870969 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:53:59.011563 870969 task_signals.go:481] [ 44: 44] No task notified of signal 9 D1119 08:53:59.021952 870969 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:53:59.022318 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:53:59.023050 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:53:59.023233 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:53:59.023785 870969 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:53:59.026249 870969 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 08:53:59.027422 870969 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D1119 08:53:59.027593 870969 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 08:53:59.041663 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:53:59.042312 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:53:59.711403 870969 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 08:54:00.055207 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:54:00.055665 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:54:00.065450 870969 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:54:00.066663 870969 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1119 08:54:00.088964 870969 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D1119 08:54:00.093231 870969 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:54:00.093773 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:54:00.099901 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e7c1e3:sysno 218 D1119 08:54:00.100110 870969 usertrap_amd64.go:106] [ 47: 47] Map a usertrap vma at 66000 D1119 08:54:00.100641 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 1 D1119 08:54:00.101096 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e7c1e3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D1119 08:54:00.103594 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e7c276:sysno 334 D1119 08:54:00.103705 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 2 D1119 08:54:00.103837 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e7c276 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) D1119 08:54:00.107253 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e8c509:sysno 318 D1119 08:54:00.107327 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 3 D1119 08:54:00.107479 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e8c509 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) D1119 08:54:00.110410 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e72740:sysno 12 D1119 08:54:00.110470 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 4 D1119 08:54:00.110600 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e72740 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) D1119 08:54:00.118105 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e72ba0:sysno 10 D1119 08:54:00.118176 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 5 D1119 08:54:00.118321 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e72ba0 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D1119 08:54:00.120853 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e73e86:sysno 157 D1119 08:54:00.120933 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 6 D1119 08:54:00.121091 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e73e86 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) D1119 08:54:00.124119 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e72b1c:sysno 9 D1119 08:54:00.124208 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 7 D1119 08:54:00.124385 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e72b1c trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D1119 08:54:00.125758 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e70260:sysno 39 D1119 08:54:00.125829 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 8 D1119 08:54:00.126018 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e70260 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D1119 08:54:00.128687 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e719a9:sysno 3 D1119 08:54:00.128753 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 9 D1119 08:54:00.128908 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e719a9 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) D1119 08:54:00.131791 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e9e640:sysno 83 D1119 08:54:00.131848 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 10 D1119 08:54:00.131958 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e9e640 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D1119 08:54:00.134967 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e715b0:sysno 90 D1119 08:54:00.135052 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 11 D1119 08:54:00.135251 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e715b0 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D1119 08:54:00.136062 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e71a60:sysno 80 D1119 08:54:00.136159 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 12 D1119 08:54:00.136309 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e71a60 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D1119 08:54:00.137482 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e35ff8:sysno 13 D1119 08:54:00.137621 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 13 D1119 08:54:00.137804 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e35ff8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D1119 08:54:00.140678 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e71a30:sysno 33 D1119 08:54:00.140734 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 14 D1119 08:54:00.140892 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e71a30 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D1119 08:54:00.143324 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e74240:sysno 272 D1119 08:54:00.143437 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 15 D1119 08:54:00.143659 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e74240 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D1119 08:54:00.147052 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e6fb0c:sysno 56 D1119 08:54:00.147164 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 16 D1119 08:54:00.147357 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e6fb0c trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) D1119 08:54:00.161103 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e6fb46:sysno 273 D1119 08:54:00.161948 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 17 D1119 08:54:00.163472 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e6fb46 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 08:54:00.165072 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e6f4cc:sysno 61 D1119 08:54:00.165190 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 17 D1119 08:54:00.166674 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e6f4cc trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 08:54:00.177349 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e741e3:sysno 165 D1119 08:54:00.177499 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 18 D1119 08:54:00.177662 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e741e3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 08:54:00.180445 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e702a0:sysno 112 D1119 08:54:00.180527 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 19 D1119 08:54:00.180634 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e702a0 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D1119 08:54:00.183085 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e7165a:sysno 257 D1119 08:54:00.183168 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 20 D1119 08:54:00.183343 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e7165a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) D1119 08:54:00.192565 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e717e9:sysno 1 D1119 08:54:00.192636 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 21 D1119 08:54:00.192766 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e717e9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D1119 08:54:00.199548 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e74860:sysno 41 D1119 08:54:00.199659 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 22 D1119 08:54:00.199837 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e74860 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D1119 08:54:00.203701 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e72844:sysno 16 D1119 08:54:00.203782 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 23 D1119 08:54:00.203968 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e72844 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D1119 08:54:00.206824 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e723a0:sysno 3 D1119 08:54:00.206918 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 24 D1119 08:54:00.207243 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e723a0 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D1119 08:54:00.208953 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e7477c:sysno 44 D1119 08:54:00.209059 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 25 D1119 08:54:00.209255 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e7477c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D1119 08:54:00.210572 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e746c2:sysno 45 D1119 08:54:00.210675 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 26 D1119 08:54:00.211052 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e746c2 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W1119 08:54:00.217444 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.223320 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.246078 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.247960 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.249366 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.250440 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.251453 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.253762 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.255181 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.256603 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.257870 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.259086 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.260327 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.261592 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.262268 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.263484 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.264533 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.266810 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.268611 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.270007 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.274597 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.278691 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.280110 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.281310 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.284888 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.288600 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.289887 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.291010 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.294262 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.297594 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.298750 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.300426 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.304327 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.308846 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:54:00.310570 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.315367 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.316437 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.319447 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.323439 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.325760 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.326614 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.328658 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.330650 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.332555 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.334572 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.336632 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.338668 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.339682 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.341818 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.344075 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.345095 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.345991 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:54:00.353618 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.368457 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.394069 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.428235 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.435855 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.443345 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.450098 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.456976 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.463849 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.469937 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.476162 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.482867 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.490220 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.496108 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.502676 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.509478 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.515318 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.525849 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.550550 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.556329 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.562264 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.568308 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.574086 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.580244 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.586415 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.592887 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.605244 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.611255 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.625797 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.635494 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.644034 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.650292 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.662233 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.668574 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.674854 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.684469 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.691777 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.698652 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.705716 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.712812 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.721506 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.728044 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:54:00.733252 870969 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 D1119 08:54:00.757067 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e715e0:sysno 258 D1119 08:54:00.757201 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 27 D1119 08:54:00.757353 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e715e0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D1119 08:54:00.764240 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e74683:sysno 55 D1119 08:54:00.764329 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 28 D1119 08:54:00.764505 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e74683 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D1119 08:54:00.803086 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e6f4cc:sysno 61 D1119 08:54:00.803254 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 29 D1119 08:54:00.804281 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e6f4cc trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 08:54:00.809762 870969 usertrap_amd64.go:212] [ 49( 2): 49( 2)] Found the pattern at ip 5630d0e9e5a0:sysno 109 D1119 08:54:00.809961 870969 usertrap_amd64.go:122] [ 49( 2): 49( 2)] Allocate a new trap: 0xc000000060 29 D1119 08:54:00.810309 870969 usertrap_amd64.go:225] [ 49( 2): 49( 2)] Apply the binary patch addr 5630d0e9e5a0 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 08:54:00.815380 870969 usertrap_amd64.go:212] [ 49( 2): 49( 2)] Found the pattern at ip 5630d0e72260:sysno 266 D1119 08:54:00.815443 870969 usertrap_amd64.go:122] [ 49( 2): 49( 2)] Allocate a new trap: 0xc000000060 30 D1119 08:54:00.815663 870969 usertrap_amd64.go:225] [ 49( 2): 49( 2)] Apply the binary patch addr 5630d0e72260 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 08:54:00.818253 870969 usertrap_amd64.go:212] [ 48( 1): 48( 1)] Found the pattern at ip 5630d0e9deac:sysno 230 D1119 08:54:00.818376 870969 usertrap_amd64.go:122] [ 48( 1): 48( 1)] Allocate a new trap: 0xc000e92390 30 D1119 08:54:00.818578 870969 usertrap_amd64.go:225] [ 48( 1): 48( 1)] Apply the binary patch addr 5630d0e9deac trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 08:54:00.837909 870969 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:00.845439 870969 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:00.845691 870969 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D1119 08:54:00.846673 870969 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:00.853102 870969 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:00.865790 870969 task_exit.go:361] [ 48( 1): 48( 1)] Init process terminating, killing namespace D1119 08:54:00.865901 870969 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:00.866108 870969 task_signals.go:443] [ 47: 47] Discarding ignored signal 17 D1119 08:54:00.866456 870969 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:00.871192 870969 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5630d0e717e9:sysno 1 D1119 08:54:00.871275 870969 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc000e92360 18 D1119 08:54:00.871398 870969 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5630d0e717e9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 08:54:00.873279 870969 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:00.874946 870969 task_signals.go:481] [ 47: 47] No task notified of signal 9 D1119 08:54:00.883181 870969 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:00.883483 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:54:00.884132 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:54:00.884258 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:54:00.884829 870969 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:00.887477 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:54:00.888039 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:54:00.899768 870969 task_signals.go:470] [ 7: 28] Notified of signal 23 D1119 08:54:00.900081 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:54:01.910858 870969 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:54:01.911684 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:54:01.921231 870969 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:54:01.933442 870969 task_signals.go:481] [ 7: 10] No task notified of signal 23 D1119 08:54:01.941699 870969 syscalls.go:262] [ 50: 50] Allocating stack with size of 8388608 bytes D1119 08:54:01.945409 870969 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:54:01.946414 870969 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:54:01.949743 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2cb1e3:sysno 218 D1119 08:54:01.949925 870969 usertrap_amd64.go:106] [ 50: 50] Map a usertrap vma at 62000 D1119 08:54:01.952213 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 1 D1119 08:54:01.952558 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2cb1e3 trap addr 62050 ([184 218 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D1119 08:54:01.955283 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2cb276:sysno 334 D1119 08:54:01.955380 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 2 D1119 08:54:01.955574 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2cb276 trap addr 620a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 32 6 0]) D1119 08:54:01.959566 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2db509:sysno 318 D1119 08:54:01.959683 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 3 D1119 08:54:01.959837 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2db509 trap addr 620f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 32 6 0]) D1119 08:54:01.962408 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c1740:sysno 12 D1119 08:54:01.962474 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 4 D1119 08:54:01.962643 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c1740 trap addr 62140 ([184 12 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D1119 08:54:01.968622 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c1ba0:sysno 10 D1119 08:54:01.968761 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 5 D1119 08:54:01.968932 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c1ba0 trap addr 62190 ([184 10 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D1119 08:54:01.972080 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c2e86:sysno 157 D1119 08:54:01.972181 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 6 D1119 08:54:01.972367 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c2e86 trap addr 621e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D1119 08:54:01.975252 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c1b1c:sysno 9 D1119 08:54:01.975307 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 7 D1119 08:54:01.975424 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c1b1c trap addr 62230 ([184 9 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D1119 08:54:01.976607 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2bf260:sysno 39 D1119 08:54:01.976664 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 8 D1119 08:54:01.976795 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2bf260 trap addr 62280 ([184 39 0 0 0 15 5] -> [255 36 37 128 34 6 0]) D1119 08:54:01.980058 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c09a9:sysno 3 D1119 08:54:01.980145 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 9 D1119 08:54:01.980264 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c09a9 trap addr 622d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1119 08:54:01.983646 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2ed640:sysno 83 D1119 08:54:01.983767 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 10 D1119 08:54:01.983969 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2ed640 trap addr 62320 ([184 83 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1119 08:54:01.987718 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c05b0:sysno 90 D1119 08:54:01.987814 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 11 D1119 08:54:01.987970 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c05b0 trap addr 62370 ([184 90 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1119 08:54:01.988641 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c0a60:sysno 80 D1119 08:54:01.988696 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 12 D1119 08:54:01.988805 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c0a60 trap addr 623c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 35 6 0]) D1119 08:54:01.989754 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e284ff8:sysno 13 D1119 08:54:01.989822 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 13 D1119 08:54:01.989994 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e284ff8 trap addr 62410 ([184 13 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1119 08:54:01.993957 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c0a30:sysno 33 D1119 08:54:01.994038 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 14 D1119 08:54:01.994224 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c0a30 trap addr 62460 ([184 33 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1119 08:54:01.998197 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c3240:sysno 272 D1119 08:54:01.998281 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 15 D1119 08:54:01.998550 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c3240 trap addr 624b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 36 6 0]) D1119 08:54:02.002453 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2beb0c:sysno 56 D1119 08:54:02.002660 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 16 D1119 08:54:02.002898 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2beb0c trap addr 62500 ([184 56 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1119 08:54:02.015437 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2beb46:sysno 273 D1119 08:54:02.015842 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 17 D1119 08:54:02.016491 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2be4cc:sysno 61 D1119 08:54:02.016624 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 17 D1119 08:54:02.017893 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2be4cc trap addr 62550 ([184 61 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1119 08:54:02.018868 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2beb46 trap addr 62550 ([184 17 1 0 0 15 5] -> [255 36 37 80 37 6 0]) D1119 08:54:02.032073 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c31e3:sysno 165 D1119 08:54:02.032209 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 18 D1119 08:54:02.032399 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c31e3 trap addr 625a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1119 08:54:02.036252 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2bf2a0:sysno 112 D1119 08:54:02.036338 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 19 D1119 08:54:02.036462 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2bf2a0 trap addr 625f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 37 6 0]) D1119 08:54:02.039520 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c065a:sysno 257 D1119 08:54:02.039696 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 20 D1119 08:54:02.039862 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c065a trap addr 62640 ([184 1 1 0 0 15 5] -> [255 36 37 64 38 6 0]) D1119 08:54:02.049641 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c07e9:sysno 1 D1119 08:54:02.049718 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 21 D1119 08:54:02.049842 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c07e9 trap addr 62690 ([184 1 0 0 0 15 5] -> [255 36 37 144 38 6 0]) D1119 08:54:02.057614 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c3860:sysno 41 D1119 08:54:02.057692 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 22 D1119 08:54:02.057807 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c3860 trap addr 626e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 38 6 0]) D1119 08:54:02.060082 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c1844:sysno 16 D1119 08:54:02.060145 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 23 D1119 08:54:02.060243 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c1844 trap addr 62730 ([184 16 0 0 0 15 5] -> [255 36 37 48 39 6 0]) D1119 08:54:02.061872 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c13a0:sysno 3 D1119 08:54:02.061943 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 24 D1119 08:54:02.062062 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c13a0 trap addr 62780 ([184 3 0 0 0 15 5] -> [255 36 37 128 39 6 0]) D1119 08:54:02.063163 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c377c:sysno 44 D1119 08:54:02.063266 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 25 D1119 08:54:02.063361 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c377c trap addr 627d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 39 6 0]) D1119 08:54:02.064136 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c36c2:sysno 45 D1119 08:54:02.064218 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 26 D1119 08:54:02.064325 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c36c2 trap addr 62820 ([184 45 0 0 0 15 5] -> [255 36 37 32 40 6 0]) W1119 08:54:02.067828 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.071542 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.090584 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.092277 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.093379 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.094454 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.095675 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.096624 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.097808 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.100500 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.101724 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.102648 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.103834 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.104861 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.106842 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.108610 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.110121 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.111325 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.112431 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.113575 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.117010 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.120636 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.121737 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.122840 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.126369 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.130043 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.131163 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.132332 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.135365 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.138453 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.139368 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.140425 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.143512 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.146320 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:54:02.147275 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.151869 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.153226 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.156868 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.162277 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.165560 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.168453 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.173516 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.176979 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.180866 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.183758 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.186444 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.189348 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.190406 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.192956 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.195518 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.197220 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.198355 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:54:02.208216 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.230503 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.268785 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.309663 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.316817 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.322536 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.330552 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.337468 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.343795 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.351909 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.361869 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.368443 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.377456 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.388986 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.397383 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.404113 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.410689 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.427362 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.457619 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.465584 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.472600 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.481062 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.487062 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.498032 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.507189 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.517148 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.525424 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.534987 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.545210 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.552351 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.561351 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.569008 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.581085 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.590463 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.598169 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.604067 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.609828 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.615265 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.621095 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.627159 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.633295 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.637893 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:54:02.644138 870969 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 D1119 08:54:02.663993 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c05e0:sysno 258 D1119 08:54:02.664077 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 27 D1119 08:54:02.664251 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c05e0 trap addr 62870 ([184 2 1 0 0 15 5] -> [255 36 37 112 40 6 0]) D1119 08:54:02.669930 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2c3683:sysno 55 D1119 08:54:02.670034 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 28 D1119 08:54:02.670201 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2c3683 trap addr 628c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 40 6 0]) D1119 08:54:02.698974 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2be4cc:sysno 61 D1119 08:54:02.699063 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 29 D1119 08:54:02.700253 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2be4cc trap addr 62910 ([184 61 0 0 0 15 5] -> [255 36 37 16 41 6 0]) D1119 08:54:02.705905 870969 usertrap_amd64.go:212] [ 52( 2): 52( 2)] Found the pattern at ip 55af7e2ed5a0:sysno 109 D1119 08:54:02.706093 870969 usertrap_amd64.go:122] [ 52( 2): 52( 2)] Allocate a new trap: 0xc00075c180 29 D1119 08:54:02.706702 870969 usertrap_amd64.go:225] [ 52( 2): 52( 2)] Apply the binary patch addr 55af7e2ed5a0 trap addr 62910 ([184 109 0 0 0 15 5] -> [255 36 37 16 41 6 0]) D1119 08:54:02.710878 870969 usertrap_amd64.go:212] [ 52( 2): 52( 2)] Found the pattern at ip 55af7e2c1260:sysno 266 D1119 08:54:02.710956 870969 usertrap_amd64.go:122] [ 52( 2): 52( 2)] Allocate a new trap: 0xc00075c180 30 D1119 08:54:02.711101 870969 usertrap_amd64.go:225] [ 52( 2): 52( 2)] Apply the binary patch addr 55af7e2c1260 trap addr 62960 ([184 10 1 0 0 15 5] -> [255 36 37 96 41 6 0]) D1119 08:54:02.715448 870969 usertrap_amd64.go:212] [ 51( 1): 51( 1)] Found the pattern at ip 55af7e2eceac:sysno 230 D1119 08:54:02.715552 870969 usertrap_amd64.go:122] [ 51( 1): 51( 1)] Allocate a new trap: 0xc000866c60 30 D1119 08:54:02.715799 870969 usertrap_amd64.go:225] [ 51( 1): 51( 1)] Apply the binary patch addr 55af7e2eceac trap addr 62960 ([184 230 0 0 0 15 5] -> [255 36 37 96 41 6 0]) D1119 08:54:02.736175 870969 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:02.744655 870969 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:02.744919 870969 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D1119 08:54:02.746327 870969 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:02.753957 870969 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:02.765432 870969 task_exit.go:361] [ 51( 1): 51( 1)] Init process terminating, killing namespace D1119 08:54:02.765521 870969 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:02.765686 870969 task_signals.go:443] [ 50: 50] Discarding ignored signal 17 D1119 08:54:02.765995 870969 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:02.773420 870969 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 55af7e2c07e9:sysno 1 D1119 08:54:02.773497 870969 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc0008661e0 18 D1119 08:54:02.773658 870969 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 55af7e2c07e9 trap addr 625a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1119 08:54:02.775409 870969 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:02.776452 870969 task_signals.go:481] [ 50: 50] No task notified of signal 9 D1119 08:54:02.786190 870969 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:02.786406 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:54:02.786792 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:54:02.786887 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:54:02.787127 870969 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:02.810192 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:54:02.810610 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:54:03.824297 870969 task_signals.go:481] [ 7: 28] No task notified of signal 23 D1119 08:54:03.825741 870969 task_stop.go:118] [ 7: 28] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:54:03.851289 870969 syscalls.go:262] [ 53: 53] Allocating stack with size of 8388608 bytes D1119 08:54:03.855141 870969 task_stop.go:138] [ 7: 28] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:54:03.856142 870969 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D1119 08:54:03.864696 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed289361e3:sysno 218 D1119 08:54:03.864884 870969 usertrap_amd64.go:106] [ 53: 53] Map a usertrap vma at 6a000 D1119 08:54:03.865440 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 1 D1119 08:54:03.865731 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed289361e3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D1119 08:54:03.867774 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed28936276:sysno 334 D1119 08:54:03.867865 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 2 D1119 08:54:03.868120 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed28936276 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) D1119 08:54:03.870893 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed28946509:sysno 318 D1119 08:54:03.870971 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 3 D1119 08:54:03.871084 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed28946509 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D1119 08:54:03.873588 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892c740:sysno 12 D1119 08:54:03.873683 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 4 D1119 08:54:03.873845 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892c740 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) D1119 08:54:03.879672 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892cba0:sysno 10 D1119 08:54:03.879789 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 5 D1119 08:54:03.879973 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892cba0 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) D1119 08:54:03.883306 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892de86:sysno 157 D1119 08:54:03.883376 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 6 D1119 08:54:03.883586 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892de86 trap addr 6a1e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 161 6 0]) D1119 08:54:03.886579 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892cb1c:sysno 9 D1119 08:54:03.886694 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 7 D1119 08:54:03.886913 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892cb1c trap addr 6a230 ([184 9 0 0 0 15 5] -> [255 36 37 48 162 6 0]) D1119 08:54:03.888246 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892a260:sysno 39 D1119 08:54:03.888304 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 8 D1119 08:54:03.888403 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892a260 trap addr 6a280 ([184 39 0 0 0 15 5] -> [255 36 37 128 162 6 0]) D1119 08:54:03.891337 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892b9a9:sysno 3 D1119 08:54:03.891409 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 9 D1119 08:54:03.891597 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892b9a9 trap addr 6a2d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 162 6 0]) D1119 08:54:03.895572 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed28958640:sysno 83 D1119 08:54:03.895780 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 10 D1119 08:54:03.896084 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed28958640 trap addr 6a320 ([184 83 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D1119 08:54:03.899764 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892b5b0:sysno 90 D1119 08:54:03.899839 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 11 D1119 08:54:03.900035 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892b5b0 trap addr 6a370 ([184 90 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D1119 08:54:03.900810 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892ba60:sysno 80 D1119 08:54:03.900879 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 12 D1119 08:54:03.901071 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892ba60 trap addr 6a3c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 163 6 0]) D1119 08:54:03.902190 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed288efff8:sysno 13 D1119 08:54:03.902256 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 13 D1119 08:54:03.902410 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed288efff8 trap addr 6a410 ([184 13 0 0 0 15 5] -> [255 36 37 16 164 6 0]) D1119 08:54:03.904984 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892ba30:sysno 33 D1119 08:54:03.905094 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 14 D1119 08:54:03.905277 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892ba30 trap addr 6a460 ([184 33 0 0 0 15 5] -> [255 36 37 96 164 6 0]) D1119 08:54:03.907066 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892e240:sysno 272 D1119 08:54:03.907181 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 15 D1119 08:54:03.907357 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892e240 trap addr 6a4b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 164 6 0]) D1119 08:54:03.910127 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed28929b0c:sysno 56 D1119 08:54:03.910207 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 16 D1119 08:54:03.910380 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed28929b0c trap addr 6a500 ([184 56 0 0 0 15 5] -> [255 36 37 0 165 6 0]) D1119 08:54:03.922295 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed28929b46:sysno 273 D1119 08:54:03.922546 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 17 D1119 08:54:03.924262 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed28929b46 trap addr 6a550 ([184 17 1 0 0 15 5] -> [255 36 37 80 165 6 0]) D1119 08:54:03.924304 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed289294cc:sysno 61 D1119 08:54:03.924380 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 17 D1119 08:54:03.926696 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed289294cc trap addr 6a550 ([184 61 0 0 0 15 5] -> [255 36 37 80 165 6 0]) D1119 08:54:03.934305 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892e1e3:sysno 165 D1119 08:54:03.934395 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 18 D1119 08:54:03.934527 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892e1e3 trap addr 6a5a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1119 08:54:03.937538 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892a2a0:sysno 112 D1119 08:54:03.937618 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 19 D1119 08:54:03.937802 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892a2a0 trap addr 6a5f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 165 6 0]) D1119 08:54:03.940021 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892b65a:sysno 257 D1119 08:54:03.940136 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 20 D1119 08:54:03.940284 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892b65a trap addr 6a640 ([184 1 1 0 0 15 5] -> [255 36 37 64 166 6 0]) D1119 08:54:03.950318 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892b7e9:sysno 1 D1119 08:54:03.950406 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 21 D1119 08:54:03.950550 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892b7e9 trap addr 6a690 ([184 1 0 0 0 15 5] -> [255 36 37 144 166 6 0]) D1119 08:54:03.958640 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892e860:sysno 41 D1119 08:54:03.958713 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 22 D1119 08:54:03.958867 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892e860 trap addr 6a6e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 166 6 0]) D1119 08:54:03.962999 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892c844:sysno 16 D1119 08:54:03.963140 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 23 D1119 08:54:03.963367 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892c844 trap addr 6a730 ([184 16 0 0 0 15 5] -> [255 36 37 48 167 6 0]) D1119 08:54:03.966621 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892c3a0:sysno 3 D1119 08:54:03.966703 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 24 D1119 08:54:03.966842 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892c3a0 trap addr 6a780 ([184 3 0 0 0 15 5] -> [255 36 37 128 167 6 0]) D1119 08:54:03.968857 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892e77c:sysno 44 D1119 08:54:03.968930 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 25 D1119 08:54:03.969078 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892e77c trap addr 6a7d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 167 6 0]) D1119 08:54:03.970454 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892e6c2:sysno 45 D1119 08:54:03.970542 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 26 D1119 08:54:03.970726 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892e6c2 trap addr 6a820 ([184 45 0 0 0 15 5] -> [255 36 37 32 168 6 0]) W1119 08:54:03.975657 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:03.979420 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.001425 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.003328 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.004726 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.005826 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.006764 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.008097 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.009208 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.010179 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.011128 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.012041 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.012973 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.013919 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.014961 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.016487 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.017659 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.018669 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.020301 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.021679 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.024918 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.027667 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.028754 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.029643 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.032420 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.035341 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.036300 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.037281 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.040136 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.043210 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.044374 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.045572 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.048588 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.051254 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:54:04.052200 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.056499 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.057767 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.062286 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.066969 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.069411 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.070712 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.073200 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.075595 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.077725 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.079767 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.081876 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.083895 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.084846 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.087007 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.089078 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.090006 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.091005 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:54:04.097826 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.107833 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.128135 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.158150 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.163597 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.173761 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.179926 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.185913 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.192006 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.198267 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.203514 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.208537 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.215664 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.220935 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.227163 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.233106 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.239316 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.251866 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.276898 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.282236 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.290376 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.296954 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.302181 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.306989 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.312392 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.317639 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.323035 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.329043 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.334227 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.339752 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.345554 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.351348 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.357004 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.363815 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.370977 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.378859 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.384277 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.389727 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.395411 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.401032 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.406382 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.412214 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:54:04.418413 870969 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 D1119 08:54:04.440574 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892b5e0:sysno 258 D1119 08:54:04.440675 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 27 D1119 08:54:04.440816 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892b5e0 trap addr 6a870 ([184 2 1 0 0 15 5] -> [255 36 37 112 168 6 0]) D1119 08:54:04.447009 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed2892e683:sysno 55 D1119 08:54:04.447087 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 28 D1119 08:54:04.447215 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed2892e683 trap addr 6a8c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 168 6 0]) D1119 08:54:04.474201 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed289294cc:sysno 61 D1119 08:54:04.474324 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 29 D1119 08:54:04.475159 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed289294cc trap addr 6a910 ([184 61 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1119 08:54:04.478139 870969 usertrap_amd64.go:212] [ 54( 1): 54( 1)] Found the pattern at ip 55ed28957eac:sysno 230 D1119 08:54:04.478214 870969 usertrap_amd64.go:122] [ 54( 1): 54( 1)] Allocate a new trap: 0xc000001140 30 D1119 08:54:04.478347 870969 usertrap_amd64.go:225] [ 54( 1): 54( 1)] Apply the binary patch addr 55ed28957eac trap addr 6a960 ([184 230 0 0 0 15 5] -> [255 36 37 96 169 6 0]) D1119 08:54:04.480534 870969 usertrap_amd64.go:212] [ 55( 2): 55( 2)] Found the pattern at ip 55ed289585a0:sysno 109 D1119 08:54:04.480765 870969 usertrap_amd64.go:122] [ 55( 2): 55( 2)] Allocate a new trap: 0xc000bfcd20 29 D1119 08:54:04.481273 870969 usertrap_amd64.go:225] [ 55( 2): 55( 2)] Apply the binary patch addr 55ed289585a0 trap addr 6a910 ([184 109 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D1119 08:54:04.485095 870969 usertrap_amd64.go:212] [ 55( 2): 55( 2)] Found the pattern at ip 55ed2892c260:sysno 266 D1119 08:54:04.485160 870969 usertrap_amd64.go:122] [ 55( 2): 55( 2)] Allocate a new trap: 0xc000bfcd20 30 D1119 08:54:04.485344 870969 usertrap_amd64.go:225] [ 55( 2): 55( 2)] Apply the binary patch addr 55ed2892c260 trap addr 6a960 ([184 10 1 0 0 15 5] -> [255 36 37 96 169 6 0]) D1119 08:54:04.505262 870969 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.514438 870969 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.514662 870969 task_signals.go:443] [ 54( 1): 54( 1)] Discarding ignored signal 17 D1119 08:54:04.515253 870969 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.528143 870969 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.542155 870969 task_exit.go:361] [ 54( 1): 54( 1)] Init process terminating, killing namespace D1119 08:54:04.542349 870969 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.542640 870969 task_signals.go:443] [ 53: 53] Discarding ignored signal 17 D1119 08:54:04.543097 870969 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.548385 870969 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 55ed2892b7e9:sysno 1 D1119 08:54:04.548479 870969 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc000866d80 18 D1119 08:54:04.548668 870969 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 55ed2892b7e9 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D1119 08:54:04.550429 870969 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.551832 870969 task_signals.go:481] [ 53: 53] No task notified of signal 9 D1119 08:54:04.561648 870969 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.561883 870969 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:54:04.562304 870969 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:54:04.562402 870969 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:54:04.562653 870969 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.578903 870969 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:54:04.579071 870969 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler 2023/11/19 08:54:04 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1119 08:54:04.580764 870969 usertrap_amd64.go:212] [ 7: 13] Found the pattern at ip 46ace4:sysno 231 D1119 08:54:04.580856 870969 usertrap_amd64.go:122] [ 7: 13] Allocate a new trap: 0xc000047350 17 D1119 08:54:04.581015 870969 usertrap_amd64.go:225] [ 7: 13] Apply the binary patch addr 46ace4 trap addr 68550 ([184 231 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D1119 08:54:04.581575 870969 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.583495 870969 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.583502 870969 task_signals.go:204] [ 7: 15] Signal 7, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.583797 870969 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.583732 870969 task_signals.go:204] [ 7: 18] Signal 7, PID: 18, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.583910 870969 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.584470 870969 task_signals.go:204] [ 7: 16] Signal 7, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.584647 870969 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.584796 870969 task_signals.go:204] [ 7: 7] Signal 7, PID: 7, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.584923 870969 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.585101 870969 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.585292 870969 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.585515 870969 task_signals.go:204] [ 7: 28] Signal 7, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.585545 870969 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.585659 870969 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1119 08:54:04.585919 870969 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.585988 870969 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.586265 870969 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.586591 870969 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.586682 870969 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.586884 870969 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.587213 870969 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.587288 870969 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.587473 870969 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.587803 870969 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.587903 870969 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.588118 870969 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.588480 870969 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.588543 870969 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.588783 870969 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.589054 870969 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.589390 870969 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.589539 870969 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.589676 870969 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.589825 870969 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:54:04.590624 870969 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.591100 870969 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.591189 870969 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.591453 870969 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.591582 870969 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.591775 870969 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.591852 870969 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.592035 870969 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.592107 870969 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.620909 870969 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:54:04.621001 870969 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.621111 870969 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:54:04.621441 870969 loader.go:1238] updated processes (removal): map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000a9a7b0] D1119 08:54:04.621603 870969 controller.go:603] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7, waitStatus: 0x100, err: D1119 08:54:04.621849 870969 urpc.go:568] urpc: successfully marshalled 38 bytes. D1119 08:54:04.622013 874999 urpc.go:611] urpc: unmarshal success. I1119 08:54:04.622176 874999 main.go:224] Exiting with status: 256 D1119 08:54:04.870618 870969 urpc.go:611] urpc: unmarshal success. D1119 08:54:04.877797 870969 urpc.go:568] urpc: successfully marshalled 93551 bytes. D1119 08:54:04.893605 870969 urpc.go:611] urpc: unmarshal success. D1119 08:54:04.893770 870969 controller.go:237] containerManager.Processes, cid: ci-gvisor-systrap-1-race-cover-0 D1119 08:54:04.894764 870969 urpc.go:568] urpc: successfully marshalled 147 bytes. D1119 08:54:23.711970 870969 sampler.go:191] Time: Adjusting syscall overhead down to 671 I1119 08:54:30.557727 870969 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s VM DIAGNOSIS: I1119 08:54:04.862522 877920 main.go:189] *************************** I1119 08:54:04.862602 877920 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I1119 08:54:04.862689 877920 main.go:191] Version 0.0.0 I1119 08:54:04.862764 877920 main.go:192] GOOS: linux I1119 08:54:04.862816 877920 main.go:193] GOARCH: amd64 I1119 08:54:04.862848 877920 main.go:194] PID: 877920 I1119 08:54:04.862898 877920 main.go:195] UID: 0, GID: 0 I1119 08:54:04.862932 877920 main.go:196] Configuration: I1119 08:54:04.862975 877920 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I1119 08:54:04.863041 877920 main.go:198] Platform: systrap I1119 08:54:04.863101 877920 main.go:199] FileAccess: shared I1119 08:54:04.863152 877920 main.go:200] Directfs: true I1119 08:54:04.863184 877920 main.go:201] Overlay: none I1119 08:54:04.863249 877920 main.go:202] Network: sandbox, logging: false I1119 08:54:04.863285 877920 main.go:203] Strace: false, max size: 1024, syscalls: I1119 08:54:04.863317 877920 main.go:204] IOURING: false I1119 08:54:04.863347 877920 main.go:205] Debug: true I1119 08:54:04.863378 877920 main.go:206] Systemd: false I1119 08:54:04.863407 877920 main.go:207] *************************** W1119 08:54:04.863435 877920 main.go:212] Block the TERM signal. This is only safe in tests! D1119 08:54:04.863526 877920 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1119 08:54:04.869770 877920 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-cover-0", PID: 870969 Found sandbox "ci-gvisor-systrap-1-race-cover-0", PID: 870969 I1119 08:54:04.869883 877920 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1119 08:54:04.869937 877920 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:54:04.869995 877920 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:54:04.870333 877920 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 08:54:04.888728 877920 urpc.go:611] urpc: unmarshal success. I1119 08:54:04.889035 877920 util.go:51] *** Stack dump *** goroutine 1190 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc0010b2160) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0001a6540?, 0xc000846590?, 0x0?}, {0x4d3e12, 0x4}, {0xc00062fe18, 0x3, 0x2995a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0001a6540?, 0xc000846590?, 0x37ec680?}, {0xc00062fe18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c230, 0xc000a9bf80) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 249 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0003f0cf0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003f0ce8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00079b180) pkg/sentry/kernel/kernel.go:1178 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000040200) runsc/boot/loader.go:1276 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000596300, {0xc0001a8100?, 0x10?}, 0xc000374770, {0xc0001ecfc0, 0x2, 0x1274369?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001dc000, {0x723120, 0x37ec680}, {0xc0001ecfc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 115 [sync.Cond.Wait, 1 minutes]: sync.runtime_notifyListWait(0xc0007846c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007846b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000784000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000784000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 116 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 117 [runnable]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*latencyBuckets).getMedian(0x37ef5a0) pkg/sentry/platform/systrap/metrics.go:86 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.sentryOnStubOn(0x26fb3a0) pkg/sentry/platform/systrap/metrics.go:535 +0x45 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:265 +0x44 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 118 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000784ec8, 0xb4) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000784eb8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000784800) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000784800) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 120 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856000, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008560a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856090, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 122 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856120, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 123 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008561c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008561b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 124 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856240, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 125 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008562e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008562d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 126 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x37edb40?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856360, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 127 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008563f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856480, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 129 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856510, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 162 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008565b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008565a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 163 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856630, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 164 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008566d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008566c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 165 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856750, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 166 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008567f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008567e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 167 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856870, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 168 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856900, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 169 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008569a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856990, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 170 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856a20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 171 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856ab0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 172 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856b40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 173 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856bd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 174 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856c60, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 175 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856cf0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 176 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856d80, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856e10, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 178 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856ea0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 179 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856f30, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 180 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856fc0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 181 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857050, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 182 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008570f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008570e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 183 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857170, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 184 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857200, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 185 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008572a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857290, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 186 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857320, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 187 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008573c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008573b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 188 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857440, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 189 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008574e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008574d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 190 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857560, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 191 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008575f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 192 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857680, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857710, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 194 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008577b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008577a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 195 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857830, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 196 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008578d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008578c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 197 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857950, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 198 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008579f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008579e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 199 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857a70, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 200 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857b00, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 201 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857b90, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 202 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857c20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 203 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857cb0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 204 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857d40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 205 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857dd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 206 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857e60, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 207 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857ef0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 208 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857f80, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858010, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008580b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008580a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858130, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 212 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008581d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008581c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 213 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858250, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 214 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008582f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008582e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 215 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858370, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 216 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858400, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 217 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008584a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858490, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 218 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858520, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 219 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008585c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008585b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 220 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858640, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 221 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008586e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008586d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 222 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858760, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 223 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008587f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 224 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858880, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 225 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858910, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008589b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008589a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 227 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858a30, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 228 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858ac0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 229 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858b50, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 230 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858be0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 231 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858c70, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 232 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858d00, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 233 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858d90, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 234 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858e20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 235 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858eb0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 236 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858f40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 237 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858fd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 238 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859060, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 239 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008590f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 240 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859180, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 241 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859210, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 242 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008592b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008592a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 243 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859330, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 244 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008593d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008593c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 245 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859450, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 246 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008594f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008594e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 247 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859570, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 249 [syscall]: syscall.Syscall6(0x1272d0c?, 0x1272b0c?, 0x1274491?, 0xc000a9a820?, 0x1274369?, 0x1272d0c?, 0x1274855?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000a9a810, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0008460a8) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0007d12a0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 153 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 152 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 100 [syscall, 1 minutes]: syscall.Syscall6(0x1272d0c?, 0x1274815?, 0xc000590520?, 0x124a9a7?, 0x2606f00?, 0x1272d0c?, 0x1274855?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006ab628?, {0xc0009cdad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006ab620) pkg/fdnotifier/fdnotifier.go:149 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 101 [syscall, 1 minutes]: syscall.Syscall6(0x27a56a0?, 0x299720?, 0x27a5808?, 0x299720?, 0x27a5660?, 0x299720?, 0xc000810018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000887f10, 0x1450b12?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000887f10, 0x1, 0xc00080e000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 102 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000aa6ef8, 0xc0006b5990?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000aa6ef8, 0x1, 0x1d1f0be?}, 0xc000133f70?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001ce790) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 251 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000791d80) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 148 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 149 [select, 1 minutes]: reflect.rselect({0xc00068cd80, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000264000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000040400, 0x21, 0x40?}, 0xc000a40040, 0xc000a8d020, 0xc000a8d320?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000790180) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 151 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00079b278, 0x8d) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00079b268) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00079b180) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x234 goroutine 152 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f3500, 0xc000a8d980, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003f3500, 0xc000163620?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f3500, 0x1274369?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f3500, 0xc000884088?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f3500, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f3500, 0x1?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008520f0?, 0x1274369?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f3500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003f3500?, 0xc0003f3500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f3500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 131 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000398000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 152 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 258 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0005a06b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005a06b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc0005a0000) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000040200?, 0xc0007e8000?) runsc/boot/loader.go:1264 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000040200, {0xc0007e8000, 0x20}, 0xc0006f80fc) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0007e51b8, 0xc0006906b0, 0xc0006f80fc) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc0003cfb60?, 0xc0008462e8?, 0x0?}, {0x4d3e12, 0x4}, {0xc000631e18, 0x3, 0x2998a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003cfb60?, 0xc0008462e8?, 0xc0006906b0?}, {0xc000631e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c230, 0xc0003cc0c0) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 249 pkg/urpc/urpc.go:451 +0xf1 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d8000, 0xc00026c3c0, 0xc000732000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006d8000, 0x3aea7c70?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d8000, 0xc0006d7e60?, 0x1, 0x3aea7c70) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d8000, 0x1274369?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d8000, 0x7f56f7c28500?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d8000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d8000, 0x1?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008523c0?, 0x1274369?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d8000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d8000?, 0xc0006d8000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d8000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000790200) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 103 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 259 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000898000, 0xc00088e060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000898000, 0xc0004acea0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000898000, 0x7306b8?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000898000, 0x0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000898000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000898000, 0x1?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a1e0?, 0x1274369?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000898000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000898000?, 0xc000898000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000898000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 260 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004aa080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 154 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096e000, 0xc000a8d7a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096e000, 0xc0001632c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096e000, 0x1274369?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096e000, 0x7f56f7c27900?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096e000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096e000, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096c000?, 0x1274369?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096e000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096e000?, 0xc00096e000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096e000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 104 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005c6180) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 154 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 261 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000898a80, 0xc0013c6f60, 0xc0009f6000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000898a80, 0x3b8b87c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000898a80, 0x0?, 0x0?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1274369?, 0x1272d0c?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000898a80?, 0x0?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000898a80, 0x119, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000898a80, 0x1?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a2d0?, 0x1274369?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000898a80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000898a80?, 0xc000898a80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000898a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 259 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009f8000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 261 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 262 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000899500, 0xc00088e360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000899500, 0xc0008bb740?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000899500, 0x732740?, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000899500, 0x0?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000899500, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000899500, 0x1?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a3c0?, 0x1274369?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000899500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000899500?, 0xc000899500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000899500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 261 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 291 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009f8100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 262 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 134 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 133 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 306 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 268 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 278 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 160 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 271 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 426 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 *** Stack dump *** goroutine 1190 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc0010b2160) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0001a6540?, 0xc000846590?, 0x0?}, {0x4d3e12, 0x4}, {0xc00062fe18, 0x3, 0x2995a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0001a6540?, 0xc000846590?, 0x37ec680?}, {0xc00062fe18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c230, 0xc000a9bf80) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x1?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 249 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0003f0cf0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003f0ce8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00079b180) pkg/sentry/kernel/kernel.go:1178 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000040200) runsc/boot/loader.go:1276 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000596300, {0xc0001a8100?, 0x10?}, 0xc000374770, {0xc0001ecfc0, 0x2, 0x1274369?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001dc000, {0x723120, 0x37ec680}, {0xc0001ecfc0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 115 [sync.Cond.Wait, 1 minutes]: sync.runtime_notifyListWait(0xc0007846c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007846b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000784000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000784000) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 116 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 117 [runnable]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*latencyBuckets).getMedian(0x37ef5a0) pkg/sentry/platform/systrap/metrics.go:86 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.sentryOnStubOn(0x26fb3a0) pkg/sentry/platform/systrap/metrics.go:535 +0x45 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:265 +0x44 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 118 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000784ec8, 0xb4) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000784eb8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000784800) pkg/sentry/pgalloc/pgalloc.go:1436 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000784800) pkg/sentry/pgalloc/pgalloc.go:1345 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 120 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856000, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008560a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856090, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 122 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856120, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 123 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008561c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008561b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 124 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856240, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 125 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008562e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008562d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 126 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x37edb40?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856360, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 127 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008563f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856480, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 129 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856510, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 162 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008565b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008565a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 163 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856630, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 164 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008566d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008566c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 165 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856750, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 166 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008567f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008567e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 167 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856870, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 168 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856900, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 169 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008569a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856990, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 170 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856a20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 171 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856ab0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 172 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856b40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 173 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856bd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 174 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856c60, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 175 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856cf0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 176 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856d80, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856e10, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 178 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856ea0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 179 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856f30, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 180 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000856fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000856fc0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 181 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857050, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 182 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008570f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008570e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 183 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857170, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 184 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857200, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 185 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008572a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857290, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 186 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857320, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 187 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008573c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008573b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 188 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857440, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 189 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008574e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008574d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 190 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857560, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 191 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008575f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 192 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857680, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857710, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 194 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008577b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008577a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 195 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857830, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 196 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008578d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008578c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 197 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857950, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 198 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008579f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008579e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 199 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857a70, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 200 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857b00, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 201 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857b90, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 202 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857c20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 203 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857cb0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 204 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857d40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 205 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857dd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 206 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857e60, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 207 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857ef0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 208 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000857f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000857f80, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858010, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008580b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008580a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858130, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 212 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008581d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008581c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 213 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858250, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 214 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008582f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008582e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 215 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858370, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 216 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858400, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 217 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008584a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858490, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 218 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858520, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 219 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008585c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008585b0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 220 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858640, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 221 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008586e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008586d0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 222 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858760, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 223 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008587f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 224 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858880, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 225 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858910, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008589b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008589a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 227 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858a30, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 228 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858ac0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 229 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858b50, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 230 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858be0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 231 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858c70, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 232 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858d00, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 233 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858d90, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 234 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858e20, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 235 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858eb0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 236 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858f40, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 237 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000858fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000858fd0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 238 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859060, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 239 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008590f0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 240 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859180, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 241 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859210, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 242 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008592b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008592a0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 243 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859330, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 244 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008593d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008593c0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 245 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859450, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 246 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008594f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008594e0, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 247 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000859588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000859570, 0xc000794d38) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x148 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x20f goroutine 249 [syscall]: syscall.Syscall6(0x1272d0c?, 0x1272b0c?, 0x1274491?, 0xc000a9a820?, 0x1274369?, 0x1272d0c?, 0x1274855?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000a9a810, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0008460a8) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0007d12a0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 153 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 152 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 100 [syscall, 1 minutes]: syscall.Syscall6(0x1272d0c?, 0x1274815?, 0xc000590520?, 0x124a9a7?, 0x2606f00?, 0x1272d0c?, 0x1274855?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006ab628?, {0xc0009cdad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006ab620) pkg/fdnotifier/fdnotifier.go:149 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 101 [syscall, 1 minutes]: syscall.Syscall6(0x27a56a0?, 0x299720?, 0x27a5808?, 0x299720?, 0x27a5660?, 0x299720?, 0xc000810018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000887f10, 0x1450b12?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000887f10, 0x1, 0xc00080e000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 102 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000aa6ef8, 0xc0006b5990?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000aa6ef8, 0x1, 0x1d1f0be?}, 0xc000133f70?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001ce790) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 251 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000791d80) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 148 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 149 [select, 1 minutes]: reflect.rselect({0xc00068cd80, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000264000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000040400, 0x21, 0x40?}, 0xc000a40040, 0xc000a8d020, 0xc000a8d320?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000790180) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 151 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00079b278, 0x8d) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00079b268) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00079b180) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x234 goroutine 152 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f3500, 0xc000a8d980, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003f3500, 0xc000163620?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f3500, 0x1274369?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f3500, 0xc000884088?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f3500, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f3500, 0x1?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008520f0?, 0x1274369?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f3500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003f3500?, 0xc0003f3500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f3500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 131 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000398000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 152 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 258 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0005a06b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005a06b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc0005a0000) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000040200?, 0xc0007e8000?) runsc/boot/loader.go:1264 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000040200, {0xc0007e8000, 0x20}, 0xc0006f80fc) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0007e51b8, 0xc0006906b0, 0xc0006f80fc) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc0003cfb60?, 0xc0008462e8?, 0x0?}, {0x4d3e12, 0x4}, {0xc000631e18, 0x3, 0x2998a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003cfb60?, 0xc0008462e8?, 0xc0006906b0?}, {0xc000631e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c230, 0xc0003cc0c0) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 249 pkg/urpc/urpc.go:451 +0xf1 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d8000, 0xc00026c3c0, 0xc000732000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006d8000, 0x3aea7c70?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d8000, 0xc0006d7e60?, 0x1, 0x3aea7c70) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d8000, 0x1274369?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d8000, 0x7f56f7c28500?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d8000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d8000, 0x1?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008523c0?, 0x1274369?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d8000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d8000?, 0xc0006d8000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d8000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000790200) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 103 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 259 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000898000, 0xc00088e060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000898000, 0xc0004acea0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000898000, 0x7306b8?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000898000, 0x0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000898000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000898000, 0x1?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a1e0?, 0x1274369?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000898000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000898000?, 0xc000898000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000898000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 260 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004aa080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 154 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096e000, 0xc000a8d7a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096e000, 0xc0001632c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096e000, 0x1274369?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096e000, 0x7f56f7c27900?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096e000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096e000, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096c000?, 0x1274369?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096e000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096e000?, 0xc00096e000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096e000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 152 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 104 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005c6180) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 154 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 261 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000898a80, 0xc0013c6f60, 0xc0009f6000) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000898a80, 0x3b8b87c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000898a80, 0x0?, 0x0?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1274369?, 0x1272d0c?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000898a80?, 0x0?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000898a80, 0x119, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000898a80, 0x1?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a2d0?, 0x1274369?, {{0x3}, {0xc000191840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000898a80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000898a80?, 0xc000898a80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000898a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 259 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009f8000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 261 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 262 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000899500, 0xc00088e360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000899500, 0xc0008bb740?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000899500, 0x732740?, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000899500, 0x0?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000899500, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000899500, 0x1?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00025a3c0?, 0x1274369?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000899500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000899500?, 0xc000899500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000899500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 261 pkg/sentry/kernel/task_start.go:391 +0x1ce goroutine 291 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009f8100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 262 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 134 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 133 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 306 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 268 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 278 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 160 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 271 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 426 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 I1119 08:54:04.892912 877920 util.go:51] Retrieving process list Retrieving process list D1119 08:54:04.893021 877920 sandbox.go:490] Getting processes for container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:54:04.893083 877920 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D1119 08:54:04.893394 877920 urpc.go:568] urpc: successfully marshalled 80 bytes. D1119 08:54:04.895077 877920 urpc.go:611] urpc: unmarshal success. I1119 08:54:04.895298 877920 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "08:53", "time": "330ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "08:53", "time": "330ms", "cmd": "init" } ] I1119 08:54:04.895690 877920 main.go:224] Exiting with status: 0 [11085322.674771] RIP: 0033:0x7fffffffe062 [11085322.674774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085322.674775] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11085322.674777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085322.674778] RDX: 0000000000000000 RSI: 0000000000123000 RDI: 0000556c75800000 [11085322.674779] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11085322.674780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11085322.674780] R13: 000000c00052e1b0 R14: 000000c0001abd40 R15: 00000000000b5521 [11085322.674781] FS: 000000c000132890 GS: 0000000000000000 [11085322.891577] RAX: 0000000000000390 RBX: 00007fbec218c2e0 RCX: 0000000000000000 [11085322.900510] RDX: 00007fbec218c460 RSI: 0000000000000025 RDI: 0000557ee037d390 [11085322.909409] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [11085322.918337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000557ee037d390 [11085322.927245] R13: 00007fbec218c460 R14: 0000000000000000 R15: 00007fbec218c2e0 [11085322.936221] FS: 0000557ee0f81480 GS: 0000000000000000 [11085324.322178] potentially unexpected fatal signal 5. [11085324.327389] CPU: 71 PID: 743581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085324.330584] potentially unexpected fatal signal 5. [11085324.339362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085324.344542] CPU: 57 PID: 749061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085324.344545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085324.344553] RIP: 0033:0x7fffffffe062 [11085324.354157] RIP: 0033:0x7fffffffe062 [11085324.354162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085324.354163] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11085324.354165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085324.354166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085324.354167] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11085324.354167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11085324.354168] R13: 0000000000000002 R14: 000000c000156b60 R15: 00000000000b57ef [11085324.354170] FS: 000000c000132890 GS: 0000000000000000 [11085324.458695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085324.477908] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11085324.484927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085324.493832] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085324.502766] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11085324.511682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11085324.520620] R13: 0000000000000002 R14: 000000c000156b60 R15: 00000000000b57ef [11085324.529545] FS: 000000c000132890 GS: 0000000000000000 [11085583.444249] potentially unexpected fatal signal 5. [11085583.449455] CPU: 8 PID: 803083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.454411] potentially unexpected fatal signal 5. [11085583.461362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.466563] CPU: 4 PID: 804811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.466565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.466570] RIP: 0033:0x7fffffffe062 [11085583.466574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.466575] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.466577] RAX: 000055df77b3d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.466577] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055df77b3d000 [11085583.466580] RBP: 000000c0006b7b20 R08: 0000000000000009 R09: 00000000013f7000 [11085583.476204] RIP: 0033:0x7fffffffe062 [11085583.488062] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006b79b0 [11085583.488063] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.488064] FS: 00007f8b298856c0 GS: 0000000000000000 [11085583.573587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.592770] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.599724] RAX: 00007f6b9dddd000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.607253] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f6b9dddd000 [11085583.616160] RBP: 000000c0006b7b20 R08: 0000000000000009 R09: 00000000067f3000 [11085583.623695] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b79b0 [11085583.632612] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.638091] potentially unexpected fatal signal 5. [11085583.641511] FS: 00007f8b298856c0 GS: 0000000000000000 [11085583.653714] CPU: 25 PID: 803639 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.665672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.676651] RIP: 0033:0x7fffffffe062 [11085583.680645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.701178] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.708179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.717104] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055dbeb600000 [11085583.726059] RBP: 000000c0006b7b20 R08: 0000000000000000 R09: 0000000000000000 [11085583.734948] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006b79b0 [11085583.743848] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.752771] FS: 00007f8b298856c0 GS: 0000000000000000 [11085587.923440] potentially unexpected fatal signal 5. [11085587.928678] CPU: 14 PID: 805329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085587.940651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085587.950294] RIP: 0033:0x7fffffffe062 [11085587.954251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085587.973445] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11085587.979097] RAX: 000055fb867a0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085587.988018] RDX: 0000000000000001 RSI: 0000000000060000 RDI: 000055fb867a0000 [11085587.996926] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000028e9f000 [11085588.005856] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11085588.014749] R13: 000000c0005ea090 R14: 000000c00016e680 R15: 00000000000af6bc [11085588.022272] FS: 0000000001e87430 GS: 0000000000000000 [11085691.779364] potentially unexpected fatal signal 5. [11085691.780260] potentially unexpected fatal signal 5. [11085691.784598] CPU: 22 PID: 763496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.789822] CPU: 79 PID: 752209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.789824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.789830] RIP: 0033:0x7fffffffe062 [11085691.789833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.789834] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.789837] RAX: 00000000000c8e82 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.789837] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.789838] RBP: 000000c00018fc40 R08: 000000c00078ca60 R09: 0000000000000000 [11085691.789839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.789840] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.789842] FS: 000000c000510090 GS: 0000000000000000 [11085691.853179] potentially unexpected fatal signal 5. [11085691.856345] potentially unexpected fatal signal 5. [11085691.856351] CPU: 19 PID: 822842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.856353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.856359] RIP: 0033:0x7fffffffe062 [11085691.856362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.856364] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.856366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.856367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085691.856368] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11085691.856369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.856370] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.856371] FS: 000000c000510090 GS: 0000000000000000 [11085691.860083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.860089] RIP: 0033:0x7fffffffe062 [11085691.860095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.868994] CPU: 38 PID: 767655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.868996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.869001] RIP: 0033:0x7fffffffe062 [11085691.869004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.869005] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.869007] RAX: 00000000000c8e8e RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.869008] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.869009] RBP: 000000c00018fc40 R08: 000000c003791780 R09: 0000000000000000 [11085691.869009] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.869010] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.869010] FS: 000000c000510090 GS: 0000000000000000 [11085691.870208] potentially unexpected fatal signal 5. [11085691.877938] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.885502] CPU: 9 PID: 795793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.894409] RAX: 00000000000c8e7d RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.894411] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.894412] RBP: 000000c00018fc40 R08: 000000c002c64880 R09: 0000000000000000 [11085691.894413] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.894414] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.894415] FS: 000000c000510090 GS: 0000000000000000 [11085691.954807] potentially unexpected fatal signal 5. [11085691.959610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.965204] CPU: 20 PID: 822884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.965206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.965212] RIP: 0033:0x7fffffffe062 [11085691.965215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.965216] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.965217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.965218] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085691.965218] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11085691.965219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.965220] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.965220] FS: 000000c000510090 GS: 0000000000000000 [11085692.012968] potentially unexpected fatal signal 5. [11085692.022467] RIP: 0033:0x7fffffffe062 [11085692.026451] CPU: 16 PID: 817180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085692.026453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085692.026458] RIP: 0033:0x7fffffffe062 [11085692.026461] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.026462] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.026464] RAX: 00000000000c8e81 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.026464] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.026465] RBP: 000000c00018fc40 R08: 000000c00b295d20 R09: 0000000000000000 [11085692.026466] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085692.026467] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.026467] FS: 000000c000510090 GS: 0000000000000000 [11085692.051676] potentially unexpected fatal signal 5. [11085692.057799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.057800] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.057803] RAX: 00000000000c8e90 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.057803] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.057804] RBP: 000000c00018fc40 R08: 000000c00853f4b0 R09: 0000000000000000 [11085692.057804] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085692.057805] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.057806] FS: 000000c000510090 GS: 0000000000000000 [11085692.514000] CPU: 13 PID: 763075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085692.525989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085692.535622] RIP: 0033:0x7fffffffe062 [11085692.539588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.558768] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.565824] RAX: 00000000000c8e86 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.574750] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.582305] RBP: 000000c00018fc40 R08: 000000c002cc06a0 R09: 0000000000000000 [11085692.591262] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11085692.600235] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.609186] FS: 000000c000510090 GS: 0000000000000000 [11085998.480382] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.528032] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.584973] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.609291] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.234024] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.277967] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.322189] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.377605] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.423703] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.478450] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.530562] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.573753] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.617901] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.663041] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.712421] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.767364] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.810087] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.867549] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.891190] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.941620] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086008.910146] warn_bad_vsyscall: 195 callbacks suppressed [11086008.910150] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086008.970966] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.019891] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.064638] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.111840] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.153101] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.172502] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.192073] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.212577] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.232287] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086013.919833] warn_bad_vsyscall: 260 callbacks suppressed [11086013.919836] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086013.978318] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086014.019152] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086014.065079] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.105214] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.128245] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.169255] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.209206] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.256784] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.311406] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.333223] warn_bad_vsyscall: 72 callbacks suppressed [11086116.333226] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.386671] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.408007] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.452775] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.843782] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.883769] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.925412] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.543518] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.610313] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.658890] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.554756] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.603603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.645169] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086373.535769] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086373.577836] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086373.612986] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086375.010520] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.335452] warn_bad_vsyscall: 2 callbacks suppressed [11086378.335455] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.411483] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.451370] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.053424] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.092835] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.146708] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.526643] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.572578] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.592409] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.627836] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086387.301360] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086387.353688] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086387.401812] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086388.746213] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.801889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.821738] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.841271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.882088] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086395.216386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086395.256924] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086395.298275] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.373808] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.411859] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.449015] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.469492] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.014664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.056682] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.108618] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.128679] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.359857] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.413926] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.461577] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.481016] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.118682] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.155023] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.193465] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.662425] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.706279] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.707713] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086419.915675] warn_bad_vsyscall: 2 callbacks suppressed [11086419.915679] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086419.960907] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086419.998868] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086420.019772] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.264889] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.308544] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.350704] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086448.252011] exe[844082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b5c858 ax:0 si:565180c22062 di:ffffffffff600000 [11086448.947573] exe[845154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b5c858 ax:0 si:565180c22062 di:ffffffffff600000 [11086448.948591] exe[862636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b3b858 ax:0 si:565180c22062 di:ffffffffff600000 [11086449.087742] exe[903913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b1a858 ax:0 si:565180c22062 di:ffffffffff600000 [11086449.654184] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.696151] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.716807] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.758218] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.003474] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.070623] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.115367] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.010373] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.052217] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.052956] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.116529] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.137859] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.893651] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.949657] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086462.008241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.327258] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.386611] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.441421] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.461603] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.292722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.338226] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.359565] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.402249] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.422623] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086481.241030] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.710612] warn_bad_vsyscall: 3 callbacks suppressed [11086483.710616] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.758240] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.799315] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.500019] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.561374] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.607437] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.713938] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.758730] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.794909] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.815692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086497.793307] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086497.838487] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086497.875683] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086498.091436] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086498.130948] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086498.192728] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086513.583446] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.638746] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.658118] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.677644] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.698269] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.718742] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.739750] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.778933] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.799921] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.821315] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.627411] warn_bad_vsyscall: 60 callbacks suppressed [11086519.627415] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.689542] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.740774] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.761808] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.254682] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.303911] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.346314] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.895571] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.947980] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.968358] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.253732] warn_bad_vsyscall: 1 callbacks suppressed [11086529.253736] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.325681] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.385385] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086531.551889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.596648] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.645569] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.666474] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.687481] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.707334] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.727794] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086546.338237] warn_bad_vsyscall: 69 callbacks suppressed [11086546.338241] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.396482] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.417115] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.462334] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.482839] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086555.804125] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.853056] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.893816] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.914068] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086565.772429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.815460] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.835972] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.874581] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.895710] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.680493] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.719140] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.770906] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.910328] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.957827] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.977513] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086585.025970] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086585.039405] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.688370] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.730660] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.751118] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.795316] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.181859] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.219299] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.257883] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.861636] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.897364] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.929767] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.950259] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.652784] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.699694] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.768564] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086612.014215] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.062743] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.084553] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.136316] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.161245] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086626.162582] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.217567] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.259809] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.488670] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fed98858 ax:0 si:56184531a097 di:ffffffffff600000 [11086632.010032] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086632.053651] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086632.094600] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.264109] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.305649] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.358293] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.357155] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.402258] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.439411] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086668.400540] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.448065] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.495271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.513441] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.089018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.125641] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.162541] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.183179] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086671.322290] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086671.359455] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.637246] warn_bad_vsyscall: 5 callbacks suppressed [11086675.637249] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.686066] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.731983] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.753238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.774044] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.794688] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.815598] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.836489] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.856958] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.877915] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086687.570450] warn_bad_vsyscall: 25 callbacks suppressed [11086687.570454] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086687.616680] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086687.661889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086714.379294] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086714.432038] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086714.474029] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.361587] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.403021] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.445420] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.464844] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.780381] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.824843] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.825196] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.264014] warn_bad_vsyscall: 9 callbacks suppressed [11086727.264018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.313449] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.353866] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.375429] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.425858] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.469645] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.512672] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.715772] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.756221] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.797066] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.106897] warn_bad_vsyscall: 3 callbacks suppressed [11086739.106901] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.175332] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.219993] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.212387] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.251386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.292206] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086752.768528] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086753.617466] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086753.637907] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086754.474541] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.909928] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.952148] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.997945] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.262056] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.296406] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.335064] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.122402] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.174946] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.215611] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.236775] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.887768] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.923513] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.961692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.444582] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.484681] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.531250] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.550498] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.592582] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.640259] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.680729] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086782.127307] warn_bad_vsyscall: 5 callbacks suppressed [11086782.127310] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086782.173827] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086782.218826] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086799.009390] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.073140] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.094001] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.138299] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.463709] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.512590] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.532172] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.552869] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.574493] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.594064] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.613622] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.632698] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.652776] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.673273] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.839639] warn_bad_vsyscall: 25 callbacks suppressed [11086839.839642] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.892938] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.932809] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.993683] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.038363] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.044175] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.102895] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.104032] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.279727] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086840.323232] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086844.975409] warn_bad_vsyscall: 2 callbacks suppressed [11086844.975413] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.021470] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.078912] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.103676] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.221467] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.259539] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.299871] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086848.221354] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086848.267394] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086848.312724] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.646933] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.685340] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.731972] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.674068] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.713479] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.764929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.661616] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.696384] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.740566] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.020395] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.078406] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.115958] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.520809] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.597124] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.597180] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.663204] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.471846] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.509238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.562779] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.583331] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.647656] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.695359] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.716345] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.765280] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086894.365028] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086894.416380] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086898.445501] warn_bad_vsyscall: 1 callbacks suppressed [11086898.445505] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.503473] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.503476] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.570963] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086900.778646] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.832960] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.878667] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.898731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.367880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.426560] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.448464] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.531278] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.338362] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.382979] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.424187] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.226805] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.278243] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.318396] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086943.908790] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086943.965935] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086944.017652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086944.735456] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086944.777016] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086944.829350] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.551737] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.595363] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.615814] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.655065] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086956.092792] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086956.132358] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086956.179376] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086957.244364] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.295737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.338603] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.571447] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.618520] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.665095] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086958.258274] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086963.225079] warn_bad_vsyscall: 4 callbacks suppressed [11086963.225085] exe[925482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a5b3858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086963.366804] exe[930041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a5b3858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.247341] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.267508] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.288521] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.309797] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.331194] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.351197] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.372583] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.392586] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086983.902564] warn_bad_vsyscall: 57 callbacks suppressed [11086983.902567] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086983.970806] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086983.991063] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.028513] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.049457] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.070541] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.091136] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.113219] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.137103] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.157911] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086988.973710] warn_bad_vsyscall: 61 callbacks suppressed [11086988.973712] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086989.015821] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086989.052060] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.471190] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.511052] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.557563] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.903359] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.943933] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.980008] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.980480] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087001.528132] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087001.637757] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087001.689364] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11087011.252240] warn_bad_vsyscall: 6 callbacks suppressed [11087011.252243] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087011.320085] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087011.358670] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087018.118487] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087018.155463] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087018.201636] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087019.969440] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.007714] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.062165] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.921121] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.971990] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.993538] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087021.014746] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087039.697765] warn_bad_vsyscall: 63 callbacks suppressed [11087039.697768] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087040.575901] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087041.436660] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.609781] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.675776] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.714606] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.736045] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087061.993443] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.034695] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.054796] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.097855] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.762616] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.845996] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.909115] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.011006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.053529] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.100072] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.560564] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.600538] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.621382] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.660558] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.050314] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.108704] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.184309] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.871582] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.915418] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.955106] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087096.921010] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087096.960628] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087096.981543] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087097.022085] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087097.361891] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087097.426398] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087097.474084] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.242969] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.286631] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.325217] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087128.516251] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.551472] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.571086] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.610104] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087131.444361] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087131.496767] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087131.534804] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.380832] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.425600] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.468827] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.134125] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.192641] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.234521] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.538556] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.580204] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.619915] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.016767] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.066826] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.086750] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.121182] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.242275] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.296216] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.330426] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.630312] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.696337] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.716785] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.762273] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.764007] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.157809] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.200673] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.221552] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.240785] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.260668] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.281432] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.301700] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.320969] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.340571] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.361294] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.830789] warn_bad_vsyscall: 25 callbacks suppressed [11087176.830792] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.908919] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.951459] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087179.259690] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087179.300098] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087179.336368] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087181.963296] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.010327] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.048289] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.069662] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.693344] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.746540] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.798099] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.307124] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.355819] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.376192] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.432530] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.453976] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.585385] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.628161] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087213.643182] warn_bad_vsyscall: 9 callbacks suppressed [11087213.643185] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.691609] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.712124] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.745528] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.745547] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087214.732439] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.792449] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.836390] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.856602] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087219.920386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087219.961978] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087220.020578] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087227.259009] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.303114] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.338971] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.359501] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087232.445188] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.520131] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.570436] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.574359] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.882803] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.919423] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.938614] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.958119] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.978315] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.998518] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087239.283661] warn_bad_vsyscall: 30 callbacks suppressed [11087239.283665] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.330720] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.366330] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.366358] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087243.017055] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.054402] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.100974] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.121203] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087244.190507] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087244.228885] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.675991] warn_bad_vsyscall: 3 callbacks suppressed [11087247.675994] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.725880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.762453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.784562] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087250.751355] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087250.800300] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087250.872304] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087260.250713] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.302728] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.302862] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.361900] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.382959] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.845851] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.889825] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.935518] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087261.334172] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087261.379836] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087266.836790] warn_bad_vsyscall: 2 callbacks suppressed [11087266.836793] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.893795] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.931925] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.953547] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.387234] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.446081] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.498517] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087274.993233] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.034147] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.071006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.091997] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.380296] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.437630] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.476583] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.145446] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.217370] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.260389] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.306884] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.360944] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.399591] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.803667] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.839818] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.840377] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.893991] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.627835] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.681743] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.719782] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.608224] warn_bad_vsyscall: 32 callbacks suppressed [11087311.608228] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.663323] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.706163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.268424] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.313163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.334268] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.382011] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.401953] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.422391] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.442780] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087318.408528] warn_bad_vsyscall: 64 callbacks suppressed [11087318.408531] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.459195] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.489341] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.530722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087320.624331] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.663573] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.712285] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.732196] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.446698] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.483295] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.509331] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.548546] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.632065] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.671163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.710922] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.771539] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.811106] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.850120] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.127556] warn_bad_vsyscall: 3 callbacks suppressed [11087333.127560] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.168382] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.205159] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.224727] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087337.837857] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087337.890218] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087337.944718] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087339.390211] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087339.433722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087339.487308] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.134312] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.174464] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.220301] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.276657] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087341.279467] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087341.336272] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087341.356879] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.428643] warn_bad_vsyscall: 69 callbacks suppressed [11087346.428647] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.491569] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.532281] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.556490] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.652901] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.690762] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.729384] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.913116] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.949999] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.986208] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087355.964214] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087356.833653] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087357.679275] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087358.543817] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.581690] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.620482] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.640896] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087370.228220] warn_bad_vsyscall: 4 callbacks suppressed [11087370.228225] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087370.272653] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087370.316063] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.743327] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.783410] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.821669] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087387.389849] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087387.428936] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087387.479378] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087388.757339] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.802665] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.861997] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.881976] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087391.832218] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087391.876122] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087391.932238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087396.299719] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087396.348738] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087396.399789] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087400.876322] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.919753] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.939578] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.982267] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.474499] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.520734] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.541370] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.584187] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.834124] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.879064] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.921704] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.856273] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.897573] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.934559] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087422.933225] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087422.980804] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.037332] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.226826] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.272329] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.313795] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.314101] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.570171] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.621065] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.662607] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.264330] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.305833] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.347666] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.438603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.489115] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.490095] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.560180] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.690773] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.728935] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.765791] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087447.155923] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087448.009230] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087448.874147] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087451.451566] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.305008] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.324752] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.345194] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.366104] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.386929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.407456] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.426878] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.447898] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.468554] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.822382] warn_bad_vsyscall: 32 callbacks suppressed [11087470.822386] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.868347] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.907781] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.929386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087472.540266] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.581743] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.624538] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.647015] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087473.225019] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087473.264273] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.809725] warn_bad_vsyscall: 6 callbacks suppressed [11087484.809728] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.864659] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.908779] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.166072] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.206958] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.252526] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.474654] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.523103] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.560267] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087510.709136] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087510.757186] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087510.807289] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087517.046862] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087517.100799] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087517.138092] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.168822] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.210107] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.254133] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.748445] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.798050] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.819034] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.866307] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087524.925058] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087525.778299] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087526.636676] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087533.961250] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087533.996935] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087534.036153] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087534.459238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.500942] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.500976] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.560603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.727881] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.769026] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.811491] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.096914] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.137157] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.175620] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.196291] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.215712] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.235383] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.255810] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.275325] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.294521] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.314426] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087568.230026] warn_bad_vsyscall: 28 callbacks suppressed [11087568.230030] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.282617] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.343016] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.343618] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087569.853419] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.908921] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.928745] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.979226] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087571.733240] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087571.773254] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.346301] warn_bad_vsyscall: 2 callbacks suppressed [11087583.346305] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.399185] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.419014] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.468953] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.608655] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.665401] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.707522] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087594.957907] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.000435] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.036179] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.057249] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087604.926396] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087604.964376] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087605.003632] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.204391] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.242224] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.299138] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087644.419103] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.457172] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.477525] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.514991] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.515622] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087651.389500] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087652.246271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087653.107379] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087659.748602] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087659.789241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087659.826609] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.564074] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.612084] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.616912] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.675338] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087669.111797] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087669.912817] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087670.811742] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.260054] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.299590] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.300018] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.355114] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.969551] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087684.013553] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087684.037393] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087686.279386] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087687.149225] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087687.980694] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.417258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.476510] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.511219] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.982942] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087703.040175] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087703.101234] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087706.699323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.736121] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.756675] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.794466] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087714.564255] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087714.611590] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087714.647954] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087720.246642] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087720.288413] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087720.347663] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087721.821516] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.870082] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.919231] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.939332] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087726.666138] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.707504] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.707991] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.765953] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.785469] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.806371] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.830453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.850694] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.871251] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.892091] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087731.981433] warn_bad_vsyscall: 26 callbacks suppressed [11087731.981436] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087732.040087] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087732.088411] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.067189] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.158278] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.244687] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.897874] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.942460] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.964350] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087752.003389] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087752.003762] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087760.986885] potentially unexpected fatal signal 5. [11087760.992115] CPU: 19 PID: 930360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11087761.004105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11087761.013851] RIP: 0033:0x7fffffffe062 [11087761.017928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11087761.037202] RSP: 002b:000000c00071daf0 EFLAGS: 00000297 [11087761.042863] RAX: 00000000000e8d28 RBX: 0000000000000000 RCX: 00007fffffffe05a [11087761.050434] RDX: 0000000000000000 RSI: 000000c00071e000 RDI: 0000000000012f00 [11087761.057952] RBP: 000000c00071db80 R08: 000000c000913960 R09: 0000000000000000 [11087761.065482] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00071da38 [11087761.073016] R13: 000000000287ea20 R14: 000000c00058d6c0 R15: 00000000000dc42c [11087761.080570] FS: 00000000055f53c0 GS: 0000000000000000 [11087766.549857] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.591618] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.642287] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.663382] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087770.312564] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.351341] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.372781] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.410757] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.429544] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.668878] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.716097] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.764952] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.915000] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.970399] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.991011] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.024663] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.045981] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.688845] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.737643] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087787.257867] warn_bad_vsyscall: 2 callbacks suppressed [11087787.257870] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087787.312084] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11087787.349006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087788.702714] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.749271] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.792420] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.821052] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.840772] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.900802] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.962717] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.855420] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.898305] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.958781] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.979459] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.749154] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.799704] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.821259] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.867047] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087811.341499] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.390082] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.410829] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.430735] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.450311] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.469393] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.489035] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.508244] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.527785] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.041052] warn_bad_vsyscall: 26 callbacks suppressed [11087825.041055] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.083020] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.083424] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.139019] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087838.857617] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.903858] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.945817] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.966241] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087840.933120] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087840.972334] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087841.011566] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.036253] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.085032] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.122154] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.736975] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.783806] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.783940] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.836470] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087863.158094] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087863.194027] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087863.239302] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087867.564621] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087867.606629] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087867.650158] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087875.977760] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.028283] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.047865] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.067127] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.088190] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.108965] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.129501] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.149195] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.169811] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.189278] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.554349] warn_bad_vsyscall: 25 callbacks suppressed [11087910.554351] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.608894] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.649509] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.676968] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.547871] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.595686] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.615397] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.707326] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087933.918189] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.014033] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.047874] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.151765] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.308879] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.413302] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.457450] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.922549] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.985651] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087951.033204] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.062833] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.110864] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.158185] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.184744] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.387679] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.456307] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.497681] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.610758] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.653252] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.673764] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.728916] warn_bad_vsyscall: 8 callbacks suppressed [11087982.728920] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.799446] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.849564] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.914832] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.969692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.977548] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087987.050221] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087987.073411] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087989.258108] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087989.354593] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.207731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.259055] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.281807] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.326856] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.348193] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.093431] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.138262] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.159119] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.198762] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.220008] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088038.603926] warn_bad_vsyscall: 4 callbacks suppressed [11088038.603929] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088039.457460] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088039.458094] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088040.256388] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088042.043537] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.083536] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.104939] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.145536] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.166644] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.702196] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.751579] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.752022] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.810908] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.831482] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.678481] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.716851] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.755069] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.155749] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.223964] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.224011] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.300617] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088076.924509] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088076.965104] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088077.018217] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088083.221123] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088083.262801] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088083.320645] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.377865] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.423256] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.466647] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.100243] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.158546] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.198994] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.401071] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.441463] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.475646] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.875562] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.916042] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.956687] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.978093] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.748779] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.795162] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.833758] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088113.303091] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedd9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.107453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.126730] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.145949] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.166575] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.186666] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.207267] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.226754] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.247836] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.268480] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.019020] warn_bad_vsyscall: 57 callbacks suppressed [11088124.019025] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.082700] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.129151] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.687749] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.731888] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.781644] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088137.975968] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.013917] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.061508] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.853232] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.894893] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.914478] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.934109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.954692] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.974568] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.993884] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.013476] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.034230] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.053467] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.943502] warn_bad_vsyscall: 31 callbacks suppressed [11088157.943506] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.996322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088158.046340] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088159.063212] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.113363] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.137313] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.179031] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.225911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.277689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.319171] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.372677] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.415908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.435848] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.455813] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.476362] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.496997] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.516300] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.537569] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.558359] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.578562] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.335287] warn_bad_vsyscall: 65 callbacks suppressed [11088181.335291] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.405891] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.451693] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.668613] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.724013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.744113] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.785575] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.805450] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.394851] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.443864] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.486043] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.801272] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.849501] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.872047] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.910543] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.502380] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.562424] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.583301] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.634080] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088222.411246] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.452347] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.472366] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.514672] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.489412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.533212] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.572382] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.613399] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.652341] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.672343] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.716514] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.736305] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088229.392567] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088230.241214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088233.452780] warn_bad_vsyscall: 68 callbacks suppressed [11088233.452783] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.496825] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.517195] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.554921] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.717856] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.758090] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.798262] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.843599] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.894821] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.895258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.406983] warn_bad_vsyscall: 1 callbacks suppressed [11088245.406987] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.453610] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.497045] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.465510] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.516598] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.558429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.062890] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.110011] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.160920] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.446644] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.489523] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.530748] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.708985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.736479] warn_bad_vsyscall: 5 callbacks suppressed [11088277.736483] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.781535] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.822882] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.906465] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.951611] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.973817] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.025709] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.027408] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088285.391920] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.442655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.493765] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.465553] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.510283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.561330] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088334.580213] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.624465] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.645922] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.691201] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.692459] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.023064] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.068834] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.127885] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.310214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.380763] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.434537] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.758028] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.803269] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.842949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.613358] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.652614] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.708606] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088367.803593] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.846136] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.864312] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.907259] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088374.347121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.387655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.456811] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088385.927753] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088385.971004] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088386.015534] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.288164] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.399515] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.400023] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.192658] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.239338] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.294428] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.471686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.515351] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.536528] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.578455] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088410.157144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.207810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.247323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.285929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.332063] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.368695] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.369429] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088419.552866] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.608315] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.631475] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.674404] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.199045] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.237524] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.274826] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088431.685970] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088432.563422] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088433.429478] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.806321] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.852144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.893088] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.915266] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.457685] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.497167] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.519427] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.553668] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.577827] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.661360] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.708673] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.755943] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.444038] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.490693] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.534217] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.705258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.777857] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.837596] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.858951] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.471247] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.515198] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.558528] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.759649] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.812908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.832837] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088483.975989] warn_bad_vsyscall: 64 callbacks suppressed [11088483.975992] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.025808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.071048] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088491.295488] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.355585] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.375408] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.419062] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088506.687897] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.731680] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.751978] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.801722] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.721790] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.772392] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.819748] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088511.967442] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.012712] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.057702] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088537.214951] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.251265] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288822] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288824] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088541.454701] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.498949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.553502] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088547.278589] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.319770] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.364035] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088549.499895] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.551294] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.596143] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.905288] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.948558] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.989731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.990821] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088561.932911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088561.975861] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.011784] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.069900] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120214] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120589] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.290995] warn_bad_vsyscall: 6 callbacks suppressed [11088582.290998] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.332286] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.352323] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.392850] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.413448] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088583.575666] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.617769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.638306] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.699429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088631.523068] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.572862] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.592983] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.629298] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.017201] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.066878] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.104412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.292259] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.332823] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.377878] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.398529] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.448739] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.501921] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.558769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.300629] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.338949] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.379210] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088666.273130] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.325782] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.346122] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.397558] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.418157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088668.638436] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.695129] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.739395] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.784470] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.822229] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088687.589530] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.628167] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.649159] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.697742] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.340179] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.387571] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.422177] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.021117] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.825170] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088710.713886] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.143750] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.180495] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.201059] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.221104] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.241943] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.262876] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.283508] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.258670] warn_bad_vsyscall: 29 callbacks suppressed [11088717.258673] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.308254] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.344578] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.365926] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.834959] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.887231] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.933444] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088720.182810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.221212] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.242178] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088725.363103] warn_bad_vsyscall: 1 callbacks suppressed [11088725.363106] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.440020] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.487087] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.037569] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.079031] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.135808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.572973] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.621584] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.666874] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.451842] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.497729] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.541720] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088748.114241] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.154805] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.196085] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088750.346841] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.382071] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.422447] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.615811] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.665114] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.711272] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088751.708840] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088753.437986] warn_bad_vsyscall: 2 callbacks suppressed [11088753.437990] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.476929] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.520906] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.541356] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.476251] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.515967] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.545464] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.598191] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.788744] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.854921] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.895106] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.309664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.352788] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.396743] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.956410] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.005737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.048176] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088781.768930] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.814322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.854582] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.135645] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.182983] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.219243] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088799.784339] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.648998] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.722689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.758090] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088803.455733] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.512470] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.553728] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.080283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.127653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.149880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088811.602794] warn_bad_vsyscall: 1 callbacks suppressed [11088811.602797] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.649470] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.688544] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.449911] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.497887] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.543758] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.321635] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.363467] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.407361] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.243819] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.297030] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.837292] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.883518] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.929316] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.955147] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.771610] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.830453] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.866223] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.886586] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.193377] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.147602] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.148172] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.040368] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.087140] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.132555] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.932436] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.986761] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.030647] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.677205] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.756543] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.811015] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.059769] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.108061] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.144193] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.770323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.807916] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.829091] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875359] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875853] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.361494] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.400429] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.441990] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088936.519299] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.560297] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.602909] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.631263] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088942.254519] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.294754] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.315458] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.358928] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.338950] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.380860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.401716] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.421344] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.442257] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.463331] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088947.692889] warn_bad_vsyscall: 29 callbacks suppressed [11088947.692892] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.731908] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.768288] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088950.772319] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.815071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856528] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856533] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088957.988622] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.062159] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.113140] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.448244] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.505306] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.525664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.586280] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.606685] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088971.957000] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.001013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.055560] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088977.727804] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.772652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.829741] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.385460] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.424111] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.464511] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.997239] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.069772] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.115803] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.228959] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.275697] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.295530] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.346353] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.640866] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.698837] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.699452] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.764842] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.785147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.630759] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.678119] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.698779] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.748445] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088995.643746] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.868596] warn_bad_vsyscall: 2 callbacks suppressed [11089011.868600] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.913995] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.933966] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.974981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.413701] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.471989] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.518211] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.211898] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.249471] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.285627] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.874133] warn_bad_vsyscall: 1 callbacks suppressed [11089038.874137] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.929392] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.969959] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089059.913301] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.952565] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.997295] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089061.939808] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089061.991283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089062.037397] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.190935] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.242252] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.263123] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.282948] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.882729] warn_bad_vsyscall: 63 callbacks suppressed [11089065.882733] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.926682] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.964989] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089070.015484] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.057981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.098917] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.118681] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089073.977027] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.020283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.040770] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.077287] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.098393] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.190539] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.226980] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.247340] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.266686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.290698] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.311483] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.331788] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.351059] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.370755] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.391071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089111.220190] warn_bad_vsyscall: 121 callbacks suppressed [11089111.220193] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.266827] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.314021] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.334438] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.402499] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.454719] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.500741] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089116.438715] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.495190] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.539515] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.172121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.217050] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.238202] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.259053] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.279737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.300109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.319172] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.641789] warn_bad_vsyscall: 32 callbacks suppressed [11089122.641792] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.692704] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.693127] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.754752] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089128.172888] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.215791] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.250488] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.294824] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089134.216218] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.261872] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.297012] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.828835] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.888575] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.936398] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.960908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.984628] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.004944] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.024904] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.056403] warn_bad_vsyscall: 60 callbacks suppressed [11089144.056407] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.147900] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.195241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.765018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.815653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.850302] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089155.574784] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.623266] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.669457] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089172.295317] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.342157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.361791] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.403641] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.424798] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089184.953271] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089184.999208] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089185.053948] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089208.423315] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.473457] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.524329] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.020271] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.067907] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.113855] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089329.859088] potentially unexpected fatal signal 5. [11089329.864312] CPU: 39 PID: 965853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089329.876328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089329.885953] RIP: 0033:0x7fffffffe062 [11089329.890030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089329.909283] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11089329.914910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089329.922533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089329.930100] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11089329.937679] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11089329.946606] R13: aaa55554aaaa9502 R14: 000000c0001ce680 R15: 00000000000cb92d [11089329.955537] FS: 000000c00026d490 GS: 0000000000000000 [11089331.285230] potentially unexpected fatal signal 5. [11089331.290471] CPU: 76 PID: 987668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089331.302471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089331.312140] RIP: 0033:0x7fffffffe062 [11089331.316177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089331.335446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11089331.341159] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089331.349000] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089331.357931] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11089331.366892] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11089331.375902] R13: 000000c0004b2180 R14: 000000c000509d40 R15: 00000000000cb9cc [11089331.384834] FS: 000000c0004d6090 GS: 0000000000000000 [11090275.342422] exe[986896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cfe3b858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.498422] exe[986892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.527507] exe[986933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.558856] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.590405] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.619579] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.646257] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.674298] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.701545] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.730702] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090979.074970] potentially unexpected fatal signal 5. [11090979.080191] CPU: 94 PID: 980969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11090979.092248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11090979.101916] RIP: 0033:0x7fffffffe062 [11090979.105965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11090979.126528] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11090979.132152] RAX: 0000000000008c96 RBX: 0000000000000000 RCX: 00007fffffffe05a [11090979.139694] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11090979.147241] RBP: 000000c00013fc90 R08: 000000c0007e05b0 R09: 0000000000000000 [11090979.156155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11090979.163719] R13: 0000000000000002 R14: 000000c00016eb60 R15: 00000000000ef70a [11090979.171289] FS: 0000000002157810 GS: 0000000000000000 [11090995.532327] warn_bad_vsyscall: 57 callbacks suppressed [11090995.532331] exe[995237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a346ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.620519] exe[26921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.687514] exe[994503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11091013.063661] potentially unexpected fatal signal 5. [11091013.065444] potentially unexpected fatal signal 5. [11091013.068910] CPU: 20 PID: 36753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.068915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074120] CPU: 66 PID: 37262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.074122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074128] RIP: 0033:0x7fffffffe062 [11091013.074131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.074132] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.074134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.074135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564d20800000 [11091013.074136] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11091013.074137] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.074137] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.074138] FS: 000000c000580090 GS: 0000000000000000 [11091013.195110] RIP: 0033:0x7fffffffe062 [11091013.199156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.219815] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.226871] RAX: 00000000000095d1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.235797] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091013.244739] RBP: 000000c00018fc90 R08: 000000c000884100 R09: 0000000000000000 [11091013.253730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.262682] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.271648] FS: 000000c000580090 GS: 0000000000000000 [11091323.320910] potentially unexpected fatal signal 5. [11091323.326137] CPU: 88 PID: 57492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.328779] potentially unexpected fatal signal 5. [11091323.338059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343241] CPU: 13 PID: 57489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.343243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343248] RIP: 0033:0x7fffffffe062 [11091323.343252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.343253] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.343259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.343263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.343266] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348434] potentially unexpected fatal signal 5. [11091323.348440] CPU: 28 PID: 54337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.348441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.348447] RIP: 0033:0x7fffffffe062 [11091323.348452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.348454] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.348458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.348459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.348461] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.348463] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.348465] FS: 000000c000180090 GS: 0000000000000000 [11091323.352924] RIP: 0033:0x7fffffffe062 [11091323.352928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.352929] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.352931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.352932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.352933] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.352934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.352934] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.352936] FS: 000000c000180090 GS: 0000000000000000 [11091323.618375] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.627374] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.636335] FS: 000000c000180090 GS: 0000000000000000 [11091502.490859] potentially unexpected fatal signal 5. [11091502.496085] CPU: 72 PID: 51818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091502.508011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091502.517713] RIP: 0033:0x7fffffffe062 [11091502.521757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091502.542301] RSP: 002b:000000c0001ddaf0 EFLAGS: 00000297 [11091502.549343] RAX: 000000000000f552 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091502.558284] RDX: 0000000000000000 RSI: 000000c0001de000 RDI: 0000000000012f00 [11091502.567224] RBP: 000000c0001ddb80 R08: 000000c000774010 R09: 0000000000000000 [11091502.576147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001dda38 [11091502.585079] R13: 000000c00013ac00 R14: 000000c00019dd40 R15: 000000000000b732 [11091502.593995] FS: 00007f00310886c0 GS: 0000000000000000 [11091872.515099] potentially unexpected fatal signal 5. [11091872.518861] potentially unexpected fatal signal 5. [11091872.520344] CPU: 45 PID: 81189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.520346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.520350] RIP: 0033:0x7fffffffe062 [11091872.520353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.520354] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.520355] RAX: 0000000000015eb7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.520356] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.520356] RBP: 000000c000193c40 R08: 000000c0006563d0 R09: 0000000000000000 [11091872.520357] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.520357] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.520358] FS: 000000c000132490 GS: 0000000000000000 [11091872.528844] potentially unexpected fatal signal 5. [11091872.537478] CPU: 56 PID: 81048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.537480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.537485] RIP: 0033:0x7fffffffe062 [11091872.537489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.537490] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.537492] RAX: 0000000000015eb6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.537496] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547173] CPU: 45 PID: 81197 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.547174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.547178] RIP: 0033:0x7fffffffe062 [11091872.547181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.547183] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.547184] RAX: 0000000000015eb8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.547185] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547187] RBP: 000000c000193c40 R08: 000000c00080ab50 R09: 0000000000000000 [11091872.547188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11091872.547188] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.547189] FS: 000000c000132490 GS: 0000000000000000 [11091872.800565] RBP: 000000c000193c40 R08: 000000c0005101f0 R09: 0000000000000000 [11091872.809562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.818469] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.827407] FS: 000000c000132490 GS: 0000000000000000 [11091875.263423] potentially unexpected fatal signal 5. [11091875.265782] potentially unexpected fatal signal 5. [11091875.268017] potentially unexpected fatal signal 5. [11091875.268024] CPU: 55 PID: 83105 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.268026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.268032] RIP: 0033:0x7fffffffe062 [11091875.268036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.268038] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.268040] RAX: 0000000000015fe4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.268041] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.268041] RBP: 000000c00013fc40 R08: 000000c0000170f0 R09: 0000000000000000 [11091875.268042] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.268043] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.268045] FS: 000000c000132490 GS: 0000000000000000 [11091875.268677] CPU: 92 PID: 83072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273917] CPU: 0 PID: 81541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.273925] RIP: 0033:0x7fffffffe062 [11091875.273931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274334] potentially unexpected fatal signal 5. [11091875.274339] CPU: 44 PID: 83039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.274340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.274346] RIP: 0033:0x7fffffffe062 [11091875.274350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274352] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.274371] RAX: 0000000000015fe3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.274373] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.274375] RBP: 000000c00013fc40 R08: 000000c000908e20 R09: 0000000000000000 [11091875.274378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.274380] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.274383] FS: 000000c000132490 GS: 0000000000000000 [11091875.280538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.280542] RIP: 0033:0x7fffffffe062 [11091875.280545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.280546] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.280547] RAX: 0000000000015fe2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.280548] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.280548] RBP: 000000c00013fc40 R08: 000000c0007d86a0 R09: 0000000000000000 [11091875.280549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.280549] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.280550] FS: 000000c000132490 GS: 0000000000000000 [11091875.634347] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.641398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.650307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091875.659241] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11091875.668164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.677166] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.686159] FS: 000000c000132490 GS: 0000000000000000 [11091905.914131] potentially unexpected fatal signal 5. [11091905.919338] CPU: 46 PID: 93455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091905.931312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091905.941007] RIP: 0033:0x7fffffffe062 [11091905.944996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091905.964170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091905.971209] RAX: 0000000000018575 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091905.980130] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091905.987685] RBP: 000000c00018fc40 R08: 000000c000b16b50 R09: 0000000000000000 [11091905.995241] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091906.004161] R13: 000000c000158480 R14: 000000c0004a1380 R15: 0000000000016964 [11091906.013072] FS: 000000c000132490 GS: 0000000000000000 [11091911.961935] potentially unexpected fatal signal 5. [11091911.967203] CPU: 14 PID: 96160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.967883] potentially unexpected fatal signal 5. [11091911.976565] potentially unexpected fatal signal 5. [11091911.976571] CPU: 51 PID: 102173 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.976573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.976579] RIP: 0033:0x7fffffffe062 [11091911.976582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.976583] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.976585] RAX: 0000000000018f55 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.976586] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.976588] RBP: 000000c000193c90 R08: 000000c000e37000 R09: 0000000000000000 [11091911.976588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.976589] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.976590] FS: 000000c00025b090 GS: 0000000000000000 [11091911.977620] potentially unexpected fatal signal 5. [11091911.977625] CPU: 37 PID: 100585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.977626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.977631] RIP: 0033:0x7fffffffe062 [11091911.977634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.977636] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.977638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.977639] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091911.977640] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091911.977641] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.977642] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.977654] FS: 000000c00025b090 GS: 0000000000000000 [11091911.979123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984308] CPU: 69 PID: 99828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.984310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984316] RIP: 0033:0x7fffffffe062 [11091911.984319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.984321] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.984323] RAX: 0000000000018f56 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.984324] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.984325] RBP: 000000c000193c90 R08: 000000c00178a5b0 R09: 0000000000000000 [11091911.984325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091911.984326] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.984327] FS: 000000c00025b090 GS: 0000000000000000 [11091912.313550] RIP: 0033:0x7fffffffe062 [11091912.318948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091912.339597] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091912.346629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091912.355641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091912.364580] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091912.373546] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091912.382471] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091912.391458] FS: 000000c00025b090 GS: 0000000000000000 [11091916.987321] potentially unexpected fatal signal 5. [11091916.992551] CPU: 92 PID: 104104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091917.004577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091917.014219] RIP: 0033:0x7fffffffe062 [11091917.018255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091917.037450] RSP: 002b:000000c0006dda90 EFLAGS: 00000297 [11091917.043096] RAX: 000055638e7f1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091917.052037] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055638e7f1000 [11091917.059591] RBP: 000000c0006ddb20 R08: 0000000000000009 R09: 000000000f707000 [11091917.068495] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006dd9b0 [11091917.076045] R13: 000000c00013ac00 R14: 000000c00058a340 R15: 0000000000017d34 [11091917.083589] FS: 00007f6a053886c0 GS: 0000000000000000 [11092054.525086] potentially unexpected fatal signal 5. [11092054.530292] CPU: 35 PID: 138687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.537452] potentially unexpected fatal signal 11. [11092054.542257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.547550] CPU: 20 PID: 138553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.557303] RIP: 0033:0x7fffffffe062 [11092054.557307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092054.557309] RSP: 002b:000000c000237a90 EFLAGS: 00000297 [11092054.557310] RAX: 0000564374c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092054.557311] RDX: 0000000000000001 RSI: 0000000000188000 RDI: 0000564374c00000 [11092054.557312] RBP: 000000c000237b20 R08: 0000000000000009 R09: 000000000eb34000 [11092054.557313] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002379b0 [11092054.557314] R13: 00000000026a8f40 R14: 000000c000209a00 R15: 0000000000021195 [11092054.557315] FS: 0000000004f653c0 GS: 0000000000000000 [11092054.644200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.653937] RIP: 0033:0x562d4dd5c7bb [11092054.659182] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [11092054.678362] RSP: 002b:00007f63a8c102f0 EFLAGS: 00010206 [11092054.685431] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 0000562d4e9d17e0 [11092054.694334] RDX: 0000000000008041 RSI: 0000562d4e9d9810 RDI: 0000000000000004 [11092054.703269] RBP: 0000562d4de7f660 R08: 000000001fe025a5 R09: 0000000000000024 [11092054.712251] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [11092054.721182] R13: 0000000000000076 R14: 0000562d4de7f6c0 R15: 0000000000000000 [11092054.730073] FS: 0000562d4e9d0480 GS: 0000000000000000 [11092279.632022] potentially unexpected fatal signal 5. [11092279.637246] CPU: 66 PID: 169996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.649216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.658861] RIP: 0033:0x7fffffffe062 [11092279.662826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.671495] potentially unexpected fatal signal 5. [11092279.682016] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.687244] CPU: 75 PID: 112161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.687246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.687251] RIP: 0033:0x7fffffffe062 [11092279.687256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.692883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.692884] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092279.692885] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092279.692885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.692886] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.692887] FS: 0000000001e87490 GS: 0000000000000000 [11092279.736357] potentially unexpected fatal signal 5. [11092279.739269] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741154] CPU: 32 PID: 112177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.741156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.741160] RIP: 0033:0x7fffffffe062 [11092279.741164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.741165] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741166] RAX: 000000000002980f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.741167] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.741168] RBP: 000000c00018fc40 R08: 000000c0049e6100 R09: 0000000000000000 [11092279.741168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.741169] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.741169] FS: 0000000001e87490 GS: 0000000000000000 [11092279.754261] potentially unexpected fatal signal 5. [11092279.765223] CPU: 95 PID: 123875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.765225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.765230] RIP: 0033:0x7fffffffe062 [11092279.765233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.765234] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.765236] RAX: 000000000002981c RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.765236] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.765237] RBP: 000000c00018fc40 R08: 000000c0076a54b0 R09: 0000000000000000 [11092279.765237] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.765238] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.765239] FS: 0000000001e87490 GS: 0000000000000000 [11092279.794830] potentially unexpected fatal signal 5. [11092279.799640] RAX: 0000000000029811 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.813031] CPU: 67 PID: 168227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.813033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.813039] RIP: 0033:0x7fffffffe062 [11092279.813043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.813044] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.822771] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.822773] RBP: 000000c00018fc40 R08: 000000c0047fc010 R09: 0000000000000000 [11092279.822773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.822774] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.822775] FS: 0000000001e87490 GS: 0000000000000000 [11092280.102170] RAX: 00005589b5ce8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.111236] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005589b5ce8000 [11092280.118806] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000512b000 [11092280.126337] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.133865] R13: 000000c0003d23c0 R14: 000000c0001a9d40 R15: 0000000000016966 [11092280.141550] FS: 000000c000132490 GS: 0000000000000000 [11092280.158046] potentially unexpected fatal signal 5. [11092280.164623] CPU: 93 PID: 140710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.176600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.186255] RIP: 0033:0x7fffffffe062 [11092280.190260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.209429] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.215047] RAX: 0000000000029815 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.222600] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.230115] RBP: 000000c00018fc40 R08: 000000c0075055a0 R09: 0000000000000000 [11092280.237652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.245182] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.252719] FS: 0000000001e87490 GS: 0000000000000000 [11092280.259421] potentially unexpected fatal signal 5. [11092280.264656] CPU: 10 PID: 169638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.276709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.286366] RIP: 0033:0x7fffffffe062 [11092280.290337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.309558] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092280.315174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.322720] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055fd94400000 [11092280.330234] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092280.338647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092280.346184] R13: 0000000000000002 R14: 000000c0004aad00 R15: 0000000000017664 [11092280.349726] potentially unexpected fatal signal 5. [11092280.353724] FS: 000000c000181490 GS: 0000000000000000 [11092280.364571] CPU: 40 PID: 157106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.376554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.386167] RIP: 0033:0x7fffffffe062 [11092280.390172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.409351] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.415012] RAX: 000000000002981d RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.422528] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.430045] RBP: 000000c00018fc40 R08: 000000c00addcd30 R09: 0000000000000000 [11092280.437611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.445163] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.452712] FS: 0000000001e87490 GS: 0000000000000000 [11092286.322497] potentially unexpected fatal signal 5. [11092286.327706] CPU: 43 PID: 168629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.339709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.349327] RIP: 0033:0x7fffffffe062 [11092286.353283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.372440] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.378055] RAX: 000055ecf6a1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.385589] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055ecf6a1c000 [11092286.393110] RBP: 000000c00018dc90 R08: 0000000000000009 R09: 00000000129ac000 [11092286.400654] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.408259] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.415789] FS: 000000c000180090 GS: 0000000000000000 [11092286.511394] potentially unexpected fatal signal 5. [11092286.517392] CPU: 49 PID: 137841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.528644] potentially unexpected fatal signal 5. [11092286.530784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535915] CPU: 91 PID: 98159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.535917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535920] RIP: 0033:0x7fffffffe062 [11092286.535923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.535924] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.535926] RAX: 0000000000029906 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.535926] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.535927] RBP: 000000c00018dc90 R08: 000000c0006801f0 R09: 0000000000000000 [11092286.535928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.535928] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.535932] FS: 000000c000180090 GS: 0000000000000000 [11092286.545598] RIP: 0033:0x7fffffffe062 [11092286.545604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.545608] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.673634] RAX: 0000000000029911 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.682574] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.690125] RBP: 000000c00018dc90 R08: 000000c004c7d780 R09: 0000000000000000 [11092286.697686] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.706593] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.714165] FS: 000000c000180090 GS: 0000000000000000 [11092340.349815] potentially unexpected fatal signal 5. [11092340.355053] CPU: 39 PID: 180329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.367061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.376707] RIP: 0033:0x7fffffffe062 [11092340.380729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.392039] potentially unexpected fatal signal 5. [11092340.399941] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.406533] CPU: 18 PID: 170286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.406535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.406540] RIP: 0033:0x7fffffffe062 [11092340.406545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.413547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.413548] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.413549] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.413550] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092340.413559] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425639] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.425642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.425643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.425644] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.425645] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092340.425646] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425646] FS: 0000000002157810 GS: 0000000000000000 [11092340.549894] FS: 0000000002157810 GS: 0000000000000000 [11092369.588752] potentially unexpected fatal signal 5. [11092369.594001] CPU: 47 PID: 187335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.605983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.615622] RIP: 0033:0x7fffffffe062 [11092369.619588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.638817] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.644454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.651987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092369.659538] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11092369.667060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.674614] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.682138] FS: 000000c000180490 GS: 0000000000000000 [11092369.690262] potentially unexpected fatal signal 5. [11092369.695527] CPU: 30 PID: 187073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.707515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.718539] RIP: 0033:0x7fffffffe062 [11092369.723897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.744461] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.750096] RAX: 000000000002de31 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.757663] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.765215] RBP: 000000c00013fc40 R08: 000000c00202bd20 R09: 0000000000000000 [11092369.774108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.781417] potentially unexpected fatal signal 5. [11092369.783037] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788218] CPU: 46 PID: 184454 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.788219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.788223] RIP: 0033:0x7fffffffe062 [11092369.788226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.788227] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.788228] RAX: 000000000002de2f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.788229] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.788230] RBP: 000000c00013fc40 R08: 000000c0005e8f10 R09: 0000000000000000 [11092369.788230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.788231] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788231] FS: 000000c000180490 GS: 0000000000000000 [11092369.899329] FS: 000000c000180490 GS: 0000000000000000 [11092396.016750] potentially unexpected fatal signal 5. [11092396.021985] CPU: 19 PID: 191921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.034001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.043741] RIP: 0033:0x7fffffffe062 [11092396.047793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.066996] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.072642] RAX: 000000000002f9f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.080202] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.089141] RBP: 000000c0005edb20 R08: 000000c000349690 R09: 0000000000000000 [11092396.096689] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.104252] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.111798] FS: 00007fac85f876c0 GS: 0000000000000000 [11092396.192758] potentially unexpected fatal signal 5. [11092396.197987] CPU: 60 PID: 194487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.211356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.221005] RIP: 0033:0x7fffffffe062 [11092396.224986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.245588] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.252658] RAX: 000000000002f9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.261563] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.270497] RBP: 000000c0005edb20 R08: 000000c001a56790 R09: 0000000000000000 [11092396.279483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.288369] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.297310] FS: 00007fac85f876c0 GS: 0000000000000000 [11092425.663046] potentially unexpected fatal signal 11. [11092425.668385] CPU: 6 PID: 201533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.680272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.689930] RIP: 0033:0x5643d6199010 [11092425.693951] Code: 63 05 10 66 12 00 66 48 0f 6e c0 0f 16 05 18 66 12 00 49 c7 42 28 00 00 00 00 49 89 6a 48 41 0f 11 42 18 eb d3 0f 1f 44 00 00 <8b> 05 f6 57 c7 00 85 c0 75 06 c3 0f 1f 44 00 00 34 ff 48 89 f2 89 [11092425.713184] RSP: 002b:00007f40b51ae118 EFLAGS: 00010206 [11092425.718843] RAX: 00000000000205f1 RBX: 0000000000000120 RCX: 00005643d6e11900 [11092425.720195] potentially unexpected fatal signal 11. [11092425.727788] RDX: 0000000000000121 RSI: 0000000000000110 RDI: 00005643d6e11900 [11092425.734458] CPU: 51 PID: 200643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.734460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.734468] RIP: 0033:0x561837ed5da6 [11092425.743367] RBP: 00005643d62bf660 R08: 00000000ffffffff R09: 0000000000000000 [11092425.743368] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [11092425.743369] R13: 0000000000000012 R14: 00005643d62bf6c0 R15: 0000000000000120 [11092425.743369] FS: 00005643d6e10480 GS: 0000000000000000 [11092425.801336] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [11092425.821943] RSP: 002b:00007f0a0a2201d0 EFLAGS: 00010246 [11092425.828897] RAX: 00007fcef6edd000 RBX: 00007fcef6efd6c0 RCX: 0000561837f00ba7 [11092425.837804] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fcef6efd6c0 [11092425.846715] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [11092425.855653] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f0a0a220470 [11092425.864549] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [11092425.873480] FS: 0000561838b50480 GS: 0000000000000000 [11092649.795524] potentially unexpected fatal signal 5. [11092649.801546] CPU: 52 PID: 182208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.813560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.823212] RIP: 0033:0x7fffffffe062 [11092649.827193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.846426] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.853477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.861019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.868599] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.877548] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.880572] potentially unexpected fatal signal 5. [11092649.885114] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.890293] CPU: 15 PID: 183732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.890296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.897822] FS: 000000c000253090 GS: 0000000000000000 [11092649.909807] RIP: 0033:0x7fffffffe062 [11092649.909811] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.909813] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.909815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.909815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.909816] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.909817] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.909818] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.909819] FS: 000000c000253090 GS: 0000000000000000 [11092650.007986] potentially unexpected fatal signal 5. [11092650.013567] CPU: 63 PID: 181972 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.025551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.036549] RIP: 0033:0x7fffffffe062 [11092650.041957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.062496] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092650.069503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.078408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.087329] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092650.096799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092650.105821] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092650.114725] FS: 000000c000253090 GS: 0000000000000000 [11092650.654394] potentially unexpected fatal signal 5. [11092650.660146] CPU: 63 PID: 236505 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.673505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.684509] RIP: 0033:0x7fffffffe062 [11092650.688468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.707658] RSP: 002b:000000c000497bf0 EFLAGS: 00000297 [11092650.713299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.722219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.729767] RBP: 000000c000497c90 R08: 0000000000000000 R09: 0000000000000000 [11092650.738683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000497c78 [11092650.746204] R13: aaa955552aaaa502 R14: 000000c0004ada00 R15: 000000000002b5d9 [11092650.753778] FS: 0000000002157810 GS: 0000000000000000 [11092656.866129] potentially unexpected fatal signal 5. [11092656.871354] CPU: 61 PID: 215628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.878192] potentially unexpected fatal signal 5. [11092656.883335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.883341] RIP: 0033:0x7fffffffe062 [11092656.883345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.883346] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.883349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.883349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092656.883350] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092656.883351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.883353] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.883357] FS: 0000000002157810 GS: 0000000000000000 [11092656.888580] CPU: 51 PID: 185769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.925777] potentially unexpected fatal signal 5. [11092656.926977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934521] CPU: 90 PID: 178072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.934522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934527] RIP: 0033:0x7fffffffe062 [11092656.934530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.934531] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.934533] RAX: 0000000000039e18 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.934533] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.934534] RBP: 000000c00013fc90 R08: 000000c0002775a0 R09: 0000000000000000 [11092656.934535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.934535] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.934536] FS: 0000000002157810 GS: 0000000000000000 [11092656.976183] potentially unexpected fatal signal 5. [11092656.982263] RIP: 0033:0x7fffffffe062 [11092656.987469] CPU: 52 PID: 177871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.987471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.987477] RIP: 0033:0x7fffffffe062 [11092656.987480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.987481] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.987483] RAX: 0000000000039e19 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.987484] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.987485] RBP: 000000c00013fc90 R08: 000000c0006dc010 R09: 0000000000000000 [11092656.987486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092656.987486] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.987487] FS: 0000000002157810 GS: 0000000000000000 [11092657.033722] potentially unexpected fatal signal 5. [11092657.041866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.041870] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092657.047533] CPU: 89 PID: 237087 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092657.047535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092657.047540] RIP: 0033:0x7fffffffe062 [11092657.047543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.047544] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092657.047546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.047546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.047547] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.047548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092657.047548] R13: aaaa0a492492a80b R14: 000000c0004c8680 R15: 000000000002b5d1 [11092657.047549] FS: 000000c000132490 GS: 0000000000000000 [11092657.345491] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.354413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.363315] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.372290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092657.381179] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092657.390100] FS: 0000000002157810 GS: 0000000000000000 [11092684.441612] potentially unexpected fatal signal 5. [11092684.446843] CPU: 89 PID: 240750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092684.458826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092684.468463] RIP: 0033:0x7fffffffe062 [11092684.472456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092684.491726] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092684.497390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092684.504912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092684.512434] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092684.519968] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092684.528892] R13: 000000c000568180 R14: 000000c000182d00 R15: 000000000003a3c0 [11092684.536461] FS: 0000000001e87490 GS: 0000000000000000 [11092738.049840] potentially unexpected fatal signal 5. [11092738.055058] CPU: 59 PID: 214134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.067166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.076798] RIP: 0033:0x7fffffffe062 [11092738.080753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.099910] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.105531] RAX: 000000000003cdad RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.113054] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092738.120565] RBP: 000000c00018fc40 R08: 000000c004c8db40 R09: 0000000000000000 [11092738.128076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092738.135594] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.143111] FS: 0000000001e87430 GS: 0000000000000000 [11092738.241061] potentially unexpected fatal signal 5. [11092738.246335] CPU: 70 PID: 247709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.258339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.269304] RIP: 0033:0x7fffffffe062 [11092738.274646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.295215] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.302211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.311135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564875e00000 [11092738.320049] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.327603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.336517] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.345439] FS: 0000000001e87430 GS: 0000000000000000 [11092738.408224] potentially unexpected fatal signal 5. [11092738.413973] CPU: 21 PID: 236008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.427323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.438327] RIP: 0033:0x7fffffffe062 [11092738.443732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.462922] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.468564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.476094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092738.483659] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.492557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.501462] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.510380] FS: 0000000001e87430 GS: 0000000000000000 [11092740.913786] potentially unexpected fatal signal 5. [11092740.919006] CPU: 81 PID: 231227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092740.930989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092740.940651] RIP: 0033:0x7fffffffe062 [11092740.944681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092740.963884] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [11092740.969525] RAX: 000000000003cf7e RBX: 0000000000000000 RCX: 00007fffffffe05a [11092740.978439] RDX: 0000000000000000 RSI: 000000c000518000 RDI: 0000000000012f00 [11092740.986036] RBP: 000000c000517c90 R08: 000000c0067553c0 R09: 0000000000000000 [11092740.994950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000517c78 [11092741.003874] R13: 0000000000000002 R14: 000000c00048aea0 R15: 000000000002d22c [11092741.012803] FS: 000000c00050a090 GS: 0000000000000000 [11093000.090185] potentially unexpected fatal signal 5. [11093000.095403] CPU: 66 PID: 293248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093000.107390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093000.117000] RIP: 0033:0x7fffffffe062 [11093000.120952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093000.140143] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11093000.145842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093000.154788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093000.163721] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [11093000.172626] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11093000.181563] R13: 000000c000180000 R14: 000000c0001824e0 R15: 0000000000047715 [11093000.190503] FS: 00007fec867876c0 GS: 0000000000000000 [11093039.898020] potentially unexpected fatal signal 5. [11093039.903231] CPU: 13 PID: 301685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093039.915202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093039.924839] RIP: 0033:0x7fffffffe062 [11093039.928816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093039.948086] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11093039.955096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093039.964027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093039.972969] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11093039.981882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11093039.990815] R13: a955552aaaa55502 R14: 000000c00051f6c0 R15: 00000000000482cc [11093039.999725] FS: 000000c000180090 GS: 0000000000000000 [11093070.669485] potentially unexpected fatal signal 5. [11093070.674703] CPU: 5 PID: 305896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093070.686586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093070.696202] RIP: 0033:0x7fffffffe062 [11093070.700194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093070.719518] RSP: 002b:000000c0004efbf0 EFLAGS: 00000297 [11093070.726599] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093070.735530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093070.744506] RBP: 000000c0004efc90 R08: 0000000000000000 R09: 0000000000000000 [11093070.753544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004efc78 [11093070.762479] R13: aaaa55554aaaa902 R14: 000000c0001a16c0 R15: 000000000004903d [11093070.771424] FS: 000000c000132490 GS: 0000000000000000 [11094478.311999] potentially unexpected fatal signal 5. [11094478.317354] CPU: 3 PID: 415365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11094478.329277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11094478.338972] RIP: 0033:0x7fffffffe062 [11094478.343036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11094478.363632] RSP: 002b:000000c000641af0 EFLAGS: 00000297 [11094478.370640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11094478.379594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11094478.388539] RBP: 000000c000641b80 R08: 0000000000000000 R09: 0000000000000000 [11094478.397481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641a38 [11094478.406472] R13: 000000c00013a800 R14: 000000c00017fa00 R15: 0000000000063f71 [11094478.415391] FS: 00007f77e7a896c0 GS: 0000000000000000 [11095084.714443] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095084.879574] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.021218] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.061250] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.642826] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.835447] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.025075] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.226855] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.769723] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.949014] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.997521] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.149426] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.315015] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.513544] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.656170] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.691194] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.847720] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096656.159564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.080187] warn_bad_vsyscall: 16 callbacks suppressed [11096660.080190] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.332320] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.520460] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.709969] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.865168] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.006203] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.159342] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.319053] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.399827] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.557268] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.242914] warn_bad_vsyscall: 21 callbacks suppressed [11096665.242917] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.409744] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.448886] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.614795] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.852894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.854984] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.013867] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.052343] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.093578] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.140544] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.415440] warn_bad_vsyscall: 73 callbacks suppressed [11096672.415448] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.719064] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.984464] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.170377] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.355201] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.579559] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.760470] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.799536] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.966763] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096674.011674] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096677.526560] warn_bad_vsyscall: 21 callbacks suppressed [11096677.526564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096677.698127] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.095978] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.326832] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.380888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.564474] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.765016] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.766723] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.929805] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.931951] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.600928] warn_bad_vsyscall: 21 callbacks suppressed [11096682.600932] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.792369] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.794688] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.985879] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.269094] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.439661] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096684.500897] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.692168] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.827490] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.868894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096687.742000] warn_bad_vsyscall: 14 callbacks suppressed [11096687.742003] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096687.971595] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.185844] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.369734] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.507881] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.512177] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.687820] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.922646] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.079850] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.272931] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.747650] warn_bad_vsyscall: 12 callbacks suppressed [11096692.747654] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.802285] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.945995] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096693.619244] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.261244] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.514057] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.747435] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.002285] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.144427] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.285400] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096697.876965] warn_bad_vsyscall: 43 callbacks suppressed [11096697.876969] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096698.048846] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323095] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323898] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.588134] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.799671] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.091965] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.248172] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.489391] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096699.665532] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096703.001909] warn_bad_vsyscall: 75 callbacks suppressed [11096703.001913] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.342993] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.393958] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.617174] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.819939] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.980829] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.144033] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.183398] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.338989] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.569219] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.074575] warn_bad_vsyscall: 17 callbacks suppressed [11096708.074613] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.261804] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.418557] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.612970] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.648345] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.783738] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.102005] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.260823] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.304485] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.463938] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.346967] warn_bad_vsyscall: 77 callbacks suppressed [11096713.346970] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096713.547548] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.797888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.856971] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.033406] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.035202] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.257301] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.447027] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.649111] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096715.381090] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096718.592668] warn_bad_vsyscall: 22 callbacks suppressed [11096718.592672] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.647668] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.803927] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.851316] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096719.095151] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.250700] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.404453] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.452620] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.713517] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096720.001134] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096858.935286] potentially unexpected fatal signal 5. [11096858.940524] CPU: 36 PID: 471149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096858.952545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096858.962186] RIP: 0033:0x7fffffffe062 [11096858.966150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096858.985350] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096858.990967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096858.998489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.006106] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.013658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096859.021204] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.028803] FS: 0000000002157810 GS: 0000000000000000 [11096859.343698] potentially unexpected fatal signal 5. [11096859.348940] CPU: 83 PID: 450915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.361108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.370785] RIP: 0033:0x7fffffffe062 [11096859.374813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.394043] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.399684] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.407319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.414878] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.422465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.430014] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.437580] FS: 0000000002157810 GS: 0000000000000000 [11096859.898768] potentially unexpected fatal signal 5. [11096859.903987] CPU: 83 PID: 439802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.915956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.925605] RIP: 0033:0x7fffffffe062 [11096859.929612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.948879] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.954505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.962062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.969608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.978521] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.987447] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.994987] FS: 0000000002157810 GS: 0000000000000000 [11096862.818683] potentially unexpected fatal signal 5. [11096862.823926] CPU: 81 PID: 377116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096862.835921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096862.845560] RIP: 0033:0x7fffffffe062 [11096862.849552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096862.868859] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11096862.874526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096862.883459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096862.892400] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11096862.899991] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11096862.908896] R13: 000000c00015f830 R14: 000000c000518ea0 R15: 000000000005098b [11096862.916475] FS: 0000000001e87430 GS: 0000000000000000 [11096929.744098] potentially unexpected fatal signal 5. [11096929.749313] CPU: 38 PID: 474319 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096929.761324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096929.770971] RIP: 0033:0x7fffffffe062 [11096929.774991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096929.794380] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096929.801324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096929.808867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096929.817791] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096929.825337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096929.834252] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005351b [11096929.841816] FS: 000000c000580090 GS: 0000000000000000 [11096937.362854] potentially unexpected fatal signal 5. [11096937.368089] CPU: 57 PID: 474574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096937.380077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096937.389702] RIP: 0033:0x7fffffffe062 [11096937.393665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096937.412940] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11096937.418583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096937.426139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096937.433680] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11096937.442653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11096937.450212] R13: 5555555555555502 R14: 000000c000802340 R15: 0000000000053b94 [11096937.459129] FS: 000000c000132890 GS: 0000000000000000 [11097192.070448] warn_bad_vsyscall: 13 callbacks suppressed [11097192.070452] exe[495048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097192.937003] exe[495022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.897966] exe[485908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.989248] exe[497281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb89051858 ax:0 si:55600c988070 di:ffffffffff600000 [11097880.950340] potentially unexpected fatal signal 5. [11097880.955564] CPU: 46 PID: 523152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11097880.967550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11097880.977175] RIP: 0033:0x7fffffffe062 [11097880.981170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11097881.000369] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11097881.007405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11097881.016504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11097881.025608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11097881.033186] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11097881.040757] R13: 000000000000000b R14: 000000c000501040 R15: 0000000000073e9e [11097881.049674] FS: 000000c000180490 GS: 0000000000000000 [11098023.107683] potentially unexpected fatal signal 5. [11098023.112591] potentially unexpected fatal signal 5. [11098023.112923] CPU: 71 PID: 529333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118312] CPU: 27 PID: 528365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.118320] RIP: 0033:0x7fffffffe062 [11098023.118326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.130296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.130303] RIP: 0033:0x7fffffffe062 [11098023.130307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.142308] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.142311] RAX: 00000000000813b6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.142312] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11098023.142313] RBP: 000000c00018dc90 R08: 000000c0002e9000 R09: 0000000000000000 [11098023.142313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.142314] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.142315] FS: 000000c00026f090 GS: 0000000000000000 [11098023.269327] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.276378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.285387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098023.294331] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11098023.303257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.312211] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.321152] FS: 000000c00026f090 GS: 0000000000000000 [11098034.923684] potentially unexpected fatal signal 5. [11098034.927647] potentially unexpected fatal signal 5. [11098034.928898] CPU: 85 PID: 529894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934104] CPU: 84 PID: 530162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098034.934111] RIP: 0033:0x7fffffffe062 [11098034.934114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098034.934114] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098034.934116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098034.934116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098034.934117] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098034.934118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11098034.934118] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098034.934119] FS: 000000c000132890 GS: 0000000000000000 [11098035.042664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098035.052341] RIP: 0033:0x7fffffffe062 [11098035.057725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098035.078317] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098035.085337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098035.094301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098035.103261] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098035.112220] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11098035.121177] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098035.130112] FS: 000000c000132890 GS: 0000000000000000 [11098039.257386] potentially unexpected fatal signal 5. [11098039.262702] CPU: 80 PID: 486068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269516] potentially unexpected fatal signal 5. [11098039.269688] potentially unexpected fatal signal 5. [11098039.269693] CPU: 62 PID: 487874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.269702] RIP: 0033:0x7fffffffe062 [11098039.269705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.269706] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.269708] RAX: 0000000000081818 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.269709] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.269710] RBP: 000000c00067bb20 R08: 000000c00049cc40 R09: 0000000000000000 [11098039.269710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.269711] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.269713] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.274676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278255] potentially unexpected fatal signal 5. [11098039.278261] CPU: 87 PID: 486954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.278263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278270] RIP: 0033:0x7fffffffe062 [11098039.278273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.278274] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.278277] RAX: 000000000008181c RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.278278] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.278279] RBP: 000000c00067bb20 R08: 000000c000802e20 R09: 0000000000000000 [11098039.278280] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.278280] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.278282] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279711] potentially unexpected fatal signal 5. [11098039.279717] CPU: 57 PID: 486150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279724] RIP: 0033:0x7fffffffe062 [11098039.279728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279729] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279732] RAX: 000000000008181e RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279732] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279734] RBP: 000000c00067bb20 R08: 000000c000000880 R09: 0000000000000000 [11098039.279735] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279736] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279737] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279886] CPU: 44 PID: 486978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279892] RIP: 0033:0x7fffffffe062 [11098039.279896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279897] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279899] RAX: 000000000008181b RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279900] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279900] RBP: 000000c00067bb20 R08: 000000c001500010 R09: 0000000000000000 [11098039.279901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279902] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279903] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285119] potentially unexpected fatal signal 5. [11098039.285127] potentially unexpected fatal signal 5. [11098039.285132] CPU: 65 PID: 490151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285137] RIP: 0033:0x7fffffffe062 [11098039.285140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285141] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285143] RAX: 0000000000081816 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285144] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285146] RBP: 000000c00067bb20 R08: 000000c000dcc880 R09: 0000000000000000 [11098039.285147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.285148] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285150] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285585] potentially unexpected fatal signal 5. [11098039.285590] CPU: 93 PID: 496643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285596] RIP: 0033:0x7fffffffe062 [11098039.285600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285602] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285604] RAX: 000000000008181a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285605] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285606] RBP: 000000c00067bb20 R08: 000000c003050c40 R09: 0000000000000000 [11098039.285608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.285609] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285611] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.297097] RIP: 0033:0x7fffffffe062 [11098039.297834] potentially unexpected fatal signal 5. [11098039.297838] CPU: 55 PID: 496204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.297840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.297842] RIP: 0033:0x7fffffffe062 [11098039.297845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.297847] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.297848] RAX: 000000000008181d RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.297849] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.297850] RBP: 000000c00067bb20 R08: 000000c00aeac970 R09: 0000000000000000 [11098039.297851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.297852] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.297853] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.298309] potentially unexpected fatal signal 5. [11098039.298318] CPU: 20 PID: 487018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.298321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.298328] RIP: 0033:0x7fffffffe062 [11098039.298333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.298335] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.298337] RAX: 000000000008181f RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.298338] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.298339] RBP: 000000c00067bb20 R08: 000000c0002e12d0 R09: 0000000000000000 [11098039.298340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.298342] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.298343] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.304062] potentially unexpected fatal signal 5. [11098039.304072] CPU: 5 PID: 486968 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.304086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.304094] RIP: 0033:0x7fffffffe062 [11098039.304099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.304100] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.304103] RAX: 0000000000081817 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.304104] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.304105] RBP: 000000c00067bb20 R08: 000000c000640e20 R09: 0000000000000000 [11098039.304106] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.304107] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.304109] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.306795] CPU: 50 PID: 496634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.306797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.306801] RIP: 0033:0x7fffffffe062 [11098039.306805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312183] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.312185] RAX: 0000000000081820 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.312186] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.312187] RBP: 000000c00067bb20 R08: 000000c000640010 R09: 0000000000000000 [11098039.312188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.312188] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.312189] FS: 00007fca913846c0 GS: 0000000000000000 [11098040.409220] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098040.416265] RAX: 0000000000081819 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098040.425178] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098040.434110] RBP: 000000c00067bb20 R08: 000000c003714b50 R09: 0000000000000000 [11098040.443061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098040.451990] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098040.460895] FS: 00007fca913846c0 GS: 0000000000000000 [11098061.732667] potentially unexpected fatal signal 5. [11098061.737888] CPU: 29 PID: 428640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.739621] potentially unexpected fatal signal 5. [11098061.749864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755079] CPU: 50 PID: 527315 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.755081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755088] RIP: 0033:0x7fffffffe062 [11098061.755091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.755092] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764787] RIP: 0033:0x7fffffffe062 [11098061.764792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.764794] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764796] RAX: 000055bd2c104000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.764797] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055bd2c104000 [11098061.764797] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000000003000 [11098061.764798] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11098061.764799] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.764800] FS: 0000000001e87490 GS: 0000000000000000 [11098061.897537] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.906507] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098061.915445] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11098061.924373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11098061.933295] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.942200] FS: 0000000001e87490 GS: 0000000000000000 [11098074.093899] potentially unexpected fatal signal 5. [11098074.096533] potentially unexpected fatal signal 5. [11098074.097110] potentially unexpected fatal signal 5. [11098074.097116] CPU: 23 PID: 492826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.097118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.097124] RIP: 0033:0x7fffffffe062 [11098074.097128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.097129] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.097131] RAX: 0000000000082652 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.097132] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.097133] RBP: 000000c0001b9b20 R08: 000000c000d081f0 R09: 0000000000000000 [11098074.097134] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.097135] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.097136] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.099136] CPU: 19 PID: 492660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104338] CPU: 18 PID: 492852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.104348] RIP: 0033:0x7fffffffe062 [11098074.104352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.104353] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.104356] RAX: 0000000000082653 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.104356] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.104357] RBP: 000000c0001b9b20 R08: 000000c000507000 R09: 0000000000000000 [11098074.104358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.104359] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.104360] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.114914] potentially unexpected fatal signal 5. [11098074.116123] potentially unexpected fatal signal 5. [11098074.116127] CPU: 47 PID: 492837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116134] RIP: 0033:0x7fffffffe062 [11098074.116136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116137] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116138] RAX: 0000000000082654 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116139] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116139] RBP: 000000c0001b9b20 R08: 000000c00025ee20 R09: 0000000000000000 [11098074.116140] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116141] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116142] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.116279] potentially unexpected fatal signal 5. [11098074.116293] CPU: 78 PID: 492744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116302] RIP: 0033:0x7fffffffe062 [11098074.116305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116306] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116309] RAX: 0000000000082655 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116310] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116311] RBP: 000000c0001b9b20 R08: 000000c0005e45b0 R09: 0000000000000000 [11098074.116312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116313] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116315] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.121590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131286] CPU: 39 PID: 492552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.131288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131291] RIP: 0033:0x7fffffffe062 [11098074.131294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.131295] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.131303] RAX: 0000000000082651 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.135343] RIP: 0033:0x7fffffffe062 [11098074.154495] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.154496] RBP: 000000c0001b9b20 R08: 000000c000506010 R09: 0000000000000000 [11098074.154497] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.154497] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.154498] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.665539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.686151] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.693158] RAX: 0000000000082656 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.702086] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.711021] RBP: 000000c0001b9b20 R08: 000000c00025e5b0 R09: 0000000000000000 [11098074.719956] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b99b0 [11098074.728921] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.737850] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098158.989098] potentially unexpected fatal signal 5. [11098158.994347] CPU: 70 PID: 542871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.006337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.011518] potentially unexpected fatal signal 5. [11098159.016006] RIP: 0033:0x7fffffffe062 [11098159.021210] CPU: 85 PID: 542026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.021211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.021216] RIP: 0033:0x7fffffffe062 [11098159.021219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.021219] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.021221] RAX: 000055fd9c8a3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.021221] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd9c8a3000 [11098159.021222] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000df8000 [11098159.021223] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.021223] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.021224] FS: 000000c000180090 GS: 0000000000000000 [11098159.127366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.147988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.154990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.163935] RDX: 0000000000000000 RSI: 000000000002e000 RDI: 0000565503400000 [11098159.172914] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11098159.181831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.190772] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.199806] FS: 000000c000180090 GS: 0000000000000000 [11098298.161337] potentially unexpected fatal signal 5. [11098298.161358] potentially unexpected fatal signal 5. [11098298.161477] potentially unexpected fatal signal 5. [11098298.161481] CPU: 33 PID: 552375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.161483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.161488] RIP: 0033:0x7fffffffe062 [11098298.161491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.161492] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.161494] RAX: 00000000000883ec RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.161495] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.161496] RBP: 000000c000519b80 R08: 000000c000a30880 R09: 0000000000000000 [11098298.161497] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519a38 [11098298.161497] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.161498] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.166563] CPU: 40 PID: 544609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.166565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171760] CPU: 43 PID: 552253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.171762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171766] RIP: 0033:0x7fffffffe062 [11098298.171769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.171770] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.171771] RAX: 00000000000883ed RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.171772] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.171773] RBP: 000000c000519b80 R08: 000000c0005401f0 R09: 0000000000000000 [11098298.171773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.171774] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.171775] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.394402] RIP: 0033:0x7fffffffe062 [11098298.398408] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.418976] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.426030] RAX: 00000000000883eb RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.434969] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.443893] RBP: 000000c000519b80 R08: 000000c000278e20 R09: 0000000000000000 [11098298.452828] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.461783] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.470705] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098392.307316] potentially unexpected fatal signal 5. [11098392.312542] CPU: 39 PID: 565479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.319664] potentially unexpected fatal signal 5. [11098392.324528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329739] CPU: 76 PID: 553330 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.329741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329745] RIP: 0033:0x7fffffffe062 [11098392.329747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.329748] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.329750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.329750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.329751] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.329751] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.329752] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.329753] FS: 000000c000180090 GS: 0000000000000000 [11098392.443047] RIP: 0033:0x7fffffffe062 [11098392.448436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.468998] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.476028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.484968] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.493907] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.502832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.511744] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.520643] FS: 000000c000180090 GS: 0000000000000000 [11098614.227121] potentially unexpected fatal signal 11. [11098614.232438] CPU: 75 PID: 573012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098614.244414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098614.254063] RIP: 0033:0x5606a19a9827 [11098614.258109] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11098614.277337] RSP: 002b:00007fb1e618c440 EFLAGS: 00010202 [11098614.284353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005606a19a9b4d [11098614.293304] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005606a25fc760 [11098614.302204] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005606a25fb320 [11098614.311144] R10: 00005606a25fc750 R11: 00005606a25fb320 R12: 0000000000000000 [11098614.320099] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11098614.329020] FS: 00005606a25fc480 GS: 0000000000000000 [11098647.568323] potentially unexpected fatal signal 5. [11098647.568483] potentially unexpected fatal signal 5. [11098647.568605] potentially unexpected fatal signal 5. [11098647.568611] CPU: 3 PID: 573480 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568618] RIP: 0033:0x7fffffffe062 [11098647.568622] potentially unexpected fatal signal 5. [11098647.568625] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568628] CPU: 24 PID: 573579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568630] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568638] RIP: 0033:0x7fffffffe062 [11098647.568640] RAX: 000000000008db7a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568643] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568645] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568647] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568649] RBP: 000000c0005b9b20 R08: 000000c0002b84c0 R09: 0000000000000000 [11098647.568652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568654] RAX: 000000000008db79 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568656] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568658] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568660] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.568662] RBP: 000000c0005b9b20 R08: 000000c0007ac010 R09: 0000000000000000 [11098647.568663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568664] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568665] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.570565] potentially unexpected fatal signal 5. [11098647.570572] CPU: 60 PID: 562139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.570574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.570580] RIP: 0033:0x7fffffffe062 [11098647.570584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.570589] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.570591] RAX: 000000000008db75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.570592] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.570593] RBP: 000000c0005b9b20 R08: 000000c0002b8100 R09: 0000000000000000 [11098647.570594] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.570595] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.570596] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.573546] CPU: 88 PID: 573549 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573615] potentially unexpected fatal signal 5. [11098647.573619] CPU: 75 PID: 573529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.573625] RIP: 0033:0x7fffffffe062 [11098647.573628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.573629] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.573631] RAX: 000000000008db78 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.573632] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.573633] RBP: 000000c0005b9b20 R08: 000000c000a20010 R09: 0000000000000000 [11098647.573634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.573634] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.573636] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.578757] CPU: 82 PID: 573569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.578759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.578762] RIP: 0033:0x7fffffffe062 [11098647.578765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.578767] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.578768] RAX: 000000000008db77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.578769] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.578770] RBP: 000000c0005b9b20 R08: 000000c00023ec40 R09: 0000000000000000 [11098647.578770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.578771] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.578772] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098648.114679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098648.124353] RIP: 0033:0x7fffffffe062 [11098648.129708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098648.150354] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098648.157382] RAX: 000000000008db76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098648.166302] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098648.175212] RBP: 000000c0005b9b20 R08: 000000c0009b42e0 R09: 0000000000000000 [11098648.184139] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b99b0 [11098648.193091] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098648.202020] FS: 00007f50cffff6c0 GS: 0000000000000000 [11099698.527529] potentially unexpected fatal signal 11. [11099698.532839] CPU: 62 PID: 514847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.544809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.554472] RIP: 0033:0x56103a34ae29 [11099698.558476] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11099698.577661] RSP: 002b:00007f2d1bf02448 EFLAGS: 00010213 [11099698.583292] RAX: 0000000000000016 RBX: 000056103a3943b9 RCX: 000056103a34ae17 [11099698.590899] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2d1bf035c0 [11099698.599872] RBP: 00007f2d1bf0359c R08: 00000000262256e2 R09: 000000000000104e [11099698.608752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d1bf035c0 [11099698.617740] R13: 000056103a3943b9 R14: 00000000001ffabd R15: 000000000000001e [11099698.626649] FS: 000056103af99480 GS: 0000000000000000 [11099698.685759] potentially unexpected fatal signal 5. [11099698.691578] CPU: 79 PID: 513729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.703571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.714604] RIP: 0033:0x7fffffffe062 [11099698.719936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099698.740548] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11099698.747520] RAX: 0000000000096945 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099698.756436] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11099698.765332] RBP: 000000c00018fc40 R08: 000000c0000262e0 R09: 0000000000000000 [11099698.774250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11099698.783129] R13: 000000c00016adb0 R14: 000000c000510680 R15: 000000000007d6b5 [11099698.792037] FS: 000000c000472090 GS: 0000000000000000 [11099733.672412] exe[594534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.771665] exe[600527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.808159] exe[599013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.895560] exe[598757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.930003] exe[598025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099738.964091] potentially unexpected fatal signal 5. [11099738.966949] potentially unexpected fatal signal 5. [11099738.969316] CPU: 3 PID: 618254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.969318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.969324] RIP: 0033:0x7fffffffe062 [11099738.969327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.969328] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.969330] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.969330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.969331] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.969332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.969335] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.974556] CPU: 57 PID: 619238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.974558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.974564] RIP: 0033:0x7fffffffe062 [11099738.974568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.974569] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.974572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.974575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982346] potentially unexpected fatal signal 5. [11099738.982352] CPU: 35 PID: 619116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982359] RIP: 0033:0x7fffffffe062 [11099738.982363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982364] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982368] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.982371] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982372] FS: 00000000039953c0 GS: 0000000000000000 [11099738.982377] potentially unexpected fatal signal 5. [11099738.982383] CPU: 23 PID: 618360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982390] RIP: 0033:0x7fffffffe062 [11099738.982394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982395] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982399] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099738.982401] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982403] FS: 00000000039953c0 GS: 0000000000000000 [11099738.986453] FS: 00000000039953c0 GS: 0000000000000000 [11099739.005277] potentially unexpected fatal signal 5. [11099739.019322] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.019323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099739.019324] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.019325] FS: 00000000039953c0 GS: 0000000000000000 [11099739.405160] CPU: 8 PID: 618587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099739.417059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099739.428068] RIP: 0033:0x7fffffffe062 [11099739.433436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099739.454009] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099739.461069] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099739.469987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099739.478939] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.487835] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099739.496765] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.505699] FS: 00000000039953c0 GS: 0000000000000000 [11099768.799902] potentially unexpected fatal signal 5. [11099768.805148] CPU: 45 PID: 594326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.807528] potentially unexpected fatal signal 5. [11099768.808192] potentially unexpected fatal signal 5. [11099768.808198] CPU: 64 PID: 594341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.808200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.808206] RIP: 0033:0x7fffffffe062 [11099768.808209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.808210] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.808213] RAX: 0000000000097c75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.808214] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.808215] RBP: 000000c000025b20 R08: 000000c0001aeb50 R09: 0000000000000000 [11099768.808216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099768.808217] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.808218] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.809845] potentially unexpected fatal signal 5. [11099768.809851] CPU: 89 PID: 594252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.809854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.809859] RIP: 0033:0x7fffffffe062 [11099768.809863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.809864] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.809868] RAX: 0000000000097c77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.809869] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.809870] RBP: 000000c000025b20 R08: 000000c0006ba6a0 R09: 0000000000000000 [11099768.809871] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.809873] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.809874] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.817135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.822345] CPU: 46 PID: 593864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.827578] RIP: 0033:0x7fffffffe062 [11099768.839556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.839561] RIP: 0033:0x7fffffffe062 [11099768.839564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.839566] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.839567] RAX: 0000000000097c74 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.839568] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.839569] RBP: 000000c000025b20 R08: 000000c00002c1f0 R09: 0000000000000000 [11099768.839572] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.850607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.855929] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.855931] FS: 00007f04da7896c0 GS: 0000000000000000 [11099769.173276] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099769.180305] RAX: 0000000000097c76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099769.189213] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099769.198130] RBP: 000000c000025b20 R08: 000000c0007345b0 R09: 0000000000000000 [11099769.207039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099769.215955] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099769.224853] FS: 00007f04da7896c0 GS: 0000000000000000 [11099785.444021] potentially unexpected fatal signal 5. [11099785.449248] CPU: 41 PID: 623425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.461259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.470894] RIP: 0033:0x7fffffffe062 [11099785.474868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.494163] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11099785.499800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.507400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.516338] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.523917] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11099785.528264] potentially unexpected fatal signal 5. [11099785.532871] R13: 0000000000000002 R14: 000000c0001ab1e0 R15: 000000000008e005 [11099785.538081] CPU: 48 PID: 549007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.538085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.546999] FS: 000000c000132890 GS: 0000000000000000 [11099785.577049] RIP: 0033:0x7fffffffe062 [11099785.582446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.603307] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.610346] RAX: 0000000000098344 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.619308] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11099785.628241] RBP: 000000c00013fc90 R08: 000000c000794010 R09: 0000000000000000 [11099785.635887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.644822] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.653748] FS: 000000c000181490 GS: 0000000000000000 [11099785.818928] potentially unexpected fatal signal 5. [11099785.824983] CPU: 44 PID: 623430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.837006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.846671] RIP: 0033:0x7fffffffe062 [11099785.850698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.869933] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.876900] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.885825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.894833] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.903775] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.912707] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.921655] FS: 000000c000181490 GS: 0000000000000000 [11099928.274824] potentially unexpected fatal signal 5. [11099928.276739] potentially unexpected fatal signal 5. [11099928.280052] CPU: 89 PID: 632219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.280053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.280057] RIP: 0033:0x7fffffffe062 [11099928.280060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281457] potentially unexpected fatal signal 5. [11099928.281461] CPU: 85 PID: 632231 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.281462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.281463] RIP: 0033:0x7fffffffe062 [11099928.281466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281467] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.281469] RAX: 000000000009bf94 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.281470] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.281470] RBP: 000000c00052bc40 R08: 000000c0006ce790 R09: 0000000000000000 [11099928.281471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.281472] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.281473] FS: 0000000001e87430 GS: 0000000000000000 [11099928.285272] CPU: 93 PID: 632189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.285274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.285276] RIP: 0033:0x7fffffffe062 [11099928.285278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.285279] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.285280] RAX: 000000000009bf93 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.285281] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.285282] RBP: 000000c00052bc40 R08: 000000c000124790 R09: 0000000000000000 [11099928.285283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052bc28 [11099928.285285] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297273] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.297275] RAX: 000000000009bf95 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.297276] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.297276] RBP: 000000c00052bc40 R08: 000000c000820790 R09: 0000000000000000 [11099928.297277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.297277] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297278] FS: 0000000001e87430 GS: 0000000000000000 [11099928.589897] FS: 0000000001e87430 GS: 0000000000000000 [11100270.998998] potentially unexpected fatal signal 11. [11100271.004307] CPU: 69 PID: 638077 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11100271.016288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11100271.025908] RIP: 0033:0x55726c1c6c70 [11100271.029935] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 73 fa c8 00 31 ff 48 89 05 62 fa c8 00 e8 95 15 ff ff e8 70 16 ff ff <4c> 8b 25 09 7d 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [11100271.050493] RSP: 002b:00007f3a9a74d310 EFLAGS: 00010216 [11100271.057505] RAX: 00000000000725de RBX: 0000000000000003 RCX: 0000000000072420 [11100271.066447] RDX: 00000000000001be RSI: 00007f3a9a74d2f0 RDI: 0000000000000000 [11100271.075362] RBP: 0000000000000001 R08: 000000001a9a2e7d R09: 00000000000003aa [11100271.084290] R10: 0058bb3040bf7ea2 R11: 00000000861c4aa7 R12: 0000000000000000 [11100271.093196] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11100271.102122] FS: 000055726ce5d480 GS: 0000000000000000 [11102145.313254] exe[656711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.400564] exe[656713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.498769] exe[681210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11103046.608453] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.882023] exe[754649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.949366] exe[754920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103047.224146] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103741.937853] potentially unexpected fatal signal 5. [11103741.943076] CPU: 95 PID: 699783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103741.955093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103741.964704] RIP: 0033:0x7fffffffe062 [11103741.968702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103741.987991] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103741.993700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103742.002629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103742.010207] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103742.019137] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103742.026696] R13: 000000c000705dd0 R14: 000000c0003ff040 R15: 00000000000a9843 [11103742.034245] FS: 000000c000180090 GS: 0000000000000000 [11103756.653962] potentially unexpected fatal signal 5. [11103756.659175] CPU: 80 PID: 754802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103756.671149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103756.680762] RIP: 0033:0x7fffffffe062 [11103756.684714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103756.703876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11103756.709532] RAX: 000055d1f66e2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103756.717080] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d1f66e2000 [11103756.726002] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000003bfb000 [11103756.733526] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11103756.741064] R13: 000000c00057c180 R14: 000000c0004dfa00 R15: 00000000000b1334 [11103756.749973] FS: 0000000001e87430 GS: 0000000000000000 [11103911.773774] potentially unexpected fatal signal 11. [11103911.779108] CPU: 51 PID: 654352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103911.791079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103911.800711] RIP: 0033:0x55d004deae29 [11103911.804751] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11103911.825356] RSP: 002b:00007fc99ab3c448 EFLAGS: 00010213 [11103911.832327] RAX: 0000000000000016 RBX: 000055d004e343b9 RCX: 000055d004deae17 [11103911.841265] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fc99ab3d5c0 [11103911.850192] RBP: 00007fc99ab3d59c R08: 0000000014fd4fe2 R09: 0000000000001be6 [11103911.859206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc99ab3d5c0 [11103911.868107] R13: 000055d004e343b9 R14: 000000000036dd5d R15: 0000000000000009 [11103911.877033] FS: 000055d005a39480 GS: 0000000000000000 [11103912.962095] potentially unexpected fatal signal 5. [11103912.967328] CPU: 21 PID: 679575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103912.979316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103912.988948] RIP: 0033:0x7fffffffe062 [11103912.992963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.012133] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.019184] RAX: 000055be04c2b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.026751] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055be04c2b000 [11103913.028191] potentially unexpected fatal signal 5. [11103913.035651] RBP: 000000c00013fc40 R08: 000000000000001d R09: 0000000000024000 [11103913.035653] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11103913.040847] CPU: 58 PID: 653257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.049770] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.049772] FS: 0000000001e87490 GS: 0000000000000000 [11103913.083855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.093493] RIP: 0033:0x7fffffffe062 [11103913.097256] potentially unexpected fatal signal 11. [11103913.098859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.104142] CPU: 55 PID: 655337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.123309] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.123311] RAX: 00000000000bddf7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.123312] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11103913.123313] RBP: 000000c00013fc40 R08: 000000c00061e1f0 R09: 0000000000000000 [11103913.123313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.123314] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.123315] FS: 0000000001e87490 GS: 0000000000000000 [11103913.188458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.199553] RIP: 0033:0x555b0b350ad7 [11103913.204841] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11103913.225481] RSP: 002b:00007f9ee22e6c90 EFLAGS: 00010206 [11103913.227433] potentially unexpected fatal signal 5. [11103913.232494] RAX: 00007f9ee22e7500 RBX: 00007f9ee22e71f0 RCX: 0000000000000000 [11103913.239080] CPU: 28 PID: 672582 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.239082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.239087] RIP: 0033:0x7fffffffe062 [11103913.239091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.239092] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.239096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.246655] RDX: 00007f9ee22e7370 RSI: 0000555b0b3d23d8 RDI: 00007f9ee22e71f0 [11103913.246657] RBP: 00007f9ee22e72e0 R08: 0000000000000000 R09: 0000000000000000 [11103913.246658] R10: 0000000000001000 R11: 0000000000000293 R12: 0000555b0b3d23d8 [11103913.246659] R13: 00007f9ee22e7370 R14: 0000000000000000 R15: 00007f9ee22e71f0 [11103913.246660] FS: 0000555b0bfd7480 GS: 0000000000000000 [11103913.344499] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f24bca00000 [11103913.352064] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103913.359611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.367152] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.374730] FS: 0000000001e87490 GS: 0000000000000000 [11103926.852791] potentially unexpected fatal signal 5. [11103926.858055] CPU: 48 PID: 709209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103926.870116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103926.879815] RIP: 0033:0x7fffffffe062 [11103926.883879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103926.904459] RSP: 002b:000000c00058fbf0 EFLAGS: 00000297 [11103926.911496] RAX: 00000000000be002 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103926.920470] RDX: 0000000000000000 RSI: 000000c000590000 RDI: 0000000000012f00 [11103926.929393] RBP: 000000c00058fc90 R08: 000000c00b7cf0f0 R09: 0000000000000000 [11103926.938342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc78 [11103926.947238] R13: 0000000000000002 R14: 000000c000582680 R15: 00000000000a07ba [11103926.956182] FS: 000000c000132890 GS: 0000000000000000 [11103931.377710] potentially unexpected fatal signal 5. [11103931.382931] CPU: 64 PID: 778904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.395036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.404756] RIP: 0033:0x7fffffffe062 [11103931.408762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.427952] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.433594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.441133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.448743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.456431] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11103931.465398] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.474219] FS: 0000000002157810 GS: 0000000000000000 [11103931.483646] potentially unexpected fatal signal 5. [11103931.488889] CPU: 54 PID: 686368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.502235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.513242] RIP: 0033:0x7fffffffe062 [11103931.518565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.539124] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.546090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.553645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.562563] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.571465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.580396] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.587935] FS: 0000000002157810 GS: 0000000000000000 [11103931.691020] potentially unexpected fatal signal 5. [11103931.696244] CPU: 19 PID: 778903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.708247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.717984] RIP: 0033:0x7fffffffe062 [11103931.722027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.742655] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.749629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.758586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.767514] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.776472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.785410] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.794397] FS: 0000000002157810 GS: 0000000000000000 [11104032.714123] potentially unexpected fatal signal 5. [11104032.720081] CPU: 36 PID: 776704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104032.732082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104032.741727] RIP: 0033:0x7fffffffe062 [11104032.745753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104032.766455] RSP: 002b:000000c00002fa90 EFLAGS: 00000297 [11104032.773495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104032.782413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104032.791321] RBP: 000000c00002fb20 R08: 0000000000000000 R09: 0000000000000000 [11104032.800279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002f9b0 [11104032.809234] R13: 000000c00013a800 R14: 000000c000521380 R15: 00000000000bd984 [11104032.818184] FS: 00007f5bcdb896c0 GS: 0000000000000000 [11104304.913819] potentially unexpected fatal signal 5. [11104304.919062] CPU: 8 PID: 783469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104304.930974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104304.940622] RIP: 0033:0x7fffffffe062 [11104304.944582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104304.963734] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11104304.969347] RAX: 00000000000c75f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104304.976877] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11104304.984405] RBP: 000000c000193c90 R08: 000000c001ba82e0 R09: 0000000000000000 [11104304.991974] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11104304.999526] R13: 0000000000000002 R14: 000000c000168680 R15: 00000000000beae4 [11104305.007077] FS: 000000c00050e090 GS: 0000000000000000 [11104334.904096] potentially unexpected fatal signal 5. [11104334.909312] CPU: 59 PID: 823162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104334.921284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104334.930923] RIP: 0033:0x7fffffffe062 [11104334.934936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104334.954125] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11104334.961121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104334.970079] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104334.978995] RBP: 000000c00001db20 R08: 0000000000000000 R09: 0000000000000000 [11104334.987923] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [11104334.996835] R13: 00000000026a8f40 R14: 000000c0001ce680 R15: 00000000000c7ca4 [11104335.005786] FS: 00000000038db3c0 GS: 0000000000000000