D1119 18:45:30.516719 12015 usertrap_amd64.go:122] [ 1: 3] Allocate a new trap: 0xc00047a420 16 D1119 18:45:30.516798 12015 usertrap_amd64.go:225] [ 1: 3] Apply the binary patch addr 4717ed trap addr 66500 ([184 0 0 0 0 15 5] -> [255 36 37 0 101 6 0]) I1119 18:45:30.921407 12015 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1119 18:45:30.921556 12015 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1119 18:45:32.921326 12015 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 18:46:05.921421 12015 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 18:46:10.921222 12015 sampler.go:191] Time: Adjusting syscall overhead down to 875 I1119 18:46:15.353962 12015 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I1119 18:47:00.354675 12015 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D1119 18:47:40.920458 12015 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 18:47:41.920952 12015 sampler.go:191] Time: Adjusting syscall overhead down to 671 I1119 18:47:45.355946 12015 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I1119 18:48:11.764014 16673 main.go:189] *************************** I1119 18:48:11.764090 16673 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4002798157] I1119 18:48:11.764209 16673 main.go:191] Version 0.0.0 I1119 18:48:11.764249 16673 main.go:192] GOOS: linux I1119 18:48:11.764265 16673 main.go:193] GOARCH: amd64 I1119 18:48:11.764283 16673 main.go:194] PID: 16673 I1119 18:48:11.764316 16673 main.go:195] UID: 0, GID: 0 I1119 18:48:11.764333 16673 main.go:196] Configuration: I1119 18:48:11.764365 16673 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I1119 18:48:11.764382 16673 main.go:198] Platform: systrap I1119 18:48:11.764407 16673 main.go:199] FileAccess: shared I1119 18:48:11.764425 16673 main.go:200] Directfs: true I1119 18:48:11.764440 16673 main.go:201] Overlay: none I1119 18:48:11.764458 16673 main.go:202] Network: sandbox, logging: false I1119 18:48:11.764495 16673 main.go:203] Strace: false, max size: 1024, syscalls: I1119 18:48:11.764539 16673 main.go:204] IOURING: false I1119 18:48:11.764555 16673 main.go:205] Debug: true I1119 18:48:11.764587 16673 main.go:206] Systemd: false I1119 18:48:11.764603 16673 main.go:207] *************************** W1119 18:48:11.764634 16673 main.go:212] Block the TERM signal. This is only safe in tests! D1119 18:48:11.764795 16673 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1119 18:48:11.779895 16673 container.go:673] Signal container, cid: ci-gvisor-systrap-1-race-1, signal: signal 0 (0) D1119 18:48:11.780044 16673 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.780089 16673 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.780410 16673 urpc.go:568] urpc: successfully marshalled 106 bytes. D1119 18:48:11.780812 12015 urpc.go:611] urpc: unmarshal success. D1119 18:48:11.781446 12015 controller.go:662] containerManager.Signal: cid: ci-gvisor-systrap-1-race-1, PID: 0, signal: 0, mode: Process D1119 18:48:11.781733 12015 urpc.go:568] urpc: successfully marshalled 37 bytes. D1119 18:48:11.781960 16673 urpc.go:611] urpc: unmarshal success. D1119 18:48:11.782105 16673 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4002798157 D1119 18:48:11.782208 16673 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1119 18:48:11.782276 16673 container.go:592] Execute in container, cid: ci-gvisor-systrap-1-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4002798157 D1119 18:48:11.782353 16673 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-race-1" in sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.782399 16673 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.783067 16673 urpc.go:568] urpc: successfully marshalled 635 bytes. D1119 18:48:11.783328 12015 urpc.go:611] urpc: unmarshal success. D1119 18:48:11.784563 12015 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4002798157 I1119 18:48:11.785397 12015 kernel.go:860] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4002798157] D1119 18:48:11.787994 12015 syscalls.go:262] Allocating stack with size of 8388608 bytes D1119 18:48:11.789027 12015 loader.go:1194] updated processes: map[{ci-gvisor-systrap-1-race-1 0}:0xc000039530 {ci-gvisor-systrap-1-race-1 7}:0xc0001e0720] D1119 18:48:11.789243 12015 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 18:48:11.789336 16673 urpc.go:611] urpc: unmarshal success. D1119 18:48:11.789425 16673 container.go:661] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-1 D1119 18:48:11.789545 16673 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.789581 16673 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:11.789867 16673 urpc.go:568] urpc: successfully marshalled 88 bytes. D1119 18:48:11.789967 12015 urpc.go:611] urpc: unmarshal success. D1119 18:48:11.790187 12015 controller.go:601] containerManager.Wait, cid: ci-gvisor-systrap-1-race-1, pid: 7 D1119 18:48:11.806250 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b5af:sysno 204 D1119 18:48:11.806526 12015 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 68000 D1119 18:48:11.806725 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 1 D1119 18:48:11.806859 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b5af trap addr 68050 ([184 204 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D1119 18:48:11.807754 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad33:sysno 257 D1119 18:48:11.807819 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 2 D1119 18:48:11.807874 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad33 trap addr 680a0 ([184 1 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D1119 18:48:11.809166 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b2bd:sysno 9 D1119 18:48:11.809242 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 3 D1119 18:48:11.809359 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b2bd trap addr 680f0 ([184 9 0 0 0 15 5] -> [255 36 37 240 128 6 0]) D1119 18:48:11.822755 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b073:sysno 14 D1119 18:48:11.822863 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 4 D1119 18:48:11.822934 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b073 trap addr 68140 ([184 14 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D1119 18:48:11.824471 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ae40:sysno 186 D1119 18:48:11.824552 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 5 D1119 18:48:11.824643 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ae40 trap addr 68190 ([184 186 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D1119 18:48:11.824946 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b0b4:sysno 13 D1119 18:48:11.825002 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 6 D1119 18:48:11.825103 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b0b4 trap addr 681e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D1119 18:48:11.829658 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b48b:sysno 56 D1119 18:48:11.829710 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 7 D1119 18:48:11.829753 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b48b trap addr 68230 ([184 56 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D1119 18:48:11.831218 12015 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46b4ac:sysno 186 D1119 18:48:11.831390 12015 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0003dcb70 8 D1119 18:48:11.831779 12015 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46b4ac trap addr 68280 ([184 186 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D1119 18:48:11.832230 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b41c:sysno 202 D1119 18:48:11.832307 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 9 D1119 18:48:11.832380 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b41c trap addr 682d0 ([184 202 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D1119 18:48:11.837757 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46adc9:sysno 293 D1119 18:48:11.837859 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 10 D1119 18:48:11.837937 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46adc9 trap addr 68320 ([184 37 1 0 0 15 5] -> [255 36 37 32 131 6 0]) D1119 18:48:11.839027 12015 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46ae16:sysno 35 D1119 18:48:11.839105 12015 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc0003dcb70 11 D1119 18:48:11.839219 12015 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46ae16 trap addr 68370 ([184 35 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D1119 18:48:11.856259 12015 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aec0:sysno 39 D1119 18:48:11.856365 12015 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0003dcb70 12 D1119 18:48:11.856445 12015 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aec0 trap addr 683c0 ([184 39 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D1119 18:48:11.856769 12015 usertrap_amd64.go:212] [ 7: 8] Found the pattern at ip 46aeef:sysno 234 D1119 18:48:11.856858 12015 usertrap_amd64.go:122] [ 7: 8] Allocate a new trap: 0xc0003dcb70 13 D1119 18:48:11.856924 12015 usertrap_amd64.go:225] [ 7: 8] Apply the binary patch addr 46aeef trap addr 68410 ([184 234 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D1119 18:48:11.857239 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:11.857455 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:11.863567 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46b580:sysno 24 D1119 18:48:11.863697 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 14 D1119 18:48:11.863793 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46b580 trap addr 68460 ([184 24 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D1119 18:48:11.868042 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ad8e:sysno 1 D1119 18:48:11.868126 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 15 D1119 18:48:11.868225 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ad8e trap addr 684b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 132 6 0]) D1119 18:48:11.868702 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:11.868817 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.868913 12015 usertrap_amd64.go:212] [ 7: 9] Found the pattern at ip 46adad:sysno 0 D1119 18:48:11.869058 12015 usertrap_amd64.go:122] [ 7: 9] Allocate a new trap: 0xc0003dcb70 16 D1119 18:48:11.868985 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:11.869162 12015 usertrap_amd64.go:225] [ 7: 9] Apply the binary patch addr 46adad trap addr 68500 ([184 0 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D1119 18:48:11.883375 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:11.883724 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/11/19 18:48:11 ignoring optional flag "sandboxArg"="0" D1119 18:48:11.905372 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:11.905651 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:11.961114 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:11.961407 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:11.961989 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.963482 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.965242 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.965480 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.965609 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.966315 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.966538 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:11.966681 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.967553 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.967847 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.968360 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.968617 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.970245 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.970508 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.970654 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.971297 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.971501 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.971565 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.972057 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.972341 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:11.972407 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.972448 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.972800 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.972913 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.972965 12015 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1119 18:48:11.972996 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.973107 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:11.973587 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.973761 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.974279 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.974489 12015 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D1119 18:48:11.974586 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:11.990205 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:11.990448 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:12.012925 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:12.013218 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:12.034420 12015 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 18:48:12.034703 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler 2023/11/19 18:48:12 parsed 1 programs D1119 18:48:12.045850 12015 task_signals.go:481] [ 7: 12] No task notified of signal 23 D1119 18:48:12.046611 12015 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:12.052731 12015 syscalls.go:262] [ 15: 15] Allocating stack with size of 8388608 bytes D1119 18:48:12.054802 12015 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:12.055123 12015 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 18:48:12.066014 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 5614041861e3:sysno 218 D1119 18:48:12.066161 12015 usertrap_amd64.go:106] [ 15: 15] Map a usertrap vma at 64000 D1119 18:48:12.066381 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 1 D1119 18:48:12.066529 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 5614041861e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1119 18:48:12.067394 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 561404186276:sysno 334 D1119 18:48:12.067464 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 2 D1119 18:48:12.067639 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 561404186276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) I1119 18:48:12.067969 12015 compat.go:120] Unsupported syscall rseq(0x561404dccda0,0x20,0x0,0x53053053,0x0,0x5614041f03a4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1119 18:48:12.069600 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 561404196509:sysno 318 D1119 18:48:12.069665 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 3 D1119 18:48:12.069727 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 561404196509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1119 18:48:12.070659 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417c740:sysno 12 D1119 18:48:12.070703 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 4 D1119 18:48:12.070747 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417c740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1119 18:48:12.072992 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417cba0:sysno 10 D1119 18:48:12.073050 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 5 D1119 18:48:12.073162 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417cba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1119 18:48:12.073979 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417a260:sysno 39 D1119 18:48:12.074091 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 6 D1119 18:48:12.074156 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417a260 trap addr 641e0 ([184 39 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1119 18:48:12.075718 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417b65a:sysno 257 D1119 18:48:12.075854 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 7 D1119 18:48:12.076001 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417b65a trap addr 64230 ([184 1 1 0 0 15 5] -> [255 36 37 48 66 6 0]) D1119 18:48:12.078081 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417b583:sysno 262 D1119 18:48:12.078170 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 8 D1119 18:48:12.078237 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417b583 trap addr 64280 ([184 6 1 0 0 15 5] -> [255 36 37 128 66 6 0]) D1119 18:48:12.080692 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417b5e0:sysno 258 D1119 18:48:12.080752 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 9 D1119 18:48:12.080850 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417b5e0 trap addr 642d0 ([184 2 1 0 0 15 5] -> [255 36 37 208 66 6 0]) D1119 18:48:12.081246 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417b7e9:sysno 1 D1119 18:48:12.081307 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 10 D1119 18:48:12.081388 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417b7e9 trap addr 64320 ([184 1 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1119 18:48:12.081709 12015 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 56140417e1e3:sysno 165 D1119 18:48:12.081786 12015 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc000894330 11 D1119 18:48:12.081867 12015 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 56140417e1e3 trap addr 64370 ([184 165 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1119 18:48:12.089585 12015 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:12.094961 12015 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:12.095182 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:12.095354 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:12.095419 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:12.095424 12015 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/19 18:48:12 executed programs: 0 D1119 18:48:12.108011 12015 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:12.108163 12015 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1119 18:48:12.114066 12015 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D1119 18:48:12.114924 12015 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:12.115376 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:12.117888 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9fe1e3:sysno 218 D1119 18:48:12.118013 12015 usertrap_amd64.go:106] [ 17: 17] Map a usertrap vma at 63000 D1119 18:48:12.118221 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 1 D1119 18:48:12.118315 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9fe1e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1119 18:48:12.119146 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9fe276:sysno 334 D1119 18:48:12.119207 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 2 D1119 18:48:12.119301 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9fe276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1119 18:48:12.121105 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afda0e509:sysno 318 D1119 18:48:12.121187 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 3 D1119 18:48:12.121241 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afda0e509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1119 18:48:12.122172 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f4740:sysno 12 D1119 18:48:12.122254 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 4 D1119 18:48:12.122323 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f4740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1119 18:48:12.124286 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f4ba0:sysno 10 D1119 18:48:12.124380 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 5 D1119 18:48:12.124461 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f4ba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1119 18:48:12.125403 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f5e86:sysno 157 D1119 18:48:12.125453 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 6 D1119 18:48:12.125521 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f5e86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1119 18:48:12.126883 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f4b1c:sysno 9 D1119 18:48:12.126961 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 7 D1119 18:48:12.127018 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f4b1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1119 18:48:12.127468 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f2260:sysno 39 D1119 18:48:12.127514 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 8 D1119 18:48:12.127670 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f2260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1119 18:48:12.128996 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f39a9:sysno 3 D1119 18:48:12.129042 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 9 D1119 18:48:12.129121 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f39a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1119 18:48:12.132190 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afda20640:sysno 83 D1119 18:48:12.132241 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 10 D1119 18:48:12.132286 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afda20640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1119 18:48:12.133505 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f35b0:sysno 90 D1119 18:48:12.133591 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 11 D1119 18:48:12.133649 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f35b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1119 18:48:12.133944 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f3a60:sysno 80 D1119 18:48:12.134019 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 12 D1119 18:48:12.134088 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f3a60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1119 18:48:12.134670 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9b7ff8:sysno 13 D1119 18:48:12.134725 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 13 D1119 18:48:12.134786 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9b7ff8 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1119 18:48:12.135906 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f3a30:sysno 33 D1119 18:48:12.135975 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 14 D1119 18:48:12.136024 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f3a30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1119 18:48:12.137176 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f6240:sysno 272 D1119 18:48:12.137228 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 15 D1119 18:48:12.137314 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f6240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1119 18:48:12.138365 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f1b0c:sysno 56 D1119 18:48:12.138453 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 16 D1119 18:48:12.138520 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f1b0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1119 18:48:12.157688 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f14cc:sysno 61 D1119 18:48:12.157754 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 17 D1119 18:48:12.158032 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f14cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 18:48:12.168527 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f1b46:sysno 273 D1119 18:48:12.168697 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 17 D1119 18:48:12.169277 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f1b46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 18:48:12.173266 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f61e3:sysno 165 D1119 18:48:12.173347 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 18 D1119 18:48:12.173400 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f61e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 18:48:12.175233 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f22a0:sysno 112 D1119 18:48:12.175347 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 19 D1119 18:48:12.175419 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f22a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1119 18:48:12.176631 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f365a:sysno 257 D1119 18:48:12.176711 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 20 D1119 18:48:12.176763 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f365a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1119 18:48:12.182950 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f37e9:sysno 1 D1119 18:48:12.183004 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 21 D1119 18:48:12.183075 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f37e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1119 18:48:12.185399 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f6860:sysno 41 D1119 18:48:12.185480 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 22 D1119 18:48:12.185547 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f6860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1119 18:48:12.186395 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f4844:sysno 16 D1119 18:48:12.186452 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 23 D1119 18:48:12.186531 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f4844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1119 18:48:12.187469 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f43a0:sysno 3 D1119 18:48:12.187521 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 24 D1119 18:48:12.187585 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f43a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1119 18:48:12.191172 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f677c:sysno 44 D1119 18:48:12.191246 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 25 D1119 18:48:12.191338 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f677c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1119 18:48:12.191688 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f66c2:sysno 45 D1119 18:48:12.191741 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 26 D1119 18:48:12.191796 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f66c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) W1119 18:48:12.200756 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.202155 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.250284 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.251067 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.251425 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.251890 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.252347 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.252721 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.253058 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.253401 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.253817 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.254214 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.254559 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.254926 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.255270 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.255683 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.256143 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.256688 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.257096 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.257506 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.258761 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.260326 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.260955 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.261487 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.262704 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.263839 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.264974 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.265506 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.267384 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.268443 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.268950 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.269366 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.270701 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.271487 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: a W1119 18:48:12.272091 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.273682 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.274121 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.275787 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.277678 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.278620 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.278985 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.279944 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.280821 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.281753 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.282524 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.283555 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.284395 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.284971 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.286257 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.287113 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.287484 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.287901 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 12 W1119 18:48:12.290286 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.294433 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.301916 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.315701 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.317962 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.322837 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.325724 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.327879 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.329779 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.332101 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.334559 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.337263 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.339495 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.341913 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.344572 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.347012 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.350106 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.355739 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.365305 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.367159 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.368961 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.370841 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.372647 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.374305 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.376644 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.378737 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.380687 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.382679 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.384637 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.386810 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.388736 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.390651 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.392746 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.394620 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.396732 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.399359 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.401875 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.403932 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.406029 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.408546 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.410608 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.413099 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 W1119 18:48:12.415813 12015 protocol.go:200] [ 18( 1): 18( 1)] unexpected attribute: 1 D1119 18:48:12.424163 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f35e0:sysno 258 D1119 18:48:12.424247 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 27 D1119 18:48:12.424321 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f35e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1119 18:48:12.426181 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f6683:sysno 55 D1119 18:48:12.426236 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 28 D1119 18:48:12.426325 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f6683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1119 18:48:12.441907 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afd9f14cc:sysno 61 D1119 18:48:12.441974 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 29 D1119 18:48:12.442277 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afd9f14cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 18:48:12.443648 12015 usertrap_amd64.go:212] [ 18( 1): 18( 1)] Found the pattern at ip 562afda1feac:sysno 230 D1119 18:48:12.443709 12015 usertrap_amd64.go:122] [ 18( 1): 18( 1)] Allocate a new trap: 0xc0000360f0 30 D1119 18:48:12.443884 12015 usertrap_amd64.go:225] [ 18( 1): 18( 1)] Apply the binary patch addr 562afda1feac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 18:48:12.453244 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afda205a0:sysno 109 D1119 18:48:12.453367 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 29 D1119 18:48:12.453519 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afda205a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 18:48:12.456945 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afd9f4260:sysno 266 D1119 18:48:12.457003 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 30 D1119 18:48:12.457047 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afd9f4260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 18:48:12.463462 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afd9c99e2:sysno 14 D1119 18:48:12.463514 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 31 D1119 18:48:12.463559 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afd9c99e2 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D1119 18:48:12.468060 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afda208d2:sysno 435 D1119 18:48:12.468127 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 32 D1119 18:48:12.468219 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afda208d2 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D1119 18:48:12.468789 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afd9c9950:sysno 14 D1119 18:48:12.468930 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 33 D1119 18:48:12.469111 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afd9c9950 trap addr 63a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D1119 18:48:12.469314 12015 usertrap_amd64.go:212] [ 19( 2): 20( 3)] Found the pattern at ip 562afd9c9060:sysno 273 D1119 18:48:12.469414 12015 usertrap_amd64.go:122] [ 19( 2): 20( 3)] Allocate a new trap: 0xc0000462d0 34 D1119 18:48:12.469534 12015 usertrap_amd64.go:225] [ 19( 2): 20( 3)] Apply the binary patch addr 562afd9c9060 trap addr 63aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 58 6 0]) D1119 18:48:12.953912 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:12.955203 12015 task_signals.go:309] [ 19( 2): 29( 12)] failed to restore from a signal frame: bad address D1119 18:48:12.955371 12015 task_signals.go:470] [ 19( 2): 29( 12)] Notified of signal 11 D1119 18:48:12.955498 12015 task_signals.go:220] [ 19( 2): 29( 12)] Signal 11: delivering to handler D1119 18:48:12.958038 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afda1feee:sysno 230 D1119 18:48:12.958144 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 35 D1119 18:48:12.958243 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afda1feee trap addr 63af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 58 6 0]) D1119 18:48:12.964934 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:12.966837 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:12.967919 12015 task_signals.go:470] [ 19( 2): 19( 2)] Notified of signal 20 D1119 18:48:12.968302 12015 task_signals.go:808] [ 19( 2): 19( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:12.968473 12015 task_stop.go:118] [ 19( 2): 27( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.968692 12015 task_stop.go:118] [ 19( 2): 20( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.968779 12015 task_stop.go:118] [ 19( 2): 26( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.968883 12015 task_stop.go:118] [ 19( 2): 24( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969040 12015 task_stop.go:118] [ 19( 2): 22( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969200 12015 task_stop.go:118] [ 19( 2): 23( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969321 12015 task_stop.go:118] [ 19( 2): 28( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969455 12015 task_stop.go:118] [ 19( 2): 25( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969568 12015 task_stop.go:118] [ 19( 2): 19( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969679 12015 task_signals.go:885] [ 19( 2): 29( 12)] Completing group stop D1119 18:48:12.969756 12015 task_stop.go:118] [ 19( 2): 29( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.969860 12015 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1119 18:48:12.969912 12015 task_stop.go:118] [ 19( 2): 30( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.970094 12015 task_stop.go:118] [ 19( 2): 21( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:12.976787 12015 task_signals.go:828] [ 19( 2): 19( 2)] Ending complete group stop with 0 threads pending D1119 18:48:12.976866 12015 task_stop.go:138] [ 19( 2): 19( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.976924 12015 task_stop.go:138] [ 19( 2): 20( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977002 12015 task_stop.go:138] [ 19( 2): 21( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977051 12015 task_stop.go:138] [ 19( 2): 22( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977083 12015 task_stop.go:138] [ 19( 2): 23( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977133 12015 task_stop.go:138] [ 19( 2): 24( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977185 12015 task_stop.go:138] [ 19( 2): 25( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977229 12015 task_stop.go:138] [ 19( 2): 26( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977259 12015 task_stop.go:138] [ 19( 2): 27( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977287 12015 task_stop.go:138] [ 19( 2): 28( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977329 12015 task_stop.go:138] [ 19( 2): 29( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977360 12015 task_stop.go:138] [ 19( 2): 30( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:12.977407 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:12.977577 12015 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1119 18:48:12.977591 12015 task_run.go:186] [ 19( 2): 29( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:12.977675 12015 task_run.go:183] [ 19( 2): 19( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:12.977669 12015 task_run.go:186] [ 19( 2): 22( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.977858 12015 task_run.go:186] [ 19( 2): 23( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.977599 12015 task_run.go:186] [ 19( 2): 30( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:12.978009 12015 task_run.go:186] [ 19( 2): 28( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.978422 12015 task_run.go:186] [ 19( 2): 27( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.978540 12015 task_run.go:186] [ 19( 2): 24( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.978751 12015 task_run.go:186] [ 19( 2): 26( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:12.987997 12015 usertrap_amd64.go:212] [ 19( 2): 19( 2)] Found the pattern at ip 562afd9f3828:sysno 1 D1119 18:48:12.988080 12015 usertrap_amd64.go:122] [ 19( 2): 19( 2)] Allocate a new trap: 0xc0000462d0 36 D1119 18:48:12.988078 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:12.988176 12015 usertrap_amd64.go:225] [ 19( 2): 19( 2)] Apply the binary patch addr 562afd9f3828 trap addr 63b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 59 6 0]) D1119 18:48:12.997543 12015 task_signals.go:443] [ 19( 2): 19( 2)] Discarding ignored signal 18 D1119 18:48:13.000960 12015 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.001179 12015 task_signals.go:204] [ 19( 2): 23( 6)] Signal 19, PID: 23, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001317 12015 task_signals.go:204] [ 19( 2): 27( 10)] Signal 19, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001348 12015 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.001323 12015 task_signals.go:204] [ 19( 2): 22( 5)] Signal 19, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001354 12015 task_signals.go:204] [ 19( 2): 20( 3)] Signal 19, PID: 20, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001584 12015 task_signals.go:204] [ 19( 2): 26( 9)] Signal 19, PID: 26, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001577 12015 task_signals.go:204] [ 19( 2): 29( 12)] Signal 19, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001708 12015 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.001673 12015 task_signals.go:204] [ 19( 2): 24( 7)] Signal 19, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001688 12015 task_signals.go:204] [ 19( 2): 30( 13)] Signal 19, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001854 12015 task_signals.go:204] [ 19( 2): 25( 8)] Signal 19, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.001943 12015 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.002141 12015 task_signals.go:204] [ 19( 2): 28( 11)] Signal 19, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.002186 12015 task_signals.go:204] [ 19( 2): 21( 4)] Signal 19, PID: 21, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:13.002290 12015 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.002582 12015 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.002998 12015 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.003060 12015 task_exit.go:204] [ 19( 2): 23( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.003195 12015 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.003515 12015 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.003733 12015 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.003912 12015 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.004037 12015 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.004417 12015 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.004508 12015 task_exit.go:204] [ 19( 2): 20( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.004699 12015 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.004765 12015 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.004984 12015 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.005107 12015 task_exit.go:204] [ 19( 2): 29( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.005257 12015 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.005343 12015 task_exit.go:204] [ 19( 2): 24( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.005858 12015 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.005957 12015 task_exit.go:204] [ 19( 2): 21( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.006363 12015 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.006447 12015 task_exit.go:204] [ 19( 2): 25( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.006615 12015 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.006672 12015 task_exit.go:204] [ 19( 2): 28( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.006854 12015 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.006920 12015 task_exit.go:204] [ 19( 2): 22( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.007012 12015 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.007071 12015 task_exit.go:204] [ 19( 2): 27( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.007231 12015 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.007299 12015 task_exit.go:204] [ 19( 2): 26( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.015302 12015 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.015371 12015 task_exit.go:204] [ 19( 2): 30( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.015449 12015 task_signals.go:443] [ 18( 1): 18( 1)] Discarding ignored signal 17 D1119 18:48:13.015697 12015 task_exit.go:204] [ 19( 2): 19( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.020299 12015 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.030823 12015 task_exit.go:361] [ 18( 1): 18( 1)] Init process terminating, killing namespace D1119 18:48:13.030916 12015 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.030995 12015 task_signals.go:443] [ 17: 17] Discarding ignored signal 17 D1119 18:48:13.031172 12015 task_exit.go:204] [ 18( 1): 18( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.036116 12015 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 562afd9f37e9:sysno 1 D1119 18:48:13.036228 12015 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc0000460c0 18 D1119 18:48:13.036312 12015 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 562afd9f37e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 18:48:13.037111 12015 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:13.037543 12015 task_signals.go:481] [ 17: 17] No task notified of signal 9 D1119 18:48:13.041845 12015 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:13.041960 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:13.042272 12015 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:13.042337 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:13.042430 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:13.058092 12015 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 18:48:13.058227 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:14.059628 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:14.060041 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:14.063697 12015 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:14.070816 12015 syscalls.go:262] [ 31: 31] Allocating stack with size of 8388608 bytes D1119 18:48:14.071632 12015 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:14.073805 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706c01e3:sysno 218 D1119 18:48:14.073951 12015 usertrap_amd64.go:106] [ 31: 31] Map a usertrap vma at 64000 D1119 18:48:14.074223 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 1 D1119 18:48:14.074394 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706c01e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1119 18:48:14.075413 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706c0276:sysno 334 D1119 18:48:14.075481 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 2 D1119 18:48:14.075550 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706c0276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1119 18:48:14.077322 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706d0509:sysno 318 D1119 18:48:14.077373 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 3 D1119 18:48:14.077492 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706d0509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1119 18:48:14.078790 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b6740:sysno 12 D1119 18:48:14.078840 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 4 D1119 18:48:14.078914 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b6740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1119 18:48:14.081785 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b6ba0:sysno 10 D1119 18:48:14.081857 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 5 D1119 18:48:14.081925 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b6ba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1119 18:48:14.083322 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b7e86:sysno 157 D1119 18:48:14.083383 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 6 D1119 18:48:14.083474 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b7e86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1119 18:48:14.085099 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b6b1c:sysno 9 D1119 18:48:14.085158 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 7 D1119 18:48:14.085218 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b6b1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1119 18:48:14.085704 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b4260:sysno 39 D1119 18:48:14.085793 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 8 D1119 18:48:14.085861 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b4260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1119 18:48:14.087242 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b59a9:sysno 3 D1119 18:48:14.087330 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 9 D1119 18:48:14.087406 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b59a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1119 18:48:14.089176 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706e2640:sysno 83 D1119 18:48:14.089255 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 10 D1119 18:48:14.089338 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706e2640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1119 18:48:14.090571 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b55b0:sysno 90 D1119 18:48:14.090638 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 11 D1119 18:48:14.090699 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b55b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1119 18:48:14.091045 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b5a60:sysno 80 D1119 18:48:14.091109 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 12 D1119 18:48:14.091175 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b5a60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1119 18:48:14.091675 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 556570679ff8:sysno 13 D1119 18:48:14.091743 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 13 D1119 18:48:14.091813 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 556570679ff8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1119 18:48:14.093144 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b5a30:sysno 33 D1119 18:48:14.093222 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 14 D1119 18:48:14.093285 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b5a30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1119 18:48:14.094384 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b8240:sysno 272 D1119 18:48:14.094443 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 15 D1119 18:48:14.094495 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b8240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1119 18:48:14.095669 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b3b0c:sysno 56 D1119 18:48:14.095731 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 16 D1119 18:48:14.095807 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b3b0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1119 18:48:14.100127 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b3b46:sysno 273 D1119 18:48:14.100246 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 17 D1119 18:48:14.100767 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b3b46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:14.101469 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b34cc:sysno 61 D1119 18:48:14.101532 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 17 D1119 18:48:14.101921 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b34cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:14.107958 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b81e3:sysno 165 D1119 18:48:14.108036 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 18 D1119 18:48:14.108125 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b81e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:14.109248 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b42a0:sysno 112 D1119 18:48:14.109322 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 19 D1119 18:48:14.109373 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b42a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1119 18:48:14.110448 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b565a:sysno 257 D1119 18:48:14.110531 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 20 D1119 18:48:14.110595 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b565a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1119 18:48:14.114812 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b57e9:sysno 1 D1119 18:48:14.114870 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 21 D1119 18:48:14.114933 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b57e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1119 18:48:14.117198 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b8860:sysno 41 D1119 18:48:14.117248 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 22 D1119 18:48:14.117298 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b8860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1119 18:48:14.118469 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b6844:sysno 16 D1119 18:48:14.118515 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 23 D1119 18:48:14.118598 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b6844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1119 18:48:14.119497 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b63a0:sysno 3 D1119 18:48:14.119684 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 24 D1119 18:48:14.119762 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b63a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1119 18:48:14.120207 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b877c:sysno 44 D1119 18:48:14.120247 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 25 D1119 18:48:14.120304 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b877c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1119 18:48:14.120508 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b86c2:sysno 45 D1119 18:48:14.120552 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 26 D1119 18:48:14.120596 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b86c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W1119 18:48:14.121837 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.122826 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.134952 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.135683 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.136105 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.136425 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.136744 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.137362 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.137710 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.138005 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.138293 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.138632 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.138985 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.139276 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.139471 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.139738 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.140008 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.140363 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.140739 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.141041 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.141916 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.143182 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.143785 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.144289 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.145504 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.147339 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.147730 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.148356 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.149327 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.150390 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.150744 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.151277 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.152295 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.153469 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: a W1119 18:48:14.153768 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.155163 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.155686 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.157387 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.159003 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.160118 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.160575 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.161385 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.162353 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.162984 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.164140 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.164905 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.165791 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.166096 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.166972 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.167887 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.168325 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.168985 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 12 W1119 18:48:14.171666 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.176361 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.184642 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.195782 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.198105 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.200421 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.202191 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.204200 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.206281 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.208776 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.211164 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.213145 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.215007 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.216808 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.218476 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.220752 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.223035 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.227400 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.234674 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.236572 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.238518 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.240671 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.243139 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.245108 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.247053 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.249071 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.251207 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.253176 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.255267 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.257140 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.259646 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.261669 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.263892 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.266069 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.268805 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.271014 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.273307 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.275682 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.277871 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.279846 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.282064 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.284226 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 W1119 18:48:14.286444 12015 protocol.go:200] [ 32( 1): 32( 1)] unexpected attribute: 1 D1119 18:48:14.295891 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b55e0:sysno 258 D1119 18:48:14.295969 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 27 D1119 18:48:14.296047 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b55e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1119 18:48:14.298199 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b8683:sysno 55 D1119 18:48:14.298304 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 28 D1119 18:48:14.298384 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b8683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1119 18:48:14.324382 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706b34cc:sysno 61 D1119 18:48:14.324502 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 29 D1119 18:48:14.324811 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706b34cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:14.326816 12015 usertrap_amd64.go:212] [ 32( 1): 32( 1)] Found the pattern at ip 5565706e1eac:sysno 230 D1119 18:48:14.326953 12015 usertrap_amd64.go:122] [ 32( 1): 32( 1)] Allocate a new trap: 0xc000bd0090 30 D1119 18:48:14.327055 12015 usertrap_amd64.go:225] [ 32( 1): 32( 1)] Apply the binary patch addr 5565706e1eac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:14.331038 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5565706e25a0:sysno 109 D1119 18:48:14.331260 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 29 D1119 18:48:14.331475 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5565706e25a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:14.332918 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5565706b6260:sysno 266 D1119 18:48:14.332984 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 30 D1119 18:48:14.333043 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5565706b6260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:14.339982 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 55657068b9e2:sysno 14 D1119 18:48:14.340079 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 31 D1119 18:48:14.340159 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 55657068b9e2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D1119 18:48:14.344077 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5565706e28d2:sysno 435 D1119 18:48:14.344152 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 32 D1119 18:48:14.344215 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5565706e28d2 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D1119 18:48:14.344757 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 55657068b950:sysno 14 D1119 18:48:14.344814 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 33 D1119 18:48:14.344886 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 55657068b950 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D1119 18:48:14.345301 12015 usertrap_amd64.go:212] [ 33( 2): 34( 3)] Found the pattern at ip 55657068b060:sysno 273 D1119 18:48:14.345419 12015 usertrap_amd64.go:122] [ 33( 2): 34( 3)] Allocate a new trap: 0xc00087b0b0 34 D1119 18:48:14.345486 12015 usertrap_amd64.go:225] [ 33( 2): 34( 3)] Apply the binary patch addr 55657068b060 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D1119 18:48:14.821880 12015 task_signals.go:443] [ 33( 2): 33( 2)] Discarding ignored signal 18 D1119 18:48:14.822772 12015 task_signals.go:309] [ 33( 2): 43( 12)] failed to restore from a signal frame: bad address D1119 18:48:14.822888 12015 task_signals.go:470] [ 33( 2): 43( 12)] Notified of signal 11 D1119 18:48:14.822989 12015 task_signals.go:220] [ 33( 2): 43( 12)] Signal 11: delivering to handler D1119 18:48:14.825206 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5565706e1eee:sysno 230 D1119 18:48:14.825295 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 35 D1119 18:48:14.825370 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5565706e1eee trap addr 64af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 74 6 0]) D1119 18:48:14.832104 12015 task_signals.go:443] [ 33( 2): 33( 2)] Discarding ignored signal 18 D1119 18:48:14.836099 12015 task_signals.go:470] [ 33( 2): 33( 2)] Notified of signal 20 D1119 18:48:14.836428 12015 task_signals.go:808] [ 33( 2): 33( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:14.836599 12015 task_stop.go:118] [ 33( 2): 35( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.836739 12015 task_stop.go:118] [ 33( 2): 34( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.836870 12015 task_stop.go:118] [ 33( 2): 33( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.836993 12015 task_stop.go:118] [ 33( 2): 36( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837095 12015 task_stop.go:118] [ 33( 2): 44( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837163 12015 task_stop.go:118] [ 33( 2): 42( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837234 12015 task_stop.go:118] [ 33( 2): 38( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837360 12015 task_stop.go:118] [ 33( 2): 37( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837498 12015 task_signals.go:885] [ 33( 2): 40( 9)] Completing group stop D1119 18:48:14.837580 12015 task_stop.go:118] [ 33( 2): 39( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837681 12015 task_stop.go:118] [ 33( 2): 43( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837767 12015 task_stop.go:118] [ 33( 2): 41( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.837868 12015 task_stop.go:118] [ 33( 2): 40( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:14.838003 12015 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1119 18:48:14.842968 12015 task_signals.go:828] [ 33( 2): 33( 2)] Ending complete group stop with 0 threads pending D1119 18:48:14.843068 12015 task_stop.go:138] [ 33( 2): 33( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843114 12015 task_stop.go:138] [ 33( 2): 34( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843206 12015 task_stop.go:138] [ 33( 2): 35( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843271 12015 task_stop.go:138] [ 33( 2): 36( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843303 12015 task_stop.go:138] [ 33( 2): 37( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843333 12015 task_stop.go:138] [ 33( 2): 38( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843381 12015 task_stop.go:138] [ 33( 2): 39( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843408 12015 task_stop.go:138] [ 33( 2): 40( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843466 12015 task_stop.go:138] [ 33( 2): 41( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843493 12015 task_stop.go:138] [ 33( 2): 42( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843524 12015 task_stop.go:138] [ 33( 2): 43( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843566 12015 task_stop.go:138] [ 33( 2): 44( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:14.843595 12015 task_signals.go:443] [ 33( 2): 33( 2)] Discarding ignored signal 18 D1119 18:48:14.843764 12015 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1119 18:48:14.843847 12015 task_run.go:183] [ 33( 2): 33( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:14.844172 12015 task_run.go:186] [ 33( 2): 38( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844188 12015 task_run.go:186] [ 33( 2): 36( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844241 12015 task_run.go:186] [ 33( 2): 40( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844427 12015 task_run.go:186] [ 33( 2): 42( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844612 12015 task_run.go:186] [ 33( 2): 37( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844679 12015 task_run.go:186] [ 33( 2): 41( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:14.844774 12015 task_run.go:186] [ 33( 2): 43( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:14.844920 12015 task_run.go:186] [ 33( 2): 44( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:14.847495 12015 usertrap_amd64.go:212] [ 33( 2): 33( 2)] Found the pattern at ip 5565706b5828:sysno 1 D1119 18:48:14.847578 12015 usertrap_amd64.go:122] [ 33( 2): 33( 2)] Allocate a new trap: 0xc00087b0b0 36 D1119 18:48:14.847737 12015 usertrap_amd64.go:225] [ 33( 2): 33( 2)] Apply the binary patch addr 5565706b5828 trap addr 64b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 75 6 0]) D1119 18:48:14.852472 12015 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.852685 12015 task_signals.go:204] [ 33( 2): 34( 3)] Signal 33, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.852888 12015 task_signals.go:204] [ 33( 2): 39( 8)] Signal 33, PID: 39, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.852889 12015 task_signals.go:204] [ 33( 2): 36( 5)] Signal 33, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853017 12015 task_signals.go:204] [ 33( 2): 43( 12)] Signal 33, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853113 12015 task_signals.go:204] [ 33( 2): 40( 9)] Signal 33, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853163 12015 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.853231 12015 task_signals.go:204] [ 33( 2): 35( 4)] Signal 33, PID: 35, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853321 12015 task_signals.go:204] [ 33( 2): 41( 10)] Signal 33, PID: 41, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853330 12015 task_signals.go:204] [ 33( 2): 38( 7)] Signal 33, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853421 12015 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.853583 12015 task_signals.go:204] [ 33( 2): 37( 6)] Signal 33, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853613 12015 task_signals.go:204] [ 33( 2): 42( 11)] Signal 33, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853621 12015 task_signals.go:204] [ 33( 2): 44( 13)] Signal 33, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:14.853779 12015 task_signals.go:481] [ 33( 2): 33( 2)] No task notified of signal 18 D1119 18:48:14.854214 12015 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.854272 12015 task_exit.go:204] [ 33( 2): 35( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.854396 12015 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.854612 12015 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.854670 12015 task_exit.go:204] [ 33( 2): 41( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.854777 12015 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.854922 12015 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.855136 12015 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.855337 12015 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.855566 12015 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.855655 12015 task_exit.go:204] [ 33( 2): 40( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.855816 12015 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.856024 12015 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.856095 12015 task_exit.go:204] [ 33( 2): 39( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.856205 12015 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.856426 12015 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.856497 12015 task_exit.go:204] [ 33( 2): 38( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.856809 12015 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.857057 12015 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.857129 12015 task_exit.go:204] [ 33( 2): 37( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.857240 12015 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.857459 12015 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.857538 12015 task_exit.go:204] [ 33( 2): 42( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.857978 12015 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.858664 12015 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.858787 12015 task_exit.go:204] [ 33( 2): 36( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.859058 12015 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.859145 12015 task_exit.go:204] [ 33( 2): 34( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.859333 12015 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.859391 12015 task_exit.go:204] [ 33( 2): 43( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.862320 12015 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.862426 12015 task_exit.go:204] [ 33( 2): 44( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.862518 12015 task_signals.go:443] [ 32( 1): 32( 1)] Discarding ignored signal 17 D1119 18:48:14.862796 12015 task_exit.go:204] [ 33( 2): 33( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.867805 12015 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.870890 12015 task_exit.go:361] [ 32( 1): 32( 1)] Init process terminating, killing namespace D1119 18:48:14.871013 12015 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.871095 12015 task_signals.go:443] [ 31: 31] Discarding ignored signal 17 D1119 18:48:14.871222 12015 task_exit.go:204] [ 32( 1): 32( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.873896 12015 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5565706b57e9:sysno 1 D1119 18:48:14.873963 12015 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc000bd0060 18 D1119 18:48:14.874046 12015 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5565706b57e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:14.874905 12015 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:14.876189 12015 task_signals.go:481] [ 31: 31] No task notified of signal 9 D1119 18:48:14.878255 12015 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:14.878372 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:14.878630 12015 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:14.878630 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:14.878867 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:15.888409 12015 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 18:48:15.888553 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:15.891997 12015 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:15.901175 12015 task_signals.go:481] [ 7: 11] No task notified of signal 23 D1119 18:48:15.902715 12015 syscalls.go:262] [ 45: 45] Allocating stack with size of 8388608 bytes D1119 18:48:15.903687 12015 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:15.904029 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:15.906251 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac91741e3:sysno 218 D1119 18:48:15.906393 12015 usertrap_amd64.go:106] [ 45: 45] Map a usertrap vma at 66000 D1119 18:48:15.906619 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 1 D1119 18:48:15.906733 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac91741e3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D1119 18:48:15.907882 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9174276:sysno 334 D1119 18:48:15.907975 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 2 D1119 18:48:15.908039 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9174276 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) D1119 18:48:15.910266 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9184509:sysno 318 D1119 18:48:15.910354 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 3 D1119 18:48:15.910410 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9184509 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) D1119 18:48:15.911731 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac916a740:sysno 12 D1119 18:48:15.911812 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 4 D1119 18:48:15.911914 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac916a740 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) D1119 18:48:15.916992 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac916aba0:sysno 10 D1119 18:48:15.917088 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 5 D1119 18:48:15.917179 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac916aba0 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D1119 18:48:15.918599 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac916be86:sysno 157 D1119 18:48:15.918652 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 6 D1119 18:48:15.918715 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac916be86 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) D1119 18:48:15.920076 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac916ab1c:sysno 9 D1119 18:48:15.920164 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 7 D1119 18:48:15.920288 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac916ab1c trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D1119 18:48:15.920825 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9168260:sysno 39 D1119 18:48:15.920878 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 8 D1119 18:48:15.920951 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9168260 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D1119 18:48:15.922552 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac91699a9:sysno 3 D1119 18:48:15.922637 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 9 D1119 18:48:15.922753 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac91699a9 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) D1119 18:48:15.924619 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9196640:sysno 83 D1119 18:48:15.924754 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 10 D1119 18:48:15.924922 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9196640 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D1119 18:48:15.928311 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac91695b0:sysno 90 D1119 18:48:15.928386 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 11 D1119 18:48:15.928468 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac91695b0 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D1119 18:48:15.928826 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9169a60:sysno 80 D1119 18:48:15.928889 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 12 D1119 18:48:15.928948 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9169a60 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D1119 18:48:15.929418 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac912dff8:sysno 13 D1119 18:48:15.929524 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 13 D1119 18:48:15.929578 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac912dff8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D1119 18:48:15.930982 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9169a30:sysno 33 D1119 18:48:15.931065 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 14 D1119 18:48:15.931125 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9169a30 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D1119 18:48:15.931766 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac916c240:sysno 272 D1119 18:48:15.931919 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 15 D1119 18:48:15.932054 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac916c240 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D1119 18:48:15.933112 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac9167b0c:sysno 56 D1119 18:48:15.933173 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 16 D1119 18:48:15.933232 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac9167b0c trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) D1119 18:48:15.937633 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac9167b46:sysno 273 D1119 18:48:15.937741 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 17 D1119 18:48:15.938152 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac9167b46 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 18:48:15.939035 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac91674cc:sysno 61 D1119 18:48:15.939130 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 17 D1119 18:48:15.939661 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac91674cc trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) D1119 18:48:15.946415 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916c1e3:sysno 165 D1119 18:48:15.946503 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 18 D1119 18:48:15.946568 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916c1e3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 18:48:15.948356 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac91682a0:sysno 112 D1119 18:48:15.948444 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 19 D1119 18:48:15.948511 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac91682a0 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D1119 18:48:15.949715 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916965a:sysno 257 D1119 18:48:15.949764 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 20 D1119 18:48:15.949861 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916965a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) D1119 18:48:15.954406 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac91697e9:sysno 1 D1119 18:48:15.954478 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 21 D1119 18:48:15.954559 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac91697e9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D1119 18:48:15.956958 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916c860:sysno 41 D1119 18:48:15.957033 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 22 D1119 18:48:15.957179 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916c860 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D1119 18:48:15.958076 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916a844:sysno 16 D1119 18:48:15.958136 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 23 D1119 18:48:15.958229 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916a844 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D1119 18:48:15.960095 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916a3a0:sysno 3 D1119 18:48:15.960163 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 24 D1119 18:48:15.960221 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916a3a0 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D1119 18:48:15.960858 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916c77c:sysno 44 D1119 18:48:15.960913 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 25 D1119 18:48:15.960980 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916c77c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D1119 18:48:15.961357 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916c6c2:sysno 45 D1119 18:48:15.961412 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 26 D1119 18:48:15.961481 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916c6c2 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W1119 18:48:15.965366 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:15.967035 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:15.974097 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:15.974614 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.974914 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.975262 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.975561 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.975956 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.976353 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.976782 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.977173 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.977580 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.977977 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.978442 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.978762 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.979119 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.979644 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.980036 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.980353 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.980671 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.981793 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.983021 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.983319 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.983648 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.984702 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.985809 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.986172 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.986475 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.987396 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.988221 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.988513 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.988827 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.989820 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.990807 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: a W1119 18:48:15.991141 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.993396 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.994174 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.995812 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.997654 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:15.999429 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.000024 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.001885 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.002922 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.003978 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.004849 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.005750 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.006613 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.007023 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.007968 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.008794 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.009122 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.009482 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 12 W1119 18:48:16.012490 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.018297 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.028107 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.041244 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.043328 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.045687 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.047313 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.049367 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.051122 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.053183 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.055044 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.057044 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.059356 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.061383 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.066046 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.068313 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.070519 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.074794 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.086019 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.088014 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.090663 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.093102 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.095098 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.097240 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.099159 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.100989 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.103127 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.106214 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.108904 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.111336 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.113675 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.115991 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.118524 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.122038 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.124699 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.128415 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.131069 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.133686 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.135651 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.137191 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.138632 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.140558 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 W1119 18:48:16.142544 12015 protocol.go:200] [ 46( 1): 46( 1)] unexpected attribute: 1 D1119 18:48:16.147855 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac91695e0:sysno 258 D1119 18:48:16.147921 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 27 D1119 18:48:16.147990 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac91695e0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D1119 18:48:16.149598 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac916c683:sysno 55 D1119 18:48:16.149680 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 28 D1119 18:48:16.149752 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac916c683 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D1119 18:48:16.162877 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac91674cc:sysno 61 D1119 18:48:16.162948 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 29 D1119 18:48:16.164809 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac91674cc trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 18:48:16.166361 12015 usertrap_amd64.go:212] [ 46( 1): 46( 1)] Found the pattern at ip 55bac9195eac:sysno 230 D1119 18:48:16.166412 12015 usertrap_amd64.go:122] [ 46( 1): 46( 1)] Allocate a new trap: 0xc000bd0000 30 D1119 18:48:16.166485 12015 usertrap_amd64.go:225] [ 46( 1): 46( 1)] Apply the binary patch addr 55bac9195eac trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 18:48:16.168483 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac91965a0:sysno 109 D1119 18:48:16.168569 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 29 D1119 18:48:16.168757 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac91965a0 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D1119 18:48:16.170644 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac916a260:sysno 266 D1119 18:48:16.170708 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 30 D1119 18:48:16.170774 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac916a260 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D1119 18:48:16.181450 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac913f9e2:sysno 14 D1119 18:48:16.181635 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 31 D1119 18:48:16.181774 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac913f9e2 trap addr 669b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 105 6 0]) D1119 18:48:16.187355 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac91968d2:sysno 435 D1119 18:48:16.187423 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 32 D1119 18:48:16.187483 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac91968d2 trap addr 66a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 106 6 0]) D1119 18:48:16.188091 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac913f950:sysno 14 D1119 18:48:16.188151 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 33 D1119 18:48:16.188213 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac913f950 trap addr 66a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 106 6 0]) D1119 18:48:16.188564 12015 usertrap_amd64.go:212] [ 47( 2): 48( 3)] Found the pattern at ip 55bac913f060:sysno 273 D1119 18:48:16.188685 12015 usertrap_amd64.go:122] [ 47( 2): 48( 3)] Allocate a new trap: 0xc0009bb080 34 D1119 18:48:16.188779 12015 usertrap_amd64.go:225] [ 47( 2): 48( 3)] Apply the binary patch addr 55bac913f060 trap addr 66aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 106 6 0]) D1119 18:48:16.668446 12015 task_signals.go:443] [ 47( 2): 47( 2)] Discarding ignored signal 18 D1119 18:48:16.669614 12015 task_signals.go:309] [ 47( 2): 57( 12)] failed to restore from a signal frame: bad address D1119 18:48:16.669743 12015 task_signals.go:470] [ 47( 2): 57( 12)] Notified of signal 11 D1119 18:48:16.669832 12015 task_signals.go:220] [ 47( 2): 57( 12)] Signal 11: delivering to handler D1119 18:48:16.672179 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac9195eee:sysno 230 D1119 18:48:16.672305 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 35 D1119 18:48:16.672387 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac9195eee trap addr 66af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 106 6 0]) D1119 18:48:16.679549 12015 task_signals.go:443] [ 47( 2): 47( 2)] Discarding ignored signal 18 D1119 18:48:16.682147 12015 task_signals.go:470] [ 47( 2): 47( 2)] Notified of signal 20 D1119 18:48:16.682393 12015 task_signals.go:808] [ 47( 2): 47( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:16.682575 12015 task_stop.go:118] [ 47( 2): 54( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.682780 12015 task_stop.go:118] [ 47( 2): 55( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.682893 12015 task_stop.go:118] [ 47( 2): 50( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683009 12015 task_stop.go:118] [ 47( 2): 49( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683167 12015 task_stop.go:118] [ 47( 2): 58( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683313 12015 task_stop.go:118] [ 47( 2): 53( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683457 12015 task_stop.go:118] [ 47( 2): 48( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683560 12015 task_stop.go:118] [ 47( 2): 51( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683668 12015 task_stop.go:118] [ 47( 2): 47( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683791 12015 task_stop.go:118] [ 47( 2): 57( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.683862 12015 task_signals.go:885] [ 47( 2): 52( 7)] Completing group stop D1119 18:48:16.683933 12015 task_stop.go:118] [ 47( 2): 52( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.684025 12015 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1119 18:48:16.684041 12015 task_stop.go:118] [ 47( 2): 56( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:16.689873 12015 task_signals.go:828] [ 47( 2): 47( 2)] Ending complete group stop with 0 threads pending D1119 18:48:16.689951 12015 task_stop.go:138] [ 47( 2): 47( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690003 12015 task_stop.go:138] [ 47( 2): 48( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690038 12015 task_stop.go:138] [ 47( 2): 49( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690064 12015 task_stop.go:138] [ 47( 2): 50( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690105 12015 task_stop.go:138] [ 47( 2): 51( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690127 12015 task_stop.go:138] [ 47( 2): 52( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690168 12015 task_stop.go:138] [ 47( 2): 53( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690192 12015 task_stop.go:138] [ 47( 2): 54( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690228 12015 task_stop.go:138] [ 47( 2): 55( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690310 12015 task_stop.go:138] [ 47( 2): 56( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690348 12015 task_stop.go:138] [ 47( 2): 57( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690382 12015 task_stop.go:138] [ 47( 2): 58( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:16.690439 12015 task_signals.go:443] [ 47( 2): 47( 2)] Discarding ignored signal 18 D1119 18:48:16.690656 12015 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1119 18:48:16.690907 12015 task_run.go:186] [ 47( 2): 51( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.691081 12015 task_run.go:186] [ 47( 2): 50( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.691177 12015 task_run.go:186] [ 47( 2): 54( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.691387 12015 task_run.go:186] [ 47( 2): 55( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.691437 12015 task_run.go:186] [ 47( 2): 56( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.691489 12015 task_run.go:186] [ 47( 2): 57( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:16.691534 12015 task_run.go:186] [ 47( 2): 58( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:16.691587 12015 task_run.go:186] [ 47( 2): 52( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:16.693652 12015 usertrap_amd64.go:212] [ 47( 2): 47( 2)] Found the pattern at ip 55bac9169828:sysno 1 D1119 18:48:16.693728 12015 usertrap_amd64.go:122] [ 47( 2): 47( 2)] Allocate a new trap: 0xc0009bb080 36 D1119 18:48:16.693799 12015 usertrap_amd64.go:225] [ 47( 2): 47( 2)] Apply the binary patch addr 55bac9169828 trap addr 66b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 107 6 0]) D1119 18:48:16.696947 12015 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.697080 12015 task_signals.go:204] [ 47( 2): 48( 3)] Signal 47, PID: 48, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697106 12015 task_signals.go:204] [ 47( 2): 50( 5)] Signal 47, PID: 50, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697092 12015 task_signals.go:204] [ 47( 2): 57( 12)] Signal 47, PID: 57, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697135 12015 task_signals.go:204] [ 47( 2): 52( 7)] Signal 47, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697194 12015 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.697527 12015 task_signals.go:204] [ 47( 2): 54( 9)] Signal 47, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697555 12015 task_signals.go:204] [ 47( 2): 49( 4)] Signal 47, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697666 12015 task_signals.go:204] [ 47( 2): 58( 13)] Signal 47, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697731 12015 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.697723 12015 task_signals.go:204] [ 47( 2): 55( 10)] Signal 47, PID: 55, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697715 12015 task_signals.go:204] [ 47( 2): 51( 6)] Signal 47, PID: 51, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697848 12015 task_signals.go:204] [ 47( 2): 53( 8)] Signal 47, PID: 53, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697861 12015 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.697838 12015 task_signals.go:204] [ 47( 2): 56( 11)] Signal 47, PID: 56, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:16.697961 12015 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.698175 12015 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.698326 12015 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.698611 12015 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.698672 12015 task_exit.go:204] [ 47( 2): 51( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.698842 12015 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.699121 12015 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.699266 12015 task_signals.go:481] [ 47( 2): 47( 2)] No task notified of signal 18 D1119 18:48:16.699417 12015 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.699555 12015 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.699772 12015 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.699926 12015 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.700218 12015 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.700276 12015 task_exit.go:204] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.700534 12015 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.700605 12015 task_exit.go:204] [ 47( 2): 56( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.700981 12015 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.701045 12015 task_exit.go:204] [ 47( 2): 53( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.701201 12015 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.701261 12015 task_exit.go:204] [ 47( 2): 50( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.701586 12015 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.701654 12015 task_exit.go:204] [ 47( 2): 55( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.701793 12015 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.701867 12015 task_exit.go:204] [ 47( 2): 57( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.702075 12015 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.702156 12015 task_exit.go:204] [ 47( 2): 54( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.702461 12015 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.702608 12015 task_exit.go:204] [ 47( 2): 52( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.702755 12015 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.702845 12015 task_exit.go:204] [ 47( 2): 58( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.705760 12015 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.705955 12015 task_exit.go:204] [ 47( 2): 49( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.706127 12015 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D1119 18:48:16.707500 12015 task_exit.go:204] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.712620 12015 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.716208 12015 task_exit.go:361] [ 46( 1): 46( 1)] Init process terminating, killing namespace D1119 18:48:16.716329 12015 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.716466 12015 task_signals.go:443] [ 45: 45] Discarding ignored signal 17 D1119 18:48:16.716662 12015 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:16.719564 12015 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 55bac91697e9:sysno 1 D1119 18:48:16.719676 12015 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000894060 18 D1119 18:48:16.719773 12015 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 55bac91697e9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D1119 18:48:16.720415 12015 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:16.721373 12015 task_signals.go:481] [ 45: 45] No task notified of signal 9 D1119 18:48:16.724342 12015 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:16.724480 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:16.724797 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:16.724899 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:16.724893 12015 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:17.734141 12015 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 18:48:17.734323 12015 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 18:48:17.738217 12015 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:17.744249 12015 syscalls.go:262] [ 59: 59] Allocating stack with size of 8388608 bytes D1119 18:48:17.744665 12015 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1119 18:48:17.745134 12015 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:17.745520 12015 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 18:48:17.746011 12015 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 18:48:17.746195 12015 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 18:48:17.748004 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec3a1e3:sysno 218 D1119 18:48:17.748154 12015 usertrap_amd64.go:106] [ 59: 59] Map a usertrap vma at 60000 D1119 18:48:17.748429 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 1 D1119 18:48:17.748573 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec3a1e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1119 18:48:17.749544 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec3a276:sysno 334 D1119 18:48:17.749595 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 2 D1119 18:48:17.749668 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec3a276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1119 18:48:17.751565 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec4a509:sysno 318 D1119 18:48:17.751638 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 3 D1119 18:48:17.751721 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec4a509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1119 18:48:17.753184 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec30740:sysno 12 D1119 18:48:17.753229 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 4 D1119 18:48:17.753336 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec30740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1119 18:48:17.755378 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec30ba0:sysno 10 D1119 18:48:17.755426 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 5 D1119 18:48:17.755488 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec30ba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1119 18:48:17.756834 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec31e86:sysno 157 D1119 18:48:17.756891 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 6 D1119 18:48:17.756976 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec31e86 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1119 18:48:17.758203 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec30b1c:sysno 9 D1119 18:48:17.758257 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 7 D1119 18:48:17.758312 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec30b1c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1119 18:48:17.758767 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2e260:sysno 39 D1119 18:48:17.758824 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 8 D1119 18:48:17.758878 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2e260 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1119 18:48:17.761126 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2f9a9:sysno 3 D1119 18:48:17.761186 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 9 D1119 18:48:17.761279 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2f9a9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1119 18:48:17.763102 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec5c640:sysno 83 D1119 18:48:17.763159 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 10 D1119 18:48:17.763214 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec5c640 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1119 18:48:17.764464 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2f5b0:sysno 90 D1119 18:48:17.764524 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 11 D1119 18:48:17.764624 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2f5b0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1119 18:48:17.764959 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2fa60:sysno 80 D1119 18:48:17.765039 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 12 D1119 18:48:17.765142 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2fa60 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1119 18:48:17.765579 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eebf3ff8:sysno 13 D1119 18:48:17.765621 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 13 D1119 18:48:17.765662 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eebf3ff8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1119 18:48:17.766764 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2fa30:sysno 33 D1119 18:48:17.766804 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 14 D1119 18:48:17.766861 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2fa30 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1119 18:48:17.767849 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec32240:sysno 272 D1119 18:48:17.767891 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 15 D1119 18:48:17.767938 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec32240 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D1119 18:48:17.769012 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2db0c:sysno 56 D1119 18:48:17.769116 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 16 D1119 18:48:17.769218 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2db0c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1119 18:48:17.773015 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2db46:sysno 273 D1119 18:48:17.773105 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 17 D1119 18:48:17.773496 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2db46 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 18:48:17.773758 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2d4cc:sysno 61 D1119 18:48:17.773840 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 17 D1119 18:48:17.774435 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2d4cc trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 18:48:17.778594 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec321e3:sysno 165 D1119 18:48:17.778679 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 18 D1119 18:48:17.778759 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec321e3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 18:48:17.779762 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2e2a0:sysno 112 D1119 18:48:17.779843 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 19 D1119 18:48:17.779930 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2e2a0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1119 18:48:17.780785 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2f65a:sysno 257 D1119 18:48:17.780844 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 20 D1119 18:48:17.780897 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2f65a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1119 18:48:17.784521 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2f7e9:sysno 1 D1119 18:48:17.784584 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 21 D1119 18:48:17.784639 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2f7e9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1119 18:48:17.786764 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec32860:sysno 41 D1119 18:48:17.786811 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 22 D1119 18:48:17.786900 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec32860 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1119 18:48:17.788043 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec30844:sysno 16 D1119 18:48:17.788120 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 23 D1119 18:48:17.788179 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec30844 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1119 18:48:17.789007 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec303a0:sysno 3 D1119 18:48:17.789060 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 24 D1119 18:48:17.789112 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec303a0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1119 18:48:17.789724 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec3277c:sysno 44 D1119 18:48:17.789791 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 25 D1119 18:48:17.789860 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec3277c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1119 18:48:17.790228 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec326c2:sysno 45 D1119 18:48:17.790304 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 26 D1119 18:48:17.790359 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec326c2 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W1119 18:48:17.792278 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.793546 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.800646 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.801275 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.801624 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.801986 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.802394 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.802857 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.803265 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.803707 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.804128 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.804558 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.804860 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.805134 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.805319 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.805577 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.806724 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.807079 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.807484 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.808121 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.809358 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.810840 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.811475 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.811917 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.813546 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.814694 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.815181 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.815588 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.816823 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.817978 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.818323 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.818791 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.820009 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.821086 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W1119 18:48:17.821483 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.822700 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.822960 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.824108 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.825771 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.826621 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.827019 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.827906 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.828655 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.829487 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.830200 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.830813 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.832885 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.833610 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.834976 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.835970 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.836476 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.836931 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W1119 18:48:17.840025 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.844249 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.851876 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.861814 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.863948 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.866220 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.868050 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.870335 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.873389 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.876345 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.878854 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.881762 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.884337 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.887526 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.891548 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.894189 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.898843 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.903268 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.914254 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.917846 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.920537 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.922616 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.924903 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.927310 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.930404 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.933501 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.935685 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.938952 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.941142 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.944113 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.946598 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.949035 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.951768 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.953919 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.956236 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.958161 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.960069 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.962263 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.964593 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.966972 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.968844 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.970861 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W1119 18:48:17.973009 12015 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 D1119 18:48:17.980905 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2f5e0:sysno 258 D1119 18:48:17.981000 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 27 D1119 18:48:17.981100 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2f5e0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D1119 18:48:17.984771 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec32683:sysno 55 D1119 18:48:17.984892 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 28 D1119 18:48:17.985013 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec32683 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D1119 18:48:18.000923 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec2d4cc:sysno 61 D1119 18:48:18.001014 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 29 D1119 18:48:18.001299 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec2d4cc trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 18:48:18.002778 12015 usertrap_amd64.go:212] [ 60( 1): 60( 1)] Found the pattern at ip 5567eec5beac:sysno 230 D1119 18:48:18.002850 12015 usertrap_amd64.go:122] [ 60( 1): 60( 1)] Allocate a new trap: 0xc000bd01b0 30 D1119 18:48:18.002927 12015 usertrap_amd64.go:225] [ 60( 1): 60( 1)] Apply the binary patch addr 5567eec5beac trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 18:48:18.005876 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec5c5a0:sysno 109 D1119 18:48:18.006035 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 29 D1119 18:48:18.006210 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec5c5a0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 18:48:18.009145 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec30260:sysno 266 D1119 18:48:18.009273 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 30 D1119 18:48:18.009386 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec30260 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 18:48:18.021612 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec059e2:sysno 14 D1119 18:48:18.021744 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 31 D1119 18:48:18.021834 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec059e2 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D1119 18:48:18.026311 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec5c8d2:sysno 435 D1119 18:48:18.026394 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 32 D1119 18:48:18.026484 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec5c8d2 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D1119 18:48:18.027176 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec05950:sysno 14 D1119 18:48:18.027242 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 33 D1119 18:48:18.027380 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec05950 trap addr 60a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D1119 18:48:18.028837 12015 usertrap_amd64.go:212] [ 61( 2): 62( 3)] Found the pattern at ip 5567eec05060:sysno 273 D1119 18:48:18.028901 12015 usertrap_amd64.go:122] [ 61( 2): 62( 3)] Allocate a new trap: 0xc000ee8d20 34 D1119 18:48:18.028958 12015 usertrap_amd64.go:225] [ 61( 2): 62( 3)] Apply the binary patch addr 5567eec05060 trap addr 60aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 10 6 0]) D1119 18:48:18.506077 12015 task_signals.go:443] [ 61( 2): 61( 2)] Discarding ignored signal 18 D1119 18:48:18.507789 12015 task_signals.go:309] [ 61( 2): 71( 12)] failed to restore from a signal frame: bad address D1119 18:48:18.507939 12015 task_signals.go:470] [ 61( 2): 71( 12)] Notified of signal 11 D1119 18:48:18.508015 12015 task_signals.go:220] [ 61( 2): 71( 12)] Signal 11: delivering to handler D1119 18:48:18.510375 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec5beee:sysno 230 D1119 18:48:18.510473 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 35 D1119 18:48:18.510555 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec5beee trap addr 60af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 10 6 0]) D1119 18:48:18.516381 12015 task_signals.go:443] [ 61( 2): 61( 2)] Discarding ignored signal 18 D1119 18:48:18.523206 12015 task_signals.go:470] [ 61( 2): 61( 2)] Notified of signal 20 D1119 18:48:18.523516 12015 task_signals.go:808] [ 61( 2): 61( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:18.523748 12015 task_stop.go:118] [ 61( 2): 64( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.523853 12015 task_stop.go:118] [ 61( 2): 61( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524019 12015 task_stop.go:118] [ 61( 2): 68( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524103 12015 task_stop.go:118] [ 61( 2): 72( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524182 12015 task_stop.go:118] [ 61( 2): 69( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524338 12015 task_stop.go:118] [ 61( 2): 65( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524511 12015 task_stop.go:118] [ 61( 2): 62( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524610 12015 task_stop.go:118] [ 61( 2): 71( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524763 12015 task_stop.go:118] [ 61( 2): 70( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524855 12015 task_stop.go:118] [ 61( 2): 63( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.524977 12015 task_stop.go:118] [ 61( 2): 67( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.525132 12015 task_signals.go:885] [ 61( 2): 66( 7)] Completing group stop D1119 18:48:18.525229 12015 task_stop.go:118] [ 61( 2): 66( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:18.525297 12015 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1119 18:48:18.527096 12015 task_signals.go:828] [ 61( 2): 61( 2)] Ending complete group stop with 0 threads pending D1119 18:48:18.527171 12015 task_stop.go:138] [ 61( 2): 61( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527230 12015 task_stop.go:138] [ 61( 2): 62( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527301 12015 task_stop.go:138] [ 61( 2): 63( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527333 12015 task_stop.go:138] [ 61( 2): 64( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527409 12015 task_stop.go:138] [ 61( 2): 65( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527439 12015 task_stop.go:138] [ 61( 2): 66( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527503 12015 task_stop.go:138] [ 61( 2): 67( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527597 12015 task_stop.go:138] [ 61( 2): 68( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527711 12015 task_stop.go:138] [ 61( 2): 69( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527760 12015 task_stop.go:138] [ 61( 2): 70( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527847 12015 task_stop.go:138] [ 61( 2): 71( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527917 12015 task_stop.go:138] [ 61( 2): 72( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:18.527954 12015 task_signals.go:443] [ 61( 2): 61( 2)] Discarding ignored signal 18 D1119 18:48:18.528071 12015 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1119 18:48:18.528248 12015 task_run.go:186] [ 61( 2): 65( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528247 12015 task_run.go:186] [ 61( 2): 64( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528394 12015 task_run.go:186] [ 61( 2): 66( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528517 12015 task_run.go:186] [ 61( 2): 68( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528592 12015 task_run.go:186] [ 61( 2): 69( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528702 12015 task_run.go:186] [ 61( 2): 70( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:18.528826 12015 task_run.go:186] [ 61( 2): 72( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:18.528922 12015 task_run.go:186] [ 61( 2): 71( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:18.531279 12015 usertrap_amd64.go:212] [ 61( 2): 61( 2)] Found the pattern at ip 5567eec2f828:sysno 1 D1119 18:48:18.531347 12015 usertrap_amd64.go:122] [ 61( 2): 61( 2)] Allocate a new trap: 0xc000ee8d20 36 D1119 18:48:18.531446 12015 usertrap_amd64.go:225] [ 61( 2): 61( 2)] Apply the binary patch addr 5567eec2f828 trap addr 60b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 11 6 0]) D1119 18:48:18.534369 12015 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.534551 12015 task_signals.go:204] [ 61( 2): 67( 8)] Signal 61, PID: 67, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.534714 12015 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.534686 12015 task_signals.go:204] [ 61( 2): 64( 5)] Signal 61, PID: 64, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.534686 12015 task_signals.go:204] [ 61( 2): 71( 12)] Signal 61, PID: 71, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.534837 12015 task_signals.go:204] [ 61( 2): 65( 6)] Signal 61, PID: 65, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.534815 12015 task_signals.go:204] [ 61( 2): 66( 7)] Signal 61, PID: 66, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.534865 12015 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.535047 12015 task_signals.go:204] [ 61( 2): 63( 4)] Signal 61, PID: 63, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535054 12015 task_signals.go:204] [ 61( 2): 70( 11)] Signal 61, PID: 70, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535193 12015 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.535169 12015 task_signals.go:204] [ 61( 2): 68( 9)] Signal 61, PID: 68, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535302 12015 task_signals.go:204] [ 61( 2): 72( 13)] Signal 61, PID: 72, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535402 12015 task_signals.go:204] [ 61( 2): 62( 3)] Signal 61, PID: 62, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535459 12015 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.535564 12015 task_signals.go:204] [ 61( 2): 69( 10)] Signal 61, PID: 69, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:18.535673 12015 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.535880 12015 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.535955 12015 task_exit.go:204] [ 61( 2): 67( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.536178 12015 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.536244 12015 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.536421 12015 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.536512 12015 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.536616 12015 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.536755 12015 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.536845 12015 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.537190 12015 task_signals.go:481] [ 61( 2): 61( 2)] No task notified of signal 18 D1119 18:48:18.537306 12015 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.537499 12015 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.537575 12015 task_exit.go:204] [ 61( 2): 64( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.538390 12015 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.538525 12015 task_exit.go:204] [ 61( 2): 69( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.538733 12015 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.538851 12015 task_exit.go:204] [ 61( 2): 68( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.539036 12015 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.539270 12015 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.539335 12015 task_exit.go:204] [ 61( 2): 71( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.539529 12015 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.539664 12015 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.539866 12015 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.540021 12015 task_exit.go:204] [ 61( 2): 72( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.540232 12015 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.540329 12015 task_exit.go:204] [ 61( 2): 70( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.540536 12015 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.540804 12015 task_exit.go:204] [ 61( 2): 65( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.542562 12015 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.542622 12015 task_exit.go:204] [ 61( 2): 66( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.542715 12015 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D1119 18:48:18.543938 12015 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.548052 12015 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.551134 12015 task_exit.go:361] [ 60( 1): 60( 1)] Init process terminating, killing namespace D1119 18:48:18.551215 12015 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.551306 12015 task_signals.go:443] [ 59: 59] Discarding ignored signal 17 D1119 18:48:18.551914 12015 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:18.554653 12015 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5567eec2f7e9:sysno 1 D1119 18:48:18.554724 12015 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000bd0180 18 D1119 18:48:18.554798 12015 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5567eec2f7e9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 18:48:18.556165 12015 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:18.556572 12015 task_signals.go:481] [ 59: 59] No task notified of signal 9 D1119 18:48:18.558879 12015 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:18.558972 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:18.559131 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:18.559933 12015 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:19.569162 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:19.569380 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:19.573928 12015 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:19.581581 12015 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1119 18:48:19.583167 12015 syscalls.go:262] [ 73: 73] Allocating stack with size of 8388608 bytes D1119 18:48:19.584011 12015 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:19.584331 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:19.586860 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f414161e3:sysno 218 D1119 18:48:19.586999 12015 usertrap_amd64.go:106] [ 73: 73] Map a usertrap vma at 65000 D1119 18:48:19.587236 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 1 D1119 18:48:19.587376 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f414161e3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D1119 18:48:19.588521 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f41416276:sysno 334 D1119 18:48:19.588594 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 2 D1119 18:48:19.588674 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f41416276 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D1119 18:48:19.590580 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f41426509:sysno 318 D1119 18:48:19.590636 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 3 D1119 18:48:19.590718 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f41426509 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D1119 18:48:19.592026 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140c740:sysno 12 D1119 18:48:19.592080 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 4 D1119 18:48:19.592149 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140c740 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D1119 18:48:19.594170 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140cba0:sysno 10 D1119 18:48:19.594220 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 5 D1119 18:48:19.594290 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140cba0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D1119 18:48:19.595515 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140de86:sysno 157 D1119 18:48:19.595576 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 6 D1119 18:48:19.595673 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140de86 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D1119 18:48:19.597858 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140cb1c:sysno 9 D1119 18:48:19.597904 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 7 D1119 18:48:19.598030 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140cb1c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D1119 18:48:19.598577 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140a260:sysno 39 D1119 18:48:19.598639 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 8 D1119 18:48:19.598709 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140a260 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D1119 18:48:19.599888 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140b9a9:sysno 3 D1119 18:48:19.599948 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 9 D1119 18:48:19.600018 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140b9a9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D1119 18:48:19.601610 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f41438640:sysno 83 D1119 18:48:19.601660 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 10 D1119 18:48:19.601750 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f41438640 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D1119 18:48:19.603314 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140b5b0:sysno 90 D1119 18:48:19.603391 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 11 D1119 18:48:19.603474 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140b5b0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D1119 18:48:19.603813 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140ba60:sysno 80 D1119 18:48:19.603852 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 12 D1119 18:48:19.603906 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140ba60 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D1119 18:48:19.604343 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f413cfff8:sysno 13 D1119 18:48:19.604389 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 13 D1119 18:48:19.604449 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f413cfff8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D1119 18:48:19.605611 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140ba30:sysno 33 D1119 18:48:19.605686 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 14 D1119 18:48:19.605765 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140ba30 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D1119 18:48:19.606811 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140e240:sysno 272 D1119 18:48:19.606890 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 15 D1119 18:48:19.606953 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140e240 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D1119 18:48:19.608646 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f41409b0c:sysno 56 D1119 18:48:19.608710 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 16 D1119 18:48:19.608811 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f41409b0c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D1119 18:48:19.612059 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f41409b46:sysno 273 D1119 18:48:19.612148 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 17 D1119 18:48:19.612499 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f41409b46 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D1119 18:48:19.612882 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f414094cc:sysno 61 D1119 18:48:19.612972 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 17 D1119 18:48:19.613309 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f414094cc trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D1119 18:48:19.617331 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140e1e3:sysno 165 D1119 18:48:19.617449 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 18 D1119 18:48:19.617515 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140e1e3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1119 18:48:19.618374 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140a2a0:sysno 112 D1119 18:48:19.618448 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 19 D1119 18:48:19.618521 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140a2a0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D1119 18:48:19.619551 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140b65a:sysno 257 D1119 18:48:19.619707 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 20 D1119 18:48:19.619815 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140b65a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D1119 18:48:19.623567 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140b7e9:sysno 1 D1119 18:48:19.623683 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 21 D1119 18:48:19.623781 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140b7e9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D1119 18:48:19.626413 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140e860:sysno 41 D1119 18:48:19.626471 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 22 D1119 18:48:19.626532 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140e860 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D1119 18:48:19.627638 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140c844:sysno 16 D1119 18:48:19.627698 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 23 D1119 18:48:19.627756 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140c844 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D1119 18:48:19.628762 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140c3a0:sysno 3 D1119 18:48:19.628831 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 24 D1119 18:48:19.628888 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140c3a0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D1119 18:48:19.629596 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140e77c:sysno 44 D1119 18:48:19.629671 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 25 D1119 18:48:19.629751 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140e77c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D1119 18:48:19.630077 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140e6c2:sysno 45 D1119 18:48:19.630157 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 26 D1119 18:48:19.630267 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140e6c2 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W1119 18:48:19.632457 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.635882 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.642994 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.643713 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.644159 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.644444 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.644785 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.645120 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.645526 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.645953 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.646291 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.646633 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.647009 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.647482 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.647777 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.648141 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.648475 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.648840 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.649279 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.649619 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.650844 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.652077 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.652557 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.652908 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.653856 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.654890 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.655373 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.655855 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.656979 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.658084 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.658439 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.658763 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.659825 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.660678 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1119 18:48:19.661116 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.662738 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.663114 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.664408 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.665876 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.666776 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.667264 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.668235 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.669098 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.669971 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.670746 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.671594 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.672576 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.672991 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.673829 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.674567 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.674940 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.675306 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1119 18:48:19.677982 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.681539 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.689154 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.701421 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.703353 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.705348 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.707306 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.709269 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.711681 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.713595 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.715679 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.718057 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.720834 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.723028 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.725110 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.727238 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.729186 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.732610 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.739929 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.741670 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.744045 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.745537 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.747297 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.749069 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.751425 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.753789 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.755791 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.758103 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.760066 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.762415 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.764252 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.767501 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.769841 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.772268 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.775074 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.777780 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.780008 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.781818 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.784846 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.788115 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.791977 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.793496 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1119 18:48:19.794926 12015 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 D1119 18:48:19.801204 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140b5e0:sysno 258 D1119 18:48:19.801265 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 27 D1119 18:48:19.801326 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140b5e0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D1119 18:48:19.802947 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f4140e683:sysno 55 D1119 18:48:19.803015 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 28 D1119 18:48:19.803098 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f4140e683 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D1119 18:48:19.812303 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f414094cc:sysno 61 D1119 18:48:19.812373 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 29 D1119 18:48:19.812651 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f414094cc trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1119 18:48:19.813755 12015 usertrap_amd64.go:212] [ 74( 1): 74( 1)] Found the pattern at ip 563f41437eac:sysno 230 D1119 18:48:19.813817 12015 usertrap_amd64.go:122] [ 74( 1): 74( 1)] Allocate a new trap: 0xc00047a6c0 30 D1119 18:48:19.813891 12015 usertrap_amd64.go:225] [ 74( 1): 74( 1)] Apply the binary patch addr 563f41437eac trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D1119 18:48:19.815498 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f414385a0:sysno 109 D1119 18:48:19.815594 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 29 D1119 18:48:19.815762 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f414385a0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1119 18:48:19.817183 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f4140c260:sysno 266 D1119 18:48:19.817265 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 30 D1119 18:48:19.817316 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f4140c260 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D1119 18:48:19.823887 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f413e19e2:sysno 14 D1119 18:48:19.823978 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 31 D1119 18:48:19.824031 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f413e19e2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D1119 18:48:19.830193 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f414388d2:sysno 435 D1119 18:48:19.830280 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 32 D1119 18:48:19.830353 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f414388d2 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D1119 18:48:19.831106 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f413e1950:sysno 14 D1119 18:48:19.831195 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 33 D1119 18:48:19.831293 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f413e1950 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D1119 18:48:19.831756 12015 usertrap_amd64.go:212] [ 75( 2): 76( 3)] Found the pattern at ip 563f413e1060:sysno 273 D1119 18:48:19.831829 12015 usertrap_amd64.go:122] [ 75( 2): 76( 3)] Allocate a new trap: 0xc000fa8000 34 D1119 18:48:19.831940 12015 usertrap_amd64.go:225] [ 75( 2): 76( 3)] Apply the binary patch addr 563f413e1060 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D1119 18:48:20.310266 12015 task_signals.go:443] [ 75( 2): 75( 2)] Discarding ignored signal 18 D1119 18:48:20.311503 12015 task_signals.go:309] [ 75( 2): 85( 12)] failed to restore from a signal frame: bad address D1119 18:48:20.311697 12015 task_signals.go:470] [ 75( 2): 85( 12)] Notified of signal 11 D1119 18:48:20.311758 12015 task_signals.go:220] [ 75( 2): 85( 12)] Signal 11: delivering to handler D1119 18:48:20.313782 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f41437eee:sysno 230 D1119 18:48:20.313862 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 35 D1119 18:48:20.313922 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f41437eee trap addr 65af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 90 6 0]) D1119 18:48:20.320537 12015 task_signals.go:443] [ 75( 2): 75( 2)] Discarding ignored signal 18 D1119 18:48:20.324854 12015 task_signals.go:470] [ 75( 2): 75( 2)] Notified of signal 20 D1119 18:48:20.325066 12015 task_signals.go:808] [ 75( 2): 75( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:20.325185 12015 task_stop.go:118] [ 75( 2): 75( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.325304 12015 task_stop.go:118] [ 75( 2): 86( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.325397 12015 task_stop.go:118] [ 75( 2): 79( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.325630 12015 task_stop.go:118] [ 75( 2): 76( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.325865 12015 task_stop.go:118] [ 75( 2): 82( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.325985 12015 task_stop.go:118] [ 75( 2): 78( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326059 12015 task_stop.go:118] [ 75( 2): 83( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326188 12015 task_stop.go:118] [ 75( 2): 80( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326314 12015 task_stop.go:118] [ 75( 2): 81( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326404 12015 task_signals.go:885] [ 75( 2): 85( 12)] Completing group stop D1119 18:48:20.326453 12015 task_stop.go:118] [ 75( 2): 84( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326506 12015 task_stop.go:118] [ 75( 2): 85( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.326617 12015 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1119 18:48:20.326703 12015 task_stop.go:118] [ 75( 2): 77( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331126 12015 task_signals.go:828] [ 75( 2): 75( 2)] Ending complete group stop with 0 threads pending D1119 18:48:20.331237 12015 task_stop.go:138] [ 75( 2): 75( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331289 12015 task_stop.go:138] [ 75( 2): 76( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331323 12015 task_stop.go:138] [ 75( 2): 77( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331410 12015 task_stop.go:138] [ 75( 2): 78( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331455 12015 task_stop.go:138] [ 75( 2): 79( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331523 12015 task_stop.go:138] [ 75( 2): 80( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331579 12015 task_stop.go:138] [ 75( 2): 81( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331663 12015 task_stop.go:138] [ 75( 2): 82( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331732 12015 task_stop.go:138] [ 75( 2): 83( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331773 12015 task_stop.go:138] [ 75( 2): 84( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331815 12015 task_stop.go:138] [ 75( 2): 85( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331888 12015 task_stop.go:138] [ 75( 2): 86( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:20.331947 12015 task_signals.go:443] [ 75( 2): 75( 2)] Discarding ignored signal 18 D1119 18:48:20.332113 12015 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1119 18:48:20.332212 12015 task_run.go:183] [ 75( 2): 75( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:20.332337 12015 task_run.go:186] [ 75( 2): 78( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332379 12015 task_run.go:186] [ 75( 2): 80( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332433 12015 task_run.go:186] [ 75( 2): 83( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332530 12015 task_run.go:186] [ 75( 2): 82( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332657 12015 task_run.go:186] [ 75( 2): 84( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332752 12015 task_run.go:186] [ 75( 2): 79( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:20.332845 12015 task_run.go:186] [ 75( 2): 86( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:20.332801 12015 task_run.go:186] [ 75( 2): 85( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:20.333796 12015 usertrap_amd64.go:212] [ 75( 2): 75( 2)] Found the pattern at ip 563f4140b828:sysno 1 D1119 18:48:20.333849 12015 usertrap_amd64.go:122] [ 75( 2): 75( 2)] Allocate a new trap: 0xc000fa8000 36 D1119 18:48:20.333916 12015 usertrap_amd64.go:225] [ 75( 2): 75( 2)] Apply the binary patch addr 563f4140b828 trap addr 65b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D1119 18:48:20.335871 12015 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.335999 12015 task_signals.go:204] [ 75( 2): 76( 3)] Signal 75, PID: 76, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.335991 12015 task_signals.go:204] [ 75( 2): 79( 6)] Signal 75, PID: 79, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336037 12015 task_signals.go:204] [ 75( 2): 86( 13)] Signal 75, PID: 86, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336024 12015 task_signals.go:204] [ 75( 2): 78( 5)] Signal 75, PID: 78, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336002 12015 task_signals.go:204] [ 75( 2): 84( 11)] Signal 75, PID: 84, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336117 12015 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.336291 12015 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.336514 12015 task_signals.go:204] [ 75( 2): 83( 10)] Signal 75, PID: 83, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336566 12015 task_signals.go:204] [ 75( 2): 77( 4)] Signal 75, PID: 77, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336651 12015 task_signals.go:204] [ 75( 2): 81( 8)] Signal 75, PID: 81, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336651 12015 task_signals.go:204] [ 75( 2): 82( 9)] Signal 75, PID: 82, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336737 12015 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.336845 12015 task_signals.go:204] [ 75( 2): 80( 7)] Signal 75, PID: 80, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336839 12015 task_signals.go:204] [ 75( 2): 85( 12)] Signal 75, PID: 85, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:20.336923 12015 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.337092 12015 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.337257 12015 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.337335 12015 task_exit.go:204] [ 75( 2): 78( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.337508 12015 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.337558 12015 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.337662 12015 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.337790 12015 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.337936 12015 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.338064 12015 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.338147 12015 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.338291 12015 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.338462 12015 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.338527 12015 task_exit.go:204] [ 75( 2): 80( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.338626 12015 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.338705 12015 task_exit.go:204] [ 75( 2): 79( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.338866 12015 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.338912 12015 task_exit.go:204] [ 75( 2): 82( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.339101 12015 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.339178 12015 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.339303 12015 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.339345 12015 task_exit.go:204] [ 75( 2): 83( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.339455 12015 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.339493 12015 task_exit.go:204] [ 75( 2): 81( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.339655 12015 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.339707 12015 task_exit.go:204] [ 75( 2): 86( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.339830 12015 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.339920 12015 task_exit.go:204] [ 75( 2): 84( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.340068 12015 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.341585 12015 task_signals.go:481] [ 75( 2): 75( 2)] No task notified of signal 18 D1119 18:48:20.342369 12015 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.342439 12015 task_exit.go:204] [ 75( 2): 85( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.342536 12015 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1119 18:48:20.343075 12015 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.345526 12015 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.348464 12015 task_exit.go:361] [ 74( 1): 74( 1)] Init process terminating, killing namespace D1119 18:48:20.348552 12015 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.348620 12015 task_signals.go:443] [ 73: 73] Discarding ignored signal 17 D1119 18:48:20.348778 12015 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:20.350536 12015 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 563f4140b7e9:sysno 1 D1119 18:48:20.350586 12015 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc00047a690 18 D1119 18:48:20.350662 12015 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 563f4140b7e9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1119 18:48:20.351121 12015 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:20.351991 12015 task_signals.go:481] [ 73: 73] No task notified of signal 9 D1119 18:48:20.353602 12015 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:20.353712 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:20.353828 12015 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 18:48:20.353877 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:20.354301 12015 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:21.363161 12015 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 18:48:21.363367 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:21.366767 12015 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:21.374074 12015 task_signals.go:481] [ 7: 11] No task notified of signal 23 D1119 18:48:21.374235 12015 syscalls.go:262] [ 87: 87] Allocating stack with size of 8388608 bytes D1119 18:48:21.375118 12015 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:21.375497 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:21.377775 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86846c1e3:sysno 218 D1119 18:48:21.377935 12015 usertrap_amd64.go:106] [ 87: 87] Map a usertrap vma at 63000 D1119 18:48:21.378239 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 1 D1119 18:48:21.378398 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86846c1e3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D1119 18:48:21.379713 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86846c276:sysno 334 D1119 18:48:21.379784 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 2 D1119 18:48:21.379964 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86846c276 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D1119 18:48:21.382161 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86847c509:sysno 318 D1119 18:48:21.382230 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 3 D1119 18:48:21.382291 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86847c509 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D1119 18:48:21.383937 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868462740:sysno 12 D1119 18:48:21.384030 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 4 D1119 18:48:21.384099 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868462740 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D1119 18:48:21.386508 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868462ba0:sysno 10 D1119 18:48:21.386559 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 5 D1119 18:48:21.386606 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868462ba0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D1119 18:48:21.387871 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868463e86:sysno 157 D1119 18:48:21.387934 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 6 D1119 18:48:21.388044 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868463e86 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D1119 18:48:21.389122 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868462b1c:sysno 9 D1119 18:48:21.389177 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 7 D1119 18:48:21.389228 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868462b1c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D1119 18:48:21.389547 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868460260:sysno 39 D1119 18:48:21.389608 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 8 D1119 18:48:21.389678 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868460260 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D1119 18:48:21.390776 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a8684619a9:sysno 3 D1119 18:48:21.390832 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 9 D1119 18:48:21.390887 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a8684619a9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D1119 18:48:21.392240 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86848e640:sysno 83 D1119 18:48:21.392297 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 10 D1119 18:48:21.392345 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86848e640 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D1119 18:48:21.393401 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a8684615b0:sysno 90 D1119 18:48:21.393452 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 11 D1119 18:48:21.393512 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a8684615b0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D1119 18:48:21.393726 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868461a60:sysno 80 D1119 18:48:21.393789 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 12 D1119 18:48:21.393858 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868461a60 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D1119 18:48:21.394183 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868425ff8:sysno 13 D1119 18:48:21.394276 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 13 D1119 18:48:21.394362 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868425ff8 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D1119 18:48:21.395411 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868461a30:sysno 33 D1119 18:48:21.395467 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 14 D1119 18:48:21.395545 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868461a30 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D1119 18:48:21.396571 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a868464240:sysno 272 D1119 18:48:21.396620 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 15 D1119 18:48:21.396687 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a868464240 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D1119 18:48:21.397931 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86845fb0c:sysno 56 D1119 18:48:21.398013 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 16 D1119 18:48:21.398087 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86845fb0c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D1119 18:48:21.401630 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a86845fb46:sysno 273 D1119 18:48:21.401708 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 17 D1119 18:48:21.402117 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a86845fb46 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 18:48:21.402549 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a86845f4cc:sysno 61 D1119 18:48:21.402606 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 17 D1119 18:48:21.402878 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a86845f4cc trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D1119 18:48:21.406935 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684641e3:sysno 165 D1119 18:48:21.407006 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 18 D1119 18:48:21.407101 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684641e3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 18:48:21.408010 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684602a0:sysno 112 D1119 18:48:21.408065 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 19 D1119 18:48:21.408109 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684602a0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D1119 18:48:21.408852 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a86846165a:sysno 257 D1119 18:48:21.408893 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 20 D1119 18:48:21.408933 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a86846165a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D1119 18:48:21.411999 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684617e9:sysno 1 D1119 18:48:21.412044 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 21 D1119 18:48:21.412087 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684617e9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D1119 18:48:21.414170 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a868464860:sysno 41 D1119 18:48:21.414239 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 22 D1119 18:48:21.414288 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a868464860 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D1119 18:48:21.415515 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a868462844:sysno 16 D1119 18:48:21.415571 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 23 D1119 18:48:21.415670 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a868462844 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D1119 18:48:21.416736 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684623a0:sysno 3 D1119 18:48:21.416778 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 24 D1119 18:48:21.416825 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684623a0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D1119 18:48:21.417493 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a86846477c:sysno 44 D1119 18:48:21.417533 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 25 D1119 18:48:21.417574 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a86846477c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D1119 18:48:21.417840 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684646c2:sysno 45 D1119 18:48:21.417889 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 26 D1119 18:48:21.417969 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684646c2 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) W1119 18:48:21.419354 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.420688 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.427097 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.427574 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.427930 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.428333 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.428619 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.428883 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.429131 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.429436 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.429766 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.430041 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.430375 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.430744 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.430977 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.431331 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.431731 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.432080 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.432408 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.432723 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.433904 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.435534 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.435932 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.436333 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.437498 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.438600 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.438973 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.439374 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.440575 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.441609 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.441976 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.442348 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.443575 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.444859 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W1119 18:48:21.445252 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.446650 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.446927 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.447950 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.449606 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.450447 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.450781 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.451454 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.452213 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.453015 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.453762 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.454478 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.455118 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.455498 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.456158 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.456779 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.457067 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.457324 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W1119 18:48:21.459574 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.463119 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.470094 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.481474 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.483743 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.485897 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.487812 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.489790 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.491573 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.493227 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.494787 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.496349 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.497956 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.499659 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.501271 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.502949 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.505165 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.509430 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.517126 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.518822 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.520984 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.522459 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.524399 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.526415 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.531144 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.533493 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.535760 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.537755 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.539380 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.541088 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.542805 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.544321 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.545964 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.547714 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.549960 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.552110 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.554079 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.555984 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.558139 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.560177 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.562528 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.564158 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W1119 18:48:21.566185 12015 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 D1119 18:48:21.571831 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a8684615e0:sysno 258 D1119 18:48:21.571899 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 27 D1119 18:48:21.571959 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a8684615e0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D1119 18:48:21.573679 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a868464683:sysno 55 D1119 18:48:21.573770 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 28 D1119 18:48:21.573833 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a868464683 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D1119 18:48:21.584499 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a86845f4cc:sysno 61 D1119 18:48:21.584585 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 29 D1119 18:48:21.584918 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a86845f4cc trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 18:48:21.586341 12015 usertrap_amd64.go:212] [ 88( 1): 88( 1)] Found the pattern at ip 55a86848deac:sysno 230 D1119 18:48:21.586415 12015 usertrap_amd64.go:122] [ 88( 1): 88( 1)] Allocate a new trap: 0xc000e6a0c0 30 D1119 18:48:21.586477 12015 usertrap_amd64.go:225] [ 88( 1): 88( 1)] Apply the binary patch addr 55a86848deac trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 18:48:21.587474 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a86848e5a0:sysno 109 D1119 18:48:21.587559 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 29 D1119 18:48:21.587738 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a86848e5a0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D1119 18:48:21.589453 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a868462260:sysno 266 D1119 18:48:21.589509 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 30 D1119 18:48:21.589555 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a868462260 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D1119 18:48:21.597126 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a8684379e2:sysno 14 D1119 18:48:21.597218 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 31 D1119 18:48:21.597292 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a8684379e2 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D1119 18:48:21.601709 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a86848e8d2:sysno 435 D1119 18:48:21.601760 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 32 D1119 18:48:21.601805 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a86848e8d2 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D1119 18:48:21.602436 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a868437950:sysno 14 D1119 18:48:21.602531 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 33 D1119 18:48:21.602625 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a868437950 trap addr 63a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D1119 18:48:21.602764 12015 usertrap_amd64.go:212] [ 89( 2): 90( 3)] Found the pattern at ip 55a868437060:sysno 273 D1119 18:48:21.602853 12015 usertrap_amd64.go:122] [ 89( 2): 90( 3)] Allocate a new trap: 0xc0008940c0 34 D1119 18:48:21.602907 12015 usertrap_amd64.go:225] [ 89( 2): 90( 3)] Apply the binary patch addr 55a868437060 trap addr 63aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 58 6 0]) D1119 18:48:22.080306 12015 task_signals.go:443] [ 89( 2): 89( 2)] Discarding ignored signal 18 D1119 18:48:22.081590 12015 task_signals.go:309] [ 89( 2): 99( 12)] failed to restore from a signal frame: bad address D1119 18:48:22.081720 12015 task_signals.go:470] [ 89( 2): 99( 12)] Notified of signal 11 D1119 18:48:22.081786 12015 task_signals.go:220] [ 89( 2): 99( 12)] Signal 11: delivering to handler D1119 18:48:22.083972 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a86848deee:sysno 230 D1119 18:48:22.084071 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 35 D1119 18:48:22.084173 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a86848deee trap addr 63af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 58 6 0]) D1119 18:48:22.090847 12015 task_signals.go:443] [ 89( 2): 89( 2)] Discarding ignored signal 18 D1119 18:48:22.093797 12015 task_signals.go:470] [ 89( 2): 89( 2)] Notified of signal 20 D1119 18:48:22.094051 12015 task_signals.go:808] [ 89( 2): 89( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:22.094152 12015 task_stop.go:118] [ 89( 2): 97( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094278 12015 task_stop.go:118] [ 89( 2): 96( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094366 12015 task_stop.go:118] [ 89( 2): 89( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094451 12015 task_stop.go:118] [ 89( 2): 93( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094560 12015 task_stop.go:118] [ 89( 2): 98( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094614 12015 task_stop.go:118] [ 89( 2): 94( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094666 12015 task_stop.go:118] [ 89( 2): 95( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094738 12015 task_stop.go:118] [ 89( 2): 92( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.094891 12015 task_stop.go:118] [ 89( 2): 90( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.095082 12015 task_stop.go:118] [ 89( 2): 91( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.095204 12015 task_stop.go:118] [ 89( 2): 99( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.095289 12015 task_signals.go:885] [ 89( 2): 100( 13)] Completing group stop D1119 18:48:22.095390 12015 task_stop.go:118] [ 89( 2): 100( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:22.095463 12015 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1119 18:48:22.101653 12015 task_signals.go:828] [ 89( 2): 89( 2)] Ending complete group stop with 0 threads pending D1119 18:48:22.101739 12015 task_stop.go:138] [ 89( 2): 89( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.101796 12015 task_stop.go:138] [ 89( 2): 90( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.101855 12015 task_stop.go:138] [ 89( 2): 91( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.101910 12015 task_stop.go:138] [ 89( 2): 92( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.101955 12015 task_stop.go:138] [ 89( 2): 93( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.101978 12015 task_stop.go:138] [ 89( 2): 94( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102048 12015 task_stop.go:138] [ 89( 2): 95( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102114 12015 task_stop.go:138] [ 89( 2): 96( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102148 12015 task_stop.go:138] [ 89( 2): 97( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102206 12015 task_stop.go:138] [ 89( 2): 98( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102240 12015 task_stop.go:138] [ 89( 2): 99( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102271 12015 task_stop.go:138] [ 89( 2): 100( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:22.102322 12015 task_signals.go:443] [ 89( 2): 89( 2)] Discarding ignored signal 18 D1119 18:48:22.102422 12015 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1119 18:48:22.102467 12015 task_run.go:186] [ 89( 2): 98( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.102437 12015 task_run.go:186] [ 89( 2): 100( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:22.102726 12015 task_run.go:186] [ 89( 2): 92( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.102789 12015 task_run.go:186] [ 89( 2): 93( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.102820 12015 task_run.go:186] [ 89( 2): 94( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.103239 12015 task_run.go:186] [ 89( 2): 97( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.103312 12015 task_run.go:186] [ 89( 2): 96( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:22.103346 12015 task_run.go:186] [ 89( 2): 99( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:22.105200 12015 usertrap_amd64.go:212] [ 89( 2): 89( 2)] Found the pattern at ip 55a868461828:sysno 1 D1119 18:48:22.105270 12015 usertrap_amd64.go:122] [ 89( 2): 89( 2)] Allocate a new trap: 0xc0008940c0 36 D1119 18:48:22.105359 12015 usertrap_amd64.go:225] [ 89( 2): 89( 2)] Apply the binary patch addr 55a868461828 trap addr 63b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 59 6 0]) D1119 18:48:22.107905 12015 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.108026 12015 task_signals.go:204] [ 89( 2): 96( 9)] Signal 89, PID: 96, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108034 12015 task_signals.go:204] [ 89( 2): 97( 10)] Signal 89, PID: 97, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108074 12015 task_signals.go:204] [ 89( 2): 99( 12)] Signal 89, PID: 99, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108033 12015 task_signals.go:204] [ 89( 2): 93( 6)] Signal 89, PID: 93, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108317 12015 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.108481 12015 task_signals.go:204] [ 89( 2): 91( 4)] Signal 89, PID: 91, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108484 12015 task_signals.go:204] [ 89( 2): 94( 7)] Signal 89, PID: 94, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108542 12015 task_signals.go:204] [ 89( 2): 100( 13)] Signal 89, PID: 100, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108668 12015 task_signals.go:204] [ 89( 2): 92( 5)] Signal 89, PID: 92, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108655 12015 task_signals.go:204] [ 89( 2): 90( 3)] Signal 89, PID: 90, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108803 12015 task_signals.go:204] [ 89( 2): 98( 11)] Signal 89, PID: 98, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.108899 12015 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.109081 12015 task_signals.go:204] [ 89( 2): 95( 8)] Signal 89, PID: 95, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:22.109134 12015 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.109206 12015 task_exit.go:204] [ 89( 2): 96( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.109355 12015 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.109470 12015 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.109591 12015 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.109799 12015 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110003 12015 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.110086 12015 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110191 12015 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110294 12015 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110396 12015 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110569 12015 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.110875 12015 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.110947 12015 task_exit.go:204] [ 89( 2): 93( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.111103 12015 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.111165 12015 task_exit.go:204] [ 89( 2): 95( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.111268 12015 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.111314 12015 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.111542 12015 task_signals.go:481] [ 89( 2): 89( 2)] No task notified of signal 18 D1119 18:48:22.111886 12015 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.111950 12015 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.112156 12015 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.112253 12015 task_exit.go:204] [ 89( 2): 99( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.112460 12015 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.112525 12015 task_exit.go:204] [ 89( 2): 94( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.112675 12015 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.112735 12015 task_exit.go:204] [ 89( 2): 97( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.112983 12015 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.113058 12015 task_exit.go:204] [ 89( 2): 92( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.113199 12015 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.113256 12015 task_exit.go:204] [ 89( 2): 100( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.114881 12015 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.114934 12015 task_exit.go:204] [ 89( 2): 98( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.115008 12015 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D1119 18:48:22.115404 12015 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.118725 12015 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.121727 12015 task_exit.go:361] [ 88( 1): 88( 1)] Init process terminating, killing namespace D1119 18:48:22.121784 12015 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.121846 12015 task_signals.go:443] [ 87: 87] Discarding ignored signal 17 D1119 18:48:22.122038 12015 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:22.123973 12015 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 55a8684617e9:sysno 1 D1119 18:48:22.124027 12015 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc000bd0270 18 D1119 18:48:22.124081 12015 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 55a8684617e9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D1119 18:48:22.124711 12015 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:22.125345 12015 task_signals.go:481] [ 87: 87] No task notified of signal 9 D1119 18:48:22.127425 12015 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:22.127563 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:22.127839 12015 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 18:48:22.127897 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:22.128425 12015 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.137046 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:23.137233 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:23.140351 12015 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:23.148001 12015 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1119 18:48:23.149362 12015 syscalls.go:262] [ 101: 101] Allocating stack with size of 8388608 bytes D1119 18:48:23.150274 12015 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:23.150613 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:23.153776 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a63895e1e3:sysno 218 D1119 18:48:23.153921 12015 usertrap_amd64.go:106] [ 101: 101] Map a usertrap vma at 68000 D1119 18:48:23.154167 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 1 D1119 18:48:23.154279 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a63895e1e3 trap addr 68050 ([184 218 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D1119 18:48:23.155083 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a63895e276:sysno 334 D1119 18:48:23.155131 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 2 D1119 18:48:23.155177 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a63895e276 trap addr 680a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D1119 18:48:23.157209 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a63896e509:sysno 318 D1119 18:48:23.157272 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 3 D1119 18:48:23.157350 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a63896e509 trap addr 680f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 128 6 0]) D1119 18:48:23.158456 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638954740:sysno 12 D1119 18:48:23.158527 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 4 D1119 18:48:23.158593 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638954740 trap addr 68140 ([184 12 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D1119 18:48:23.160899 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638954ba0:sysno 10 D1119 18:48:23.160955 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 5 D1119 18:48:23.161054 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638954ba0 trap addr 68190 ([184 10 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D1119 18:48:23.162209 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638955e86:sysno 157 D1119 18:48:23.162273 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 6 D1119 18:48:23.162367 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638955e86 trap addr 681e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D1119 18:48:23.163306 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638954b1c:sysno 9 D1119 18:48:23.163367 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 7 D1119 18:48:23.163419 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638954b1c trap addr 68230 ([184 9 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D1119 18:48:23.163801 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638952260:sysno 39 D1119 18:48:23.163860 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 8 D1119 18:48:23.163962 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638952260 trap addr 68280 ([184 39 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D1119 18:48:23.165044 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a6389539a9:sysno 3 D1119 18:48:23.165090 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 9 D1119 18:48:23.165148 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a6389539a9 trap addr 682d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D1119 18:48:23.166337 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638980640:sysno 83 D1119 18:48:23.166397 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 10 D1119 18:48:23.166459 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638980640 trap addr 68320 ([184 83 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D1119 18:48:23.169338 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a6389535b0:sysno 90 D1119 18:48:23.169483 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 11 D1119 18:48:23.169638 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a6389535b0 trap addr 68370 ([184 90 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D1119 18:48:23.170012 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638953a60:sysno 80 D1119 18:48:23.170119 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 12 D1119 18:48:23.170290 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638953a60 trap addr 683c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D1119 18:48:23.170938 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638917ff8:sysno 13 D1119 18:48:23.170985 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 13 D1119 18:48:23.171029 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638917ff8 trap addr 68410 ([184 13 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D1119 18:48:23.172398 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638953a30:sysno 33 D1119 18:48:23.172451 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 14 D1119 18:48:23.172519 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638953a30 trap addr 68460 ([184 33 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D1119 18:48:23.173060 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638956240:sysno 272 D1119 18:48:23.173123 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 15 D1119 18:48:23.173182 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638956240 trap addr 684b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 132 6 0]) D1119 18:48:23.174837 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a638951b0c:sysno 56 D1119 18:48:23.174886 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 16 D1119 18:48:23.174945 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a638951b0c trap addr 68500 ([184 56 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D1119 18:48:23.178422 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a638951b46:sysno 273 D1119 18:48:23.178513 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 17 D1119 18:48:23.178899 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a638951b46 trap addr 68550 ([184 17 1 0 0 15 5] -> [255 36 37 80 133 6 0]) D1119 18:48:23.180238 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a6389514cc:sysno 61 D1119 18:48:23.180304 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 17 D1119 18:48:23.180710 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a6389514cc trap addr 68550 ([184 61 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D1119 18:48:23.185164 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389561e3:sysno 165 D1119 18:48:23.185237 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 18 D1119 18:48:23.185312 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389561e3 trap addr 685a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1119 18:48:23.186381 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389522a0:sysno 112 D1119 18:48:23.186438 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 19 D1119 18:48:23.186503 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389522a0 trap addr 685f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 133 6 0]) D1119 18:48:23.187654 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a63895365a:sysno 257 D1119 18:48:23.187702 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 20 D1119 18:48:23.187753 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a63895365a trap addr 68640 ([184 1 1 0 0 15 5] -> [255 36 37 64 134 6 0]) D1119 18:48:23.191785 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389537e9:sysno 1 D1119 18:48:23.191850 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 21 D1119 18:48:23.191907 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389537e9 trap addr 68690 ([184 1 0 0 0 15 5] -> [255 36 37 144 134 6 0]) D1119 18:48:23.194514 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a638956860:sysno 41 D1119 18:48:23.194575 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 22 D1119 18:48:23.194649 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a638956860 trap addr 686e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 134 6 0]) D1119 18:48:23.196191 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a638954844:sysno 16 D1119 18:48:23.196254 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 23 D1119 18:48:23.196357 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a638954844 trap addr 68730 ([184 16 0 0 0 15 5] -> [255 36 37 48 135 6 0]) D1119 18:48:23.197432 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389543a0:sysno 3 D1119 18:48:23.197526 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 24 D1119 18:48:23.197611 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389543a0 trap addr 68780 ([184 3 0 0 0 15 5] -> [255 36 37 128 135 6 0]) D1119 18:48:23.198284 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a63895677c:sysno 44 D1119 18:48:23.198336 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 25 D1119 18:48:23.198432 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a63895677c trap addr 687d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 135 6 0]) D1119 18:48:23.198745 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389566c2:sysno 45 D1119 18:48:23.198798 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 26 D1119 18:48:23.198859 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389566c2 trap addr 68820 ([184 45 0 0 0 15 5] -> [255 36 37 32 136 6 0]) W1119 18:48:23.200716 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.202150 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.209038 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.209717 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.210141 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.210497 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.210902 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.211345 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.211795 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.212344 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.213180 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.213740 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.214369 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.215258 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.215684 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.216122 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.216576 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.217020 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.217361 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.217695 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.218864 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.219979 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.220497 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.220889 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.221704 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.223003 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.223422 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.223967 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.225124 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.226121 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.226513 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.226867 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.228156 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.229311 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: a W1119 18:48:23.229694 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.231359 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.231911 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.233016 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.234823 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.235770 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.236158 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.236934 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.237814 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.238665 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.239458 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.240354 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.241208 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.241644 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.242400 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.243271 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.243711 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.244063 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 12 W1119 18:48:23.246953 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.252415 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.260357 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.269743 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.271894 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.274017 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.276155 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.278145 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.280655 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.282830 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.285161 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.287371 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.289920 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.291990 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.294102 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.295968 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.297768 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.301821 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.309862 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.311683 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.313501 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.315253 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.317011 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.322032 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.324889 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.326926 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.329158 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.331292 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.333663 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.336212 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.338215 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.340545 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.343361 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.345943 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.348356 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.351570 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.354336 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.357547 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.360583 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.363659 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.366904 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.369785 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 W1119 18:48:23.372551 12015 protocol.go:200] [ 102( 1): 102( 1)] unexpected attribute: 1 D1119 18:48:23.381267 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389535e0:sysno 258 D1119 18:48:23.381357 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 27 D1119 18:48:23.381413 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389535e0 trap addr 68870 ([184 2 1 0 0 15 5] -> [255 36 37 112 136 6 0]) D1119 18:48:23.383532 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a638956683:sysno 55 D1119 18:48:23.383628 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 28 D1119 18:48:23.383699 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a638956683 trap addr 688c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 136 6 0]) D1119 18:48:23.400901 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a6389514cc:sysno 61 D1119 18:48:23.400999 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 29 D1119 18:48:23.401393 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a6389514cc trap addr 68910 ([184 61 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1119 18:48:23.403408 12015 usertrap_amd64.go:212] [ 102( 1): 102( 1)] Found the pattern at ip 55a63897feac:sysno 230 D1119 18:48:23.403483 12015 usertrap_amd64.go:122] [ 102( 1): 102( 1)] Allocate a new trap: 0xc000fa81b0 30 D1119 18:48:23.403587 12015 usertrap_amd64.go:225] [ 102( 1): 102( 1)] Apply the binary patch addr 55a63897feac trap addr 68960 ([184 230 0 0 0 15 5] -> [255 36 37 96 137 6 0]) D1119 18:48:23.404027 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a6389805a0:sysno 109 D1119 18:48:23.404157 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 29 D1119 18:48:23.404320 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a6389805a0 trap addr 68910 ([184 109 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D1119 18:48:23.406231 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a638954260:sysno 266 D1119 18:48:23.406395 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 30 D1119 18:48:23.406594 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a638954260 trap addr 68960 ([184 10 1 0 0 15 5] -> [255 36 37 96 137 6 0]) D1119 18:48:23.421280 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a6389299e2:sysno 14 D1119 18:48:23.421394 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 31 D1119 18:48:23.421522 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a6389299e2 trap addr 689b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D1119 18:48:23.426899 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a6389808d2:sysno 435 D1119 18:48:23.426993 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 32 D1119 18:48:23.427064 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a6389808d2 trap addr 68a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D1119 18:48:23.427794 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a638929950:sysno 14 D1119 18:48:23.427859 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 33 D1119 18:48:23.427978 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a638929950 trap addr 68a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D1119 18:48:23.428158 12015 usertrap_amd64.go:212] [ 103( 2): 104( 3)] Found the pattern at ip 55a638929060:sysno 273 D1119 18:48:23.428253 12015 usertrap_amd64.go:122] [ 103( 2): 104( 3)] Allocate a new trap: 0xc0003dc990 34 D1119 18:48:23.428387 12015 usertrap_amd64.go:225] [ 103( 2): 104( 3)] Apply the binary patch addr 55a638929060 trap addr 68aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 138 6 0]) D1119 18:48:23.906770 12015 task_signals.go:443] [ 103( 2): 103( 2)] Discarding ignored signal 18 D1119 18:48:23.907710 12015 task_signals.go:309] [ 103( 2): 113( 12)] failed to restore from a signal frame: bad address D1119 18:48:23.907860 12015 task_signals.go:470] [ 103( 2): 113( 12)] Notified of signal 11 D1119 18:48:23.907939 12015 task_signals.go:220] [ 103( 2): 113( 12)] Signal 11: delivering to handler D1119 18:48:23.909996 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a63897feee:sysno 230 D1119 18:48:23.910088 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 35 D1119 18:48:23.910143 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a63897feee trap addr 68af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 138 6 0]) D1119 18:48:23.917562 12015 task_signals.go:443] [ 103( 2): 103( 2)] Discarding ignored signal 18 D1119 18:48:23.920657 12015 task_signals.go:470] [ 103( 2): 103( 2)] Notified of signal 20 D1119 18:48:23.920939 12015 task_signals.go:808] [ 103( 2): 103( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:23.921086 12015 task_stop.go:118] [ 103( 2): 111( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921167 12015 task_stop.go:118] [ 103( 2): 112( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921247 12015 task_stop.go:118] [ 103( 2): 105( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921357 12015 task_stop.go:118] [ 103( 2): 109( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921448 12015 task_stop.go:118] [ 103( 2): 103( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921561 12015 task_stop.go:118] [ 103( 2): 104( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921651 12015 task_stop.go:118] [ 103( 2): 106( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921773 12015 task_stop.go:118] [ 103( 2): 114( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921880 12015 task_stop.go:118] [ 103( 2): 107( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.921997 12015 task_stop.go:118] [ 103( 2): 113( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.922089 12015 task_signals.go:885] [ 103( 2): 108( 7)] Completing group stop D1119 18:48:23.922147 12015 task_stop.go:118] [ 103( 2): 108( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.922203 12015 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1119 18:48:23.922263 12015 task_stop.go:118] [ 103( 2): 110( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927011 12015 task_signals.go:828] [ 103( 2): 103( 2)] Ending complete group stop with 0 threads pending D1119 18:48:23.927074 12015 task_stop.go:138] [ 103( 2): 103( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927104 12015 task_stop.go:138] [ 103( 2): 104( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927163 12015 task_stop.go:138] [ 103( 2): 105( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927202 12015 task_stop.go:138] [ 103( 2): 106( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927255 12015 task_stop.go:138] [ 103( 2): 107( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927306 12015 task_stop.go:138] [ 103( 2): 108( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927363 12015 task_stop.go:138] [ 103( 2): 109( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927391 12015 task_stop.go:138] [ 103( 2): 110( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927412 12015 task_stop.go:138] [ 103( 2): 111( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927442 12015 task_stop.go:138] [ 103( 2): 112( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927501 12015 task_stop.go:138] [ 103( 2): 113( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927540 12015 task_stop.go:138] [ 103( 2): 114( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:23.927584 12015 task_signals.go:443] [ 103( 2): 103( 2)] Discarding ignored signal 18 D1119 18:48:23.927733 12015 task_run.go:186] [ 103( 2): 114( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:23.927788 12015 task_run.go:183] [ 103( 2): 103( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:23.927757 12015 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1119 18:48:23.927900 12015 task_run.go:186] [ 103( 2): 113( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:23.927995 12015 task_run.go:186] [ 103( 2): 106( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.928138 12015 task_run.go:186] [ 103( 2): 107( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.928355 12015 task_run.go:186] [ 103( 2): 108( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.928602 12015 task_run.go:186] [ 103( 2): 111( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.928653 12015 task_run.go:186] [ 103( 2): 112( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.928838 12015 task_run.go:186] [ 103( 2): 110( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:23.931239 12015 usertrap_amd64.go:212] [ 103( 2): 103( 2)] Found the pattern at ip 55a638953828:sysno 1 D1119 18:48:23.931329 12015 usertrap_amd64.go:122] [ 103( 2): 103( 2)] Allocate a new trap: 0xc0003dc990 36 D1119 18:48:23.931416 12015 usertrap_amd64.go:225] [ 103( 2): 103( 2)] Apply the binary patch addr 55a638953828 trap addr 68b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D1119 18:48:23.934141 12015 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.934260 12015 task_signals.go:204] [ 103( 2): 108( 7)] Signal 103, PID: 108, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934318 12015 task_signals.go:204] [ 103( 2): 104( 3)] Signal 103, PID: 104, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934333 12015 task_signals.go:204] [ 103( 2): 112( 11)] Signal 103, PID: 112, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934461 12015 task_signals.go:204] [ 103( 2): 109( 8)] Signal 103, PID: 109, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934467 12015 task_signals.go:204] [ 103( 2): 110( 9)] Signal 103, PID: 110, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934489 12015 task_signals.go:204] [ 103( 2): 105( 4)] Signal 103, PID: 105, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934522 12015 task_signals.go:204] [ 103( 2): 113( 12)] Signal 103, PID: 113, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934590 12015 task_signals.go:204] [ 103( 2): 111( 10)] Signal 103, PID: 111, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934482 12015 task_signals.go:204] [ 103( 2): 107( 6)] Signal 103, PID: 107, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934602 12015 task_signals.go:204] [ 103( 2): 106( 5)] Signal 103, PID: 106, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934604 12015 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.934788 12015 task_signals.go:204] [ 103( 2): 114( 13)] Signal 103, PID: 114, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:23.934882 12015 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.935109 12015 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.935391 12015 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.935460 12015 task_exit.go:204] [ 103( 2): 106( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.935592 12015 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.935850 12015 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.935995 12015 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.936257 12015 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.936361 12015 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.936526 12015 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.936679 12015 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.936782 12015 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.937118 12015 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.937179 12015 task_exit.go:204] [ 103( 2): 113( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.937299 12015 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.937376 12015 task_exit.go:204] [ 103( 2): 107( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.937481 12015 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.937539 12015 task_exit.go:204] [ 103( 2): 111( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.937721 12015 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.937780 12015 task_exit.go:204] [ 103( 2): 110( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.937872 12015 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.938043 12015 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.938083 12015 task_exit.go:204] [ 103( 2): 109( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.938259 12015 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.938325 12015 task_exit.go:204] [ 103( 2): 105( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.938570 12015 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.938647 12015 task_exit.go:204] [ 103( 2): 104( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.938744 12015 task_signals.go:481] [ 103( 2): 103( 2)] No task notified of signal 18 D1119 18:48:23.938906 12015 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.938965 12015 task_exit.go:204] [ 103( 2): 112( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.939156 12015 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.939214 12015 task_exit.go:204] [ 103( 2): 108( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.943284 12015 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.943350 12015 task_exit.go:204] [ 103( 2): 114( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.943435 12015 task_signals.go:443] [ 102( 1): 102( 1)] Discarding ignored signal 17 D1119 18:48:23.943560 12015 task_exit.go:204] [ 103( 2): 103( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.948106 12015 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.951676 12015 task_exit.go:361] [ 102( 1): 102( 1)] Init process terminating, killing namespace D1119 18:48:23.951762 12015 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.951831 12015 task_signals.go:443] [ 101: 101] Discarding ignored signal 17 D1119 18:48:23.952072 12015 task_exit.go:204] [ 102( 1): 102( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.956221 12015 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 55a6389537e9:sysno 1 D1119 18:48:23.956301 12015 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc00047a510 18 D1119 18:48:23.956361 12015 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 55a6389537e9 trap addr 685a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D1119 18:48:23.957485 12015 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:23.957798 12015 task_signals.go:481] [ 101: 101] No task notified of signal 9 D1119 18:48:23.960478 12015 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:23.960590 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:23.960798 12015 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 18:48:23.960892 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:23.961501 12015 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:23.967418 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:23.967693 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:24.971152 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:24.971331 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:24.974680 12015 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:24.981648 12015 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1119 18:48:24.982840 12015 syscalls.go:262] [ 115: 115] Allocating stack with size of 8388608 bytes D1119 18:48:24.983726 12015 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:24.984005 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:24.984332 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:24.984685 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:24.986451 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 56409340a1e3:sysno 218 D1119 18:48:24.986617 12015 usertrap_amd64.go:106] [ 115: 115] Map a usertrap vma at 67000 D1119 18:48:24.986886 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 1 D1119 18:48:24.987062 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 56409340a1e3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D1119 18:48:24.988065 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 56409340a276:sysno 334 D1119 18:48:24.988117 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 2 D1119 18:48:24.988162 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 56409340a276 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D1119 18:48:24.989645 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 56409341a509:sysno 318 D1119 18:48:24.989730 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 3 D1119 18:48:24.989821 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 56409341a509 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D1119 18:48:24.990854 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 564093400740:sysno 12 D1119 18:48:24.990917 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 4 D1119 18:48:24.991008 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 564093400740 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D1119 18:48:24.992956 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 564093400ba0:sysno 10 D1119 18:48:24.993019 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 5 D1119 18:48:24.993078 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 564093400ba0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D1119 18:48:24.995560 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 564093401e86:sysno 157 D1119 18:48:24.995674 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 6 D1119 18:48:24.995765 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 564093401e86 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D1119 18:48:24.996750 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 564093400b1c:sysno 9 D1119 18:48:24.996809 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 7 D1119 18:48:24.996866 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 564093400b1c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D1119 18:48:24.997321 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933fe260:sysno 39 D1119 18:48:24.997384 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 8 D1119 18:48:24.997468 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933fe260 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D1119 18:48:24.998638 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933ff9a9:sysno 3 D1119 18:48:24.998688 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 9 D1119 18:48:24.998749 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933ff9a9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D1119 18:48:24.999691 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 56409342c640:sysno 83 D1119 18:48:24.999759 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 10 D1119 18:48:24.999843 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 56409342c640 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D1119 18:48:25.001078 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933ff5b0:sysno 90 D1119 18:48:25.001164 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 11 D1119 18:48:25.001269 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933ff5b0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D1119 18:48:25.001585 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933ffa60:sysno 80 D1119 18:48:25.001641 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 12 D1119 18:48:25.001715 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933ffa60 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D1119 18:48:25.002206 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933c3ff8:sysno 13 D1119 18:48:25.002301 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 13 D1119 18:48:25.002368 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933c3ff8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D1119 18:48:25.003823 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933ffa30:sysno 33 D1119 18:48:25.003891 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 14 D1119 18:48:25.003992 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933ffa30 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D1119 18:48:25.005048 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 564093402240:sysno 272 D1119 18:48:25.005121 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 15 D1119 18:48:25.005186 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 564093402240 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D1119 18:48:25.006177 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933fdb0c:sysno 56 D1119 18:48:25.006267 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 16 D1119 18:48:25.006335 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933fdb0c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D1119 18:48:25.009862 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933fdb46:sysno 273 D1119 18:48:25.009933 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 17 D1119 18:48:25.010334 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933fdb46 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D1119 18:48:25.010970 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933fd4cc:sysno 61 D1119 18:48:25.011047 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 17 D1119 18:48:25.011403 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933fd4cc trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D1119 18:48:25.014310 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640934021e3:sysno 165 D1119 18:48:25.014382 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 18 D1119 18:48:25.014472 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640934021e3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1119 18:48:25.015265 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933fe2a0:sysno 112 D1119 18:48:25.015326 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 19 D1119 18:48:25.015371 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933fe2a0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D1119 18:48:25.016687 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933ff65a:sysno 257 D1119 18:48:25.016748 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 20 D1119 18:48:25.016791 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933ff65a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D1119 18:48:25.020217 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933ff7e9:sysno 1 D1119 18:48:25.020302 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 21 D1119 18:48:25.020369 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933ff7e9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D1119 18:48:25.022559 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 564093402860:sysno 41 D1119 18:48:25.022609 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 22 D1119 18:48:25.022690 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 564093402860 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D1119 18:48:25.023761 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 564093400844:sysno 16 D1119 18:48:25.023809 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 23 D1119 18:48:25.023856 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 564093400844 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D1119 18:48:25.024656 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640934003a0:sysno 3 D1119 18:48:25.024700 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 24 D1119 18:48:25.024741 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640934003a0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D1119 18:48:25.025442 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 56409340277c:sysno 44 D1119 18:48:25.025530 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 25 D1119 18:48:25.025609 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 56409340277c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D1119 18:48:25.026100 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640934026c2:sysno 45 D1119 18:48:25.026199 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 26 D1119 18:48:25.026254 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640934026c2 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W1119 18:48:25.027779 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.029135 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.036011 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.036832 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.037279 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.037871 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.038213 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.038502 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.038885 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.039366 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.040056 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.040524 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.040949 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.041359 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.041628 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.042108 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.042573 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.042894 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.043178 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.043497 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.044742 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.045735 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.046134 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.046515 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.047551 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.048676 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.049041 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.049426 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.050460 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.051470 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.051849 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.052179 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.053145 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.054222 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: a W1119 18:48:25.054652 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.056846 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.057442 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.058670 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.060205 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.060937 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.061365 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.062218 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.062869 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.063552 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.064335 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.065202 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.065953 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.066359 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.067352 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.068020 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.068311 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.068594 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 12 W1119 18:48:25.070860 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.074696 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.081618 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.088951 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.091805 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.094218 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.096042 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.098096 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.100256 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.102239 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.104058 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.106111 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.108384 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.110942 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.113224 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.114795 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.116523 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.119431 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.127408 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.129689 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.131869 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.133846 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.136111 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.138805 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.141531 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.143971 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.146165 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.148036 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.150098 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.152257 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.154081 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.156143 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.162507 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.164606 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.166495 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.168626 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.170896 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.173460 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.175710 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.178146 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.180574 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.182532 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 W1119 18:48:25.185148 12015 protocol.go:200] [ 116( 1): 116( 1)] unexpected attribute: 1 D1119 18:48:25.191134 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933ff5e0:sysno 258 D1119 18:48:25.191223 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 27 D1119 18:48:25.191293 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933ff5e0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D1119 18:48:25.193197 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 564093402683:sysno 55 D1119 18:48:25.193246 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 28 D1119 18:48:25.193308 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 564093402683 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D1119 18:48:25.204735 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 5640933fd4cc:sysno 61 D1119 18:48:25.204798 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 29 D1119 18:48:25.205169 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 5640933fd4cc trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1119 18:48:25.206429 12015 usertrap_amd64.go:212] [ 116( 1): 116( 1)] Found the pattern at ip 56409342beac:sysno 230 D1119 18:48:25.206489 12015 usertrap_amd64.go:122] [ 116( 1): 116( 1)] Allocate a new trap: 0xc0010b6570 30 D1119 18:48:25.206589 12015 usertrap_amd64.go:225] [ 116( 1): 116( 1)] Apply the binary patch addr 56409342beac trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D1119 18:48:25.208819 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 56409342c5a0:sysno 109 D1119 18:48:25.208942 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 29 D1119 18:48:25.209111 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 56409342c5a0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D1119 18:48:25.217680 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 564093400260:sysno 266 D1119 18:48:25.217774 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 30 D1119 18:48:25.217843 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 564093400260 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D1119 18:48:25.226075 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 5640933d59e2:sysno 14 D1119 18:48:25.226151 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 31 D1119 18:48:25.226217 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 5640933d59e2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D1119 18:48:25.229986 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 56409342c8d2:sysno 435 D1119 18:48:25.230056 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 32 D1119 18:48:25.230140 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 56409342c8d2 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D1119 18:48:25.232667 12015 usertrap_amd64.go:212] [ 117( 2): 118( 3)] Found the pattern at ip 5640933d5060:sysno 273 D1119 18:48:25.232736 12015 usertrap_amd64.go:122] [ 117( 2): 118( 3)] Allocate a new trap: 0xc00089cea0 33 D1119 18:48:25.232827 12015 usertrap_amd64.go:225] [ 117( 2): 118( 3)] Apply the binary patch addr 5640933d5060 trap addr 67a50 ([184 17 1 0 0 15 5] -> [255 36 37 80 122 6 0]) D1119 18:48:25.233396 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 5640933d5950:sysno 14 D1119 18:48:25.233544 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 34 D1119 18:48:25.233787 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 5640933d5950 trap addr 67aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 122 6 0]) D1119 18:48:25.717526 12015 task_signals.go:443] [ 117( 2): 117( 2)] Discarding ignored signal 18 D1119 18:48:25.718835 12015 task_signals.go:309] [ 117( 2): 127( 12)] failed to restore from a signal frame: bad address D1119 18:48:25.718955 12015 task_signals.go:470] [ 117( 2): 127( 12)] Notified of signal 11 D1119 18:48:25.719033 12015 task_signals.go:220] [ 117( 2): 127( 12)] Signal 11: delivering to handler D1119 18:48:25.721670 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 56409342beee:sysno 230 D1119 18:48:25.721748 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 35 D1119 18:48:25.721814 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 56409342beee trap addr 67af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 122 6 0]) D1119 18:48:25.728380 12015 task_signals.go:443] [ 117( 2): 117( 2)] Discarding ignored signal 18 D1119 18:48:25.731636 12015 task_signals.go:470] [ 117( 2): 117( 2)] Notified of signal 20 D1119 18:48:25.731964 12015 task_signals.go:808] [ 117( 2): 117( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:25.732078 12015 task_stop.go:118] [ 117( 2): 117( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732170 12015 task_stop.go:118] [ 117( 2): 119( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732225 12015 task_stop.go:118] [ 117( 2): 120( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732313 12015 task_stop.go:118] [ 117( 2): 126( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732552 12015 task_stop.go:118] [ 117( 2): 121( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732738 12015 task_stop.go:118] [ 117( 2): 125( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.732883 12015 task_stop.go:118] [ 117( 2): 123( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733077 12015 task_stop.go:118] [ 117( 2): 124( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733210 12015 task_stop.go:118] [ 117( 2): 128( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733265 12015 task_stop.go:118] [ 117( 2): 122( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733396 12015 task_stop.go:118] [ 117( 2): 127( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733461 12015 task_signals.go:885] [ 117( 2): 118( 3)] Completing group stop D1119 18:48:25.733545 12015 task_stop.go:118] [ 117( 2): 118( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:25.733654 12015 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1119 18:48:25.738445 12015 task_signals.go:828] [ 117( 2): 117( 2)] Ending complete group stop with 0 threads pending D1119 18:48:25.738512 12015 task_stop.go:138] [ 117( 2): 117( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738598 12015 task_stop.go:138] [ 117( 2): 118( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738664 12015 task_stop.go:138] [ 117( 2): 119( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738689 12015 task_stop.go:138] [ 117( 2): 120( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738730 12015 task_stop.go:138] [ 117( 2): 121( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738843 12015 task_stop.go:138] [ 117( 2): 122( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738908 12015 task_stop.go:138] [ 117( 2): 123( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.738985 12015 task_stop.go:138] [ 117( 2): 124( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.739063 12015 task_stop.go:138] [ 117( 2): 125( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.739126 12015 task_stop.go:138] [ 117( 2): 126( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.739157 12015 task_stop.go:138] [ 117( 2): 127( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.739191 12015 task_stop.go:138] [ 117( 2): 128( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:25.739233 12015 task_signals.go:443] [ 117( 2): 117( 2)] Discarding ignored signal 18 D1119 18:48:25.739351 12015 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1119 18:48:25.739455 12015 task_run.go:186] [ 117( 2): 128( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:25.739496 12015 task_run.go:186] [ 117( 2): 127( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:25.739655 12015 task_run.go:186] [ 117( 2): 120( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.739905 12015 task_run.go:186] [ 117( 2): 121( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.740022 12015 task_run.go:186] [ 117( 2): 122( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.740279 12015 task_run.go:186] [ 117( 2): 126( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.740311 12015 task_run.go:186] [ 117( 2): 125( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.740345 12015 task_run.go:183] [ 117( 2): 117( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:25.740314 12015 task_run.go:186] [ 117( 2): 124( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:25.741630 12015 usertrap_amd64.go:212] [ 117( 2): 117( 2)] Found the pattern at ip 5640933ff828:sysno 1 D1119 18:48:25.741725 12015 usertrap_amd64.go:122] [ 117( 2): 117( 2)] Allocate a new trap: 0xc00089cea0 36 D1119 18:48:25.741851 12015 usertrap_amd64.go:225] [ 117( 2): 117( 2)] Apply the binary patch addr 5640933ff828 trap addr 67b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D1119 18:48:25.744244 12015 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.744408 12015 task_signals.go:204] [ 117( 2): 119( 4)] Signal 117, PID: 119, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744438 12015 task_signals.go:204] [ 117( 2): 127( 12)] Signal 117, PID: 127, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744444 12015 task_signals.go:204] [ 117( 2): 118( 3)] Signal 117, PID: 118, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744537 12015 task_signals.go:204] [ 117( 2): 123( 8)] Signal 117, PID: 123, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744568 12015 task_signals.go:204] [ 117( 2): 120( 5)] Signal 117, PID: 120, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744536 12015 task_signals.go:204] [ 117( 2): 121( 6)] Signal 117, PID: 121, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744586 12015 task_signals.go:204] [ 117( 2): 122( 7)] Signal 117, PID: 122, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744639 12015 task_signals.go:204] [ 117( 2): 125( 10)] Signal 117, PID: 125, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744612 12015 task_signals.go:204] [ 117( 2): 128( 13)] Signal 117, PID: 128, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744633 12015 task_signals.go:204] [ 117( 2): 126( 11)] Signal 117, PID: 126, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.744746 12015 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.744854 12015 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.744976 12015 task_signals.go:204] [ 117( 2): 124( 9)] Signal 117, PID: 124, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:25.745093 12015 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.745329 12015 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.745398 12015 task_exit.go:204] [ 117( 2): 124( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.745519 12015 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.745590 12015 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.745630 12015 task_exit.go:204] [ 117( 2): 127( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.745707 12015 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.745843 12015 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.745880 12015 task_exit.go:204] [ 117( 2): 123( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.745992 12015 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.746121 12015 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.746162 12015 task_exit.go:204] [ 117( 2): 118( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.746244 12015 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.746378 12015 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.746412 12015 task_exit.go:204] [ 117( 2): 120( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.746474 12015 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.746663 12015 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.746780 12015 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.747044 12015 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.747481 12015 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.747571 12015 task_exit.go:204] [ 117( 2): 122( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.747754 12015 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.747857 12015 task_exit.go:204] [ 117( 2): 121( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.747989 12015 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.748043 12015 task_exit.go:204] [ 117( 2): 119( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.748208 12015 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.748424 12015 task_signals.go:481] [ 117( 2): 117( 2)] No task notified of signal 18 D1119 18:48:25.748555 12015 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.748652 12015 task_exit.go:204] [ 117( 2): 128( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.748829 12015 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.748919 12015 task_exit.go:204] [ 117( 2): 125( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.751675 12015 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.751814 12015 task_exit.go:204] [ 117( 2): 126( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.751962 12015 task_signals.go:443] [ 116( 1): 116( 1)] Discarding ignored signal 17 D1119 18:48:25.753276 12015 task_exit.go:204] [ 117( 2): 117( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.757871 12015 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.761099 12015 task_exit.go:361] [ 116( 1): 116( 1)] Init process terminating, killing namespace D1119 18:48:25.761181 12015 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.761263 12015 task_signals.go:443] [ 115: 115] Discarding ignored signal 17 D1119 18:48:25.761443 12015 task_exit.go:204] [ 116( 1): 116( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.764489 12015 usertrap_amd64.go:212] [ 115: 115] Found the pattern at ip 5640933ff7e9:sysno 1 D1119 18:48:25.764555 12015 usertrap_amd64.go:122] [ 115: 115] Allocate a new trap: 0xc000e6a240 18 D1119 18:48:25.764610 12015 usertrap_amd64.go:225] [ 115: 115] Apply the binary patch addr 5640933ff7e9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D1119 18:48:25.765308 12015 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:25.765911 12015 task_signals.go:481] [ 115: 115] No task notified of signal 9 D1119 18:48:25.768127 12015 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:25.768227 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:25.768522 12015 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:25.768706 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:25.768800 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:26.779054 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:26.779247 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:26.781861 12015 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:26.787771 12015 syscalls.go:262] [ 129: 129] Allocating stack with size of 8388608 bytes D1119 18:48:26.788671 12015 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:26.790192 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:26.790342 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:26.791790 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126d41e3:sysno 218 D1119 18:48:26.791929 12015 usertrap_amd64.go:106] [ 129: 129] Map a usertrap vma at 64000 D1119 18:48:26.792166 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 1 D1119 18:48:26.792288 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126d41e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1119 18:48:26.793500 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126d4276:sysno 334 D1119 18:48:26.793559 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 2 D1119 18:48:26.793632 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126d4276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1119 18:48:26.795342 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126e4509:sysno 318 D1119 18:48:26.795424 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 3 D1119 18:48:26.795525 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126e4509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1119 18:48:26.796933 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126ca740:sysno 12 D1119 18:48:26.796999 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 4 D1119 18:48:26.797056 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126ca740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1119 18:48:26.799162 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126caba0:sysno 10 D1119 18:48:26.799225 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 5 D1119 18:48:26.799336 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126caba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1119 18:48:26.800470 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126cbe86:sysno 157 D1119 18:48:26.800528 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 6 D1119 18:48:26.800600 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126cbe86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1119 18:48:26.802048 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126cab1c:sysno 9 D1119 18:48:26.802123 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 7 D1119 18:48:26.802211 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126cab1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1119 18:48:26.802619 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c8260:sysno 39 D1119 18:48:26.802686 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 8 D1119 18:48:26.802755 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c8260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1119 18:48:26.804204 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c99a9:sysno 3 D1119 18:48:26.804258 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 9 D1119 18:48:26.804318 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c99a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1119 18:48:26.806526 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126f6640:sysno 83 D1119 18:48:26.806595 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 10 D1119 18:48:26.806662 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126f6640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1119 18:48:26.808384 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c95b0:sysno 90 D1119 18:48:26.808477 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 11 D1119 18:48:26.808556 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c95b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1119 18:48:26.808906 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c9a60:sysno 80 D1119 18:48:26.808961 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 12 D1119 18:48:26.809037 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c9a60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1119 18:48:26.809437 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b1268dff8:sysno 13 D1119 18:48:26.809503 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 13 D1119 18:48:26.809604 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b1268dff8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1119 18:48:26.811111 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c9a30:sysno 33 D1119 18:48:26.811207 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 14 D1119 18:48:26.811301 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c9a30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1119 18:48:26.812967 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126cc240:sysno 272 D1119 18:48:26.813051 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 15 D1119 18:48:26.813125 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126cc240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1119 18:48:26.814470 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c7b0c:sysno 56 D1119 18:48:26.814556 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 16 D1119 18:48:26.814607 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c7b0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1119 18:48:26.818016 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c7b46:sysno 273 D1119 18:48:26.818145 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 17 D1119 18:48:26.818612 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c7b46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:26.819382 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c74cc:sysno 61 D1119 18:48:26.819492 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 17 D1119 18:48:26.819980 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c74cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:26.825031 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126cc1e3:sysno 165 D1119 18:48:26.825128 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 18 D1119 18:48:26.825241 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126cc1e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:26.826560 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c82a0:sysno 112 D1119 18:48:26.826623 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 19 D1119 18:48:26.826678 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c82a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1119 18:48:26.828081 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c965a:sysno 257 D1119 18:48:26.828149 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 20 D1119 18:48:26.828217 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c965a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1119 18:48:26.835126 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c97e9:sysno 1 D1119 18:48:26.835332 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 21 D1119 18:48:26.835508 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c97e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1119 18:48:26.839106 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126cc860:sysno 41 D1119 18:48:26.839160 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 22 D1119 18:48:26.839239 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126cc860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1119 18:48:26.840848 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126ca844:sysno 16 D1119 18:48:26.840904 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 23 D1119 18:48:26.840978 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126ca844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1119 18:48:26.842402 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126ca3a0:sysno 3 D1119 18:48:26.842462 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 24 D1119 18:48:26.842544 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126ca3a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1119 18:48:26.843893 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126cc77c:sysno 44 D1119 18:48:26.844046 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 25 D1119 18:48:26.844170 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126cc77c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1119 18:48:26.844847 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126cc6c2:sysno 45 D1119 18:48:26.844916 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 26 D1119 18:48:26.845048 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126cc6c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W1119 18:48:26.848189 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.850651 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.859975 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.860839 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.861641 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.862394 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.863031 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.863832 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.864473 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.864882 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.865214 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.865624 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.866118 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.866505 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.866816 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.867185 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.867670 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.868259 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.868859 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.869226 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.870396 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.874753 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.875250 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.875798 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.877525 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.882771 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.883144 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.883558 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.885232 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.886414 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.886929 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.887334 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.888780 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.890460 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: a W1119 18:48:26.892221 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.894061 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.894565 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.897024 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.899323 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.901874 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.902382 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.903560 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.904574 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.905887 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.906869 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.908574 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.909982 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.910630 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.911695 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.913072 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.913687 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.914303 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 12 W1119 18:48:26.917844 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.924755 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.934303 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.946777 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.949373 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.952351 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.954958 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.957365 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.959595 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.962376 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.964657 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.968919 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.971394 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.974427 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.977238 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.980546 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.983238 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.989491 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:26.997716 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.000061 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.002334 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.004194 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.006660 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.009557 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.011412 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.013514 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.015552 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.017397 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.019299 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.020959 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.022816 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.024871 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.027230 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.029008 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.031194 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.033641 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.036458 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.040608 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.043894 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.046323 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.048808 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.051205 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 W1119 18:48:27.054971 12015 protocol.go:200] [ 130( 1): 130( 1)] unexpected attribute: 1 D1119 18:48:27.063677 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c95e0:sysno 258 D1119 18:48:27.063761 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 27 D1119 18:48:27.063876 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c95e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1119 18:48:27.066375 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126cc683:sysno 55 D1119 18:48:27.066499 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 28 D1119 18:48:27.066572 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126cc683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1119 18:48:27.080903 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126c74cc:sysno 61 D1119 18:48:27.081011 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 29 D1119 18:48:27.081534 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126c74cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:27.083227 12015 usertrap_amd64.go:212] [ 130( 1): 130( 1)] Found the pattern at ip 561b126f5eac:sysno 230 D1119 18:48:27.083328 12015 usertrap_amd64.go:122] [ 130( 1): 130( 1)] Allocate a new trap: 0xc0009ba060 30 D1119 18:48:27.083480 12015 usertrap_amd64.go:225] [ 130( 1): 130( 1)] Apply the binary patch addr 561b126f5eac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:27.084769 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b126f65a0:sysno 109 D1119 18:48:27.084888 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 29 D1119 18:48:27.085093 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b126f65a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:27.087086 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b126ca260:sysno 266 D1119 18:48:27.087144 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 30 D1119 18:48:27.087209 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b126ca260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:27.095691 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b1269f9e2:sysno 14 D1119 18:48:27.095762 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 31 D1119 18:48:27.095833 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b1269f9e2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D1119 18:48:27.100718 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b126f68d2:sysno 435 D1119 18:48:27.100788 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 32 D1119 18:48:27.100876 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b126f68d2 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D1119 18:48:27.101615 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b1269f950:sysno 14 D1119 18:48:27.101693 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 33 D1119 18:48:27.101757 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b1269f950 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D1119 18:48:27.102887 12015 usertrap_amd64.go:212] [ 131( 2): 132( 3)] Found the pattern at ip 561b1269f060:sysno 273 D1119 18:48:27.103023 12015 usertrap_amd64.go:122] [ 131( 2): 132( 3)] Allocate a new trap: 0xc000894000 34 D1119 18:48:27.103116 12015 usertrap_amd64.go:225] [ 131( 2): 132( 3)] Apply the binary patch addr 561b1269f060 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D1119 18:48:27.584736 12015 task_signals.go:443] [ 131( 2): 131( 2)] Discarding ignored signal 18 D1119 18:48:27.585685 12015 task_signals.go:309] [ 131( 2): 141( 12)] failed to restore from a signal frame: bad address D1119 18:48:27.585829 12015 task_signals.go:470] [ 131( 2): 141( 12)] Notified of signal 11 D1119 18:48:27.585982 12015 task_signals.go:220] [ 131( 2): 141( 12)] Signal 11: delivering to handler D1119 18:48:27.588376 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b126f5eee:sysno 230 D1119 18:48:27.588474 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 35 D1119 18:48:27.588551 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b126f5eee trap addr 64af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 74 6 0]) D1119 18:48:27.595561 12015 task_signals.go:443] [ 131( 2): 131( 2)] Discarding ignored signal 18 D1119 18:48:27.598119 12015 task_signals.go:470] [ 131( 2): 131( 2)] Notified of signal 20 D1119 18:48:27.598308 12015 task_signals.go:808] [ 131( 2): 131( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:27.598551 12015 task_stop.go:118] [ 131( 2): 138( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.598771 12015 task_stop.go:118] [ 131( 2): 132( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.598930 12015 task_stop.go:118] [ 131( 2): 142( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599088 12015 task_stop.go:118] [ 131( 2): 133( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599203 12015 task_stop.go:118] [ 131( 2): 136( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599374 12015 task_stop.go:118] [ 131( 2): 139( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599509 12015 task_stop.go:118] [ 131( 2): 141( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599576 12015 task_stop.go:118] [ 131( 2): 134( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599743 12015 task_stop.go:118] [ 131( 2): 140( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.599923 12015 task_signals.go:885] [ 131( 2): 137( 8)] Completing group stop D1119 18:48:27.600022 12015 task_stop.go:118] [ 131( 2): 131( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.600111 12015 task_stop.go:118] [ 131( 2): 135( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.600317 12015 task_stop.go:118] [ 131( 2): 137( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:27.600413 12015 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1119 18:48:27.606284 12015 task_signals.go:828] [ 131( 2): 131( 2)] Ending complete group stop with 0 threads pending D1119 18:48:27.606383 12015 task_stop.go:138] [ 131( 2): 131( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606441 12015 task_stop.go:138] [ 131( 2): 132( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606529 12015 task_stop.go:138] [ 131( 2): 133( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606609 12015 task_stop.go:138] [ 131( 2): 134( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606656 12015 task_stop.go:138] [ 131( 2): 135( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606702 12015 task_stop.go:138] [ 131( 2): 136( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606762 12015 task_stop.go:138] [ 131( 2): 137( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606819 12015 task_stop.go:138] [ 131( 2): 138( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606895 12015 task_stop.go:138] [ 131( 2): 139( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606934 12015 task_stop.go:138] [ 131( 2): 140( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.606994 12015 task_stop.go:138] [ 131( 2): 141( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.607036 12015 task_stop.go:138] [ 131( 2): 142( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:27.607206 12015 task_signals.go:443] [ 131( 2): 131( 2)] Discarding ignored signal 18 D1119 18:48:27.607356 12015 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1119 18:48:27.607452 12015 task_run.go:186] [ 131( 2): 142( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:27.607860 12015 task_run.go:186] [ 131( 2): 134( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.607882 12015 task_run.go:186] [ 131( 2): 135( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.608103 12015 task_run.go:186] [ 131( 2): 136( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.608246 12015 task_run.go:186] [ 131( 2): 138( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.608321 12015 task_run.go:186] [ 131( 2): 140( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.608555 12015 task_run.go:186] [ 131( 2): 141( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:27.608668 12015 task_run.go:183] [ 131( 2): 131( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:27.608899 12015 task_run.go:186] [ 131( 2): 139( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:27.610707 12015 usertrap_amd64.go:212] [ 131( 2): 131( 2)] Found the pattern at ip 561b126c9828:sysno 1 D1119 18:48:27.610814 12015 usertrap_amd64.go:122] [ 131( 2): 131( 2)] Allocate a new trap: 0xc000894000 36 D1119 18:48:27.610881 12015 usertrap_amd64.go:225] [ 131( 2): 131( 2)] Apply the binary patch addr 561b126c9828 trap addr 64b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 75 6 0]) D1119 18:48:27.613965 12015 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.614149 12015 task_signals.go:204] [ 131( 2): 132( 3)] Signal 131, PID: 132, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614174 12015 task_signals.go:204] [ 131( 2): 141( 12)] Signal 131, PID: 141, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614259 12015 task_signals.go:204] [ 131( 2): 135( 6)] Signal 131, PID: 135, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614290 12015 task_signals.go:204] [ 131( 2): 133( 4)] Signal 131, PID: 133, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614222 12015 task_signals.go:204] [ 131( 2): 140( 11)] Signal 131, PID: 140, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614447 12015 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.614600 12015 task_signals.go:204] [ 131( 2): 138( 9)] Signal 131, PID: 138, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614689 12015 task_signals.go:204] [ 131( 2): 136( 7)] Signal 131, PID: 136, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614799 12015 task_signals.go:204] [ 131( 2): 142( 13)] Signal 131, PID: 142, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.614956 12015 task_signals.go:204] [ 131( 2): 134( 5)] Signal 131, PID: 134, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.615131 12015 task_signals.go:204] [ 131( 2): 139( 10)] Signal 131, PID: 139, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.615242 12015 task_signals.go:204] [ 131( 2): 137( 8)] Signal 131, PID: 137, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:27.615305 12015 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.615353 12015 task_exit.go:204] [ 131( 2): 132( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.615551 12015 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.615691 12015 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.615900 12015 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.615959 12015 task_exit.go:204] [ 131( 2): 137( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.616078 12015 task_signals.go:481] [ 131( 2): 131( 2)] No task notified of signal 18 D1119 18:48:27.616175 12015 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.616310 12015 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.616437 12015 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.616652 12015 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.616794 12015 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.616948 12015 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.617150 12015 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.617300 12015 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.617423 12015 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.617887 12015 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.617993 12015 task_exit.go:204] [ 131( 2): 133( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.618119 12015 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.618185 12015 task_exit.go:204] [ 131( 2): 135( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.618505 12015 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.618581 12015 task_exit.go:204] [ 131( 2): 136( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.618755 12015 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.618829 12015 task_exit.go:204] [ 131( 2): 134( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.618987 12015 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.619052 12015 task_exit.go:204] [ 131( 2): 140( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.619160 12015 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.619222 12015 task_exit.go:204] [ 131( 2): 142( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.619317 12015 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.619390 12015 task_exit.go:204] [ 131( 2): 141( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.619695 12015 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.619767 12015 task_exit.go:204] [ 131( 2): 139( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.622335 12015 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.622438 12015 task_exit.go:204] [ 131( 2): 138( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.622533 12015 task_signals.go:443] [ 130( 1): 130( 1)] Discarding ignored signal 17 D1119 18:48:27.624647 12015 task_exit.go:204] [ 131( 2): 131( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.628482 12015 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.632397 12015 task_exit.go:361] [ 130( 1): 130( 1)] Init process terminating, killing namespace D1119 18:48:27.632486 12015 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.632577 12015 task_signals.go:443] [ 129: 129] Discarding ignored signal 17 D1119 18:48:27.632772 12015 task_exit.go:204] [ 130( 1): 130( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:27.636796 12015 usertrap_amd64.go:212] [ 129: 129] Found the pattern at ip 561b126c97e9:sysno 1 D1119 18:48:27.636906 12015 usertrap_amd64.go:122] [ 129: 129] Allocate a new trap: 0xc0008941b0 18 D1119 18:48:27.636971 12015 usertrap_amd64.go:225] [ 129: 129] Apply the binary patch addr 561b126c97e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:27.638063 12015 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:27.638753 12015 task_signals.go:481] [ 129: 129] No task notified of signal 9 D1119 18:48:27.640876 12015 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:27.640983 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:27.641240 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:27.641345 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:27.641340 12015 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:28.650553 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:28.650727 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:28.655391 12015 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:28.662574 12015 task_signals.go:481] [ 7: 9] No task notified of signal 23 D1119 18:48:28.664100 12015 syscalls.go:262] [ 143: 143] Allocating stack with size of 8388608 bytes D1119 18:48:28.665008 12015 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:28.665281 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:28.668822 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed681e3:sysno 218 D1119 18:48:28.668986 12015 usertrap_amd64.go:106] [ 143: 143] Map a usertrap vma at 64000 D1119 18:48:28.669167 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 1 D1119 18:48:28.669303 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed681e3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D1119 18:48:28.670274 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed68276:sysno 334 D1119 18:48:28.670349 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 2 D1119 18:48:28.670464 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed68276 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D1119 18:48:28.673053 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed78509:sysno 318 D1119 18:48:28.673140 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 3 D1119 18:48:28.673204 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed78509 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D1119 18:48:28.674455 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5e740:sysno 12 D1119 18:48:28.674543 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 4 D1119 18:48:28.674624 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5e740 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D1119 18:48:28.677643 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5eba0:sysno 10 D1119 18:48:28.677736 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 5 D1119 18:48:28.677840 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5eba0 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D1119 18:48:28.679377 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5fe86:sysno 157 D1119 18:48:28.679450 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 6 D1119 18:48:28.679543 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5fe86 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D1119 18:48:28.680714 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5eb1c:sysno 9 D1119 18:48:28.680780 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 7 D1119 18:48:28.680842 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5eb1c trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D1119 18:48:28.681409 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5c260:sysno 39 D1119 18:48:28.681480 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 8 D1119 18:48:28.681543 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5c260 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D1119 18:48:28.683112 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5d9a9:sysno 3 D1119 18:48:28.683206 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 9 D1119 18:48:28.683268 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5d9a9 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D1119 18:48:28.684986 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed8a640:sysno 83 D1119 18:48:28.685066 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 10 D1119 18:48:28.685151 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed8a640 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D1119 18:48:28.686743 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5d5b0:sysno 90 D1119 18:48:28.686799 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 11 D1119 18:48:28.686853 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5d5b0 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D1119 18:48:28.687073 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5da60:sysno 80 D1119 18:48:28.687111 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 12 D1119 18:48:28.687155 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5da60 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D1119 18:48:28.687687 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed21ff8:sysno 13 D1119 18:48:28.687748 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 13 D1119 18:48:28.687811 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed21ff8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D1119 18:48:28.688929 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5da30:sysno 33 D1119 18:48:28.688981 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 14 D1119 18:48:28.689038 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5da30 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D1119 18:48:28.690381 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed60240:sysno 272 D1119 18:48:28.690446 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 15 D1119 18:48:28.690540 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed60240 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D1119 18:48:28.691869 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5bb0c:sysno 56 D1119 18:48:28.691958 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 16 D1119 18:48:28.692049 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5bb0c trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D1119 18:48:28.696191 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5bb46:sysno 273 D1119 18:48:28.696312 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 17 D1119 18:48:28.696742 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5bb46 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:28.698497 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5b4cc:sysno 61 D1119 18:48:28.698581 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 17 D1119 18:48:28.699014 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5b4cc trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D1119 18:48:28.705639 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed601e3:sysno 165 D1119 18:48:28.705705 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 18 D1119 18:48:28.705773 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed601e3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:28.707388 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5c2a0:sysno 112 D1119 18:48:28.707436 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 19 D1119 18:48:28.707500 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5c2a0 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D1119 18:48:28.708570 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5d65a:sysno 257 D1119 18:48:28.708626 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 20 D1119 18:48:28.708688 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5d65a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D1119 18:48:28.712952 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5d7e9:sysno 1 D1119 18:48:28.713002 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 21 D1119 18:48:28.713091 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5d7e9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D1119 18:48:28.715249 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed60860:sysno 41 D1119 18:48:28.715313 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 22 D1119 18:48:28.715406 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed60860 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D1119 18:48:28.717008 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5e844:sysno 16 D1119 18:48:28.717105 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 23 D1119 18:48:28.717163 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5e844 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D1119 18:48:28.718356 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5e3a0:sysno 3 D1119 18:48:28.718442 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 24 D1119 18:48:28.718542 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5e3a0 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D1119 18:48:28.719314 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed6077c:sysno 44 D1119 18:48:28.719361 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 25 D1119 18:48:28.719414 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed6077c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D1119 18:48:28.719822 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed606c2:sysno 45 D1119 18:48:28.719904 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 26 D1119 18:48:28.720002 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed606c2 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W1119 18:48:28.722010 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.723416 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.732209 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.733035 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.733437 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.733873 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.735252 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.735751 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.736133 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.736696 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.737036 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.737997 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.738370 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.738773 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.739003 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.739997 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.740483 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.740981 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.741368 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.741648 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.750690 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.751930 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.752455 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.752770 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.753706 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.754460 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.754827 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.755158 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.756371 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.757973 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.758342 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.758701 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.759852 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.760809 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: a W1119 18:48:28.761175 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.762544 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.762814 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.763864 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.765013 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.765541 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.765854 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.766511 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.767043 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.767730 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.768242 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.768917 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.769459 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.769791 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.770452 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.770983 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.771226 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.771518 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 12 W1119 18:48:28.773665 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.778029 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.785680 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.797163 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.799332 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.801638 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.803700 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.805613 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.807192 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.808898 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.810649 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.812437 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.814335 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.816680 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.818616 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.820463 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.822835 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.826531 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.833228 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.835067 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.837551 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.839678 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.841661 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.843966 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.846052 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.847666 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.849353 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.850998 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.853035 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.855094 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.856929 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.858813 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.860789 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.862482 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.864171 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.865844 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.867588 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.870116 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.871836 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.873407 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.875263 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.877463 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 W1119 18:48:28.879486 12015 protocol.go:200] [ 144( 1): 144( 1)] unexpected attribute: 1 D1119 18:48:28.885470 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5d5e0:sysno 258 D1119 18:48:28.885540 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 27 D1119 18:48:28.885619 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5d5e0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D1119 18:48:28.887429 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed60683:sysno 55 D1119 18:48:28.887491 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 28 D1119 18:48:28.887651 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed60683 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D1119 18:48:28.900568 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed5b4cc:sysno 61 D1119 18:48:28.900652 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 29 D1119 18:48:28.900965 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed5b4cc trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:28.902964 12015 usertrap_amd64.go:212] [ 144( 1): 144( 1)] Found the pattern at ip 561dbed89eac:sysno 230 D1119 18:48:28.903034 12015 usertrap_amd64.go:122] [ 144( 1): 144( 1)] Allocate a new trap: 0xc000894240 30 D1119 18:48:28.903130 12015 usertrap_amd64.go:225] [ 144( 1): 144( 1)] Apply the binary patch addr 561dbed89eac trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:28.905863 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed8a5a0:sysno 109 D1119 18:48:28.905995 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 29 D1119 18:48:28.906231 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed8a5a0 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D1119 18:48:28.908188 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed5e260:sysno 266 D1119 18:48:28.908292 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 30 D1119 18:48:28.908344 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed5e260 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D1119 18:48:28.917154 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed339e2:sysno 14 D1119 18:48:28.917228 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 31 D1119 18:48:28.917302 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed339e2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D1119 18:48:28.923925 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed8a8d2:sysno 435 D1119 18:48:28.924012 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 32 D1119 18:48:28.924097 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed8a8d2 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D1119 18:48:28.924757 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed33950:sysno 14 D1119 18:48:28.924837 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 33 D1119 18:48:28.924954 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed33950 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D1119 18:48:28.925285 12015 usertrap_amd64.go:212] [ 145( 2): 146( 3)] Found the pattern at ip 561dbed33060:sysno 273 D1119 18:48:28.925385 12015 usertrap_amd64.go:122] [ 145( 2): 146( 3)] Allocate a new trap: 0xc00115e090 34 D1119 18:48:28.925501 12015 usertrap_amd64.go:225] [ 145( 2): 146( 3)] Apply the binary patch addr 561dbed33060 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D1119 18:48:29.407741 12015 task_signals.go:443] [ 145( 2): 145( 2)] Discarding ignored signal 18 D1119 18:48:29.408944 12015 task_signals.go:309] [ 145( 2): 155( 12)] failed to restore from a signal frame: bad address D1119 18:48:29.409092 12015 task_signals.go:470] [ 145( 2): 155( 12)] Notified of signal 11 D1119 18:48:29.409180 12015 task_signals.go:220] [ 145( 2): 155( 12)] Signal 11: delivering to handler D1119 18:48:29.411927 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed89eee:sysno 230 D1119 18:48:29.412023 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 35 D1119 18:48:29.412073 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed89eee trap addr 64af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 74 6 0]) D1119 18:48:29.419714 12015 task_signals.go:443] [ 145( 2): 145( 2)] Discarding ignored signal 18 D1119 18:48:29.422331 12015 task_signals.go:470] [ 145( 2): 145( 2)] Notified of signal 20 D1119 18:48:29.422587 12015 task_signals.go:808] [ 145( 2): 145( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:29.422674 12015 task_stop.go:118] [ 145( 2): 152( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.422775 12015 task_stop.go:118] [ 145( 2): 148( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.422914 12015 task_stop.go:118] [ 145( 2): 154( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423043 12015 task_stop.go:118] [ 145( 2): 146( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423189 12015 task_stop.go:118] [ 145( 2): 151( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423313 12015 task_stop.go:118] [ 145( 2): 147( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423464 12015 task_stop.go:118] [ 145( 2): 153( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423596 12015 task_stop.go:118] [ 145( 2): 149( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423749 12015 task_stop.go:118] [ 145( 2): 156( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423849 12015 task_stop.go:118] [ 145( 2): 150( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.423933 12015 task_signals.go:885] [ 145( 2): 155( 12)] Completing group stop D1119 18:48:29.424047 12015 task_stop.go:118] [ 145( 2): 145( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.424257 12015 task_stop.go:118] [ 145( 2): 155( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:29.424385 12015 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1119 18:48:29.428196 12015 task_signals.go:828] [ 145( 2): 145( 2)] Ending complete group stop with 0 threads pending D1119 18:48:29.428261 12015 task_stop.go:138] [ 145( 2): 145( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428321 12015 task_stop.go:138] [ 145( 2): 146( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428393 12015 task_stop.go:138] [ 145( 2): 147( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428428 12015 task_stop.go:138] [ 145( 2): 148( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428502 12015 task_stop.go:138] [ 145( 2): 149( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428560 12015 task_stop.go:138] [ 145( 2): 150( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428627 12015 task_stop.go:138] [ 145( 2): 151( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428714 12015 task_stop.go:138] [ 145( 2): 152( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428769 12015 task_stop.go:138] [ 145( 2): 153( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428833 12015 task_stop.go:138] [ 145( 2): 154( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428899 12015 task_stop.go:138] [ 145( 2): 155( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.428977 12015 task_stop.go:138] [ 145( 2): 156( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:29.429031 12015 task_signals.go:443] [ 145( 2): 145( 2)] Discarding ignored signal 18 D1119 18:48:29.429146 12015 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1119 18:48:29.429296 12015 task_run.go:183] [ 145( 2): 145( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:29.429324 12015 task_run.go:186] [ 145( 2): 148( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.429493 12015 task_run.go:186] [ 145( 2): 150( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.429673 12015 task_run.go:186] [ 145( 2): 153( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.429732 12015 task_run.go:186] [ 145( 2): 156( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:29.429778 12015 task_run.go:186] [ 145( 2): 154( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.430154 12015 task_run.go:186] [ 145( 2): 149( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.429939 12015 task_run.go:186] [ 145( 2): 152( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:29.430350 12015 task_run.go:186] [ 145( 2): 155( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:29.431958 12015 usertrap_amd64.go:212] [ 145( 2): 145( 2)] Found the pattern at ip 561dbed5d828:sysno 1 D1119 18:48:29.432043 12015 usertrap_amd64.go:122] [ 145( 2): 145( 2)] Allocate a new trap: 0xc00115e090 36 D1119 18:48:29.432115 12015 usertrap_amd64.go:225] [ 145( 2): 145( 2)] Apply the binary patch addr 561dbed5d828 trap addr 64b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 75 6 0]) D1119 18:48:29.434385 12015 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.434621 12015 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.434610 12015 task_signals.go:204] [ 145( 2): 151( 8)] Signal 145, PID: 151, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.434714 12015 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.434815 12015 task_signals.go:204] [ 145( 2): 149( 6)] Signal 145, PID: 149, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.434853 12015 task_signals.go:204] [ 145( 2): 150( 7)] Signal 145, PID: 150, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.434955 12015 task_signals.go:204] [ 145( 2): 156( 13)] Signal 145, PID: 156, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.434971 12015 task_signals.go:204] [ 145( 2): 155( 12)] Signal 145, PID: 155, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435072 12015 task_signals.go:204] [ 145( 2): 153( 10)] Signal 145, PID: 153, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435092 12015 task_signals.go:204] [ 145( 2): 148( 5)] Signal 145, PID: 148, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435152 12015 task_signals.go:204] [ 145( 2): 152( 9)] Signal 145, PID: 152, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435166 12015 task_signals.go:204] [ 145( 2): 147( 4)] Signal 145, PID: 147, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435150 12015 task_signals.go:204] [ 145( 2): 146( 3)] Signal 145, PID: 146, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435219 12015 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.435270 12015 task_exit.go:204] [ 145( 2): 151( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.435367 12015 task_signals.go:204] [ 145( 2): 154( 11)] Signal 145, PID: 154, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:29.435425 12015 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.435563 12015 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.435647 12015 task_exit.go:204] [ 145( 2): 156( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.435774 12015 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.435971 12015 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.436024 12015 task_exit.go:204] [ 145( 2): 153( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.436133 12015 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.436298 12015 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.436357 12015 task_exit.go:204] [ 145( 2): 150( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.436445 12015 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.436526 12015 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.436612 12015 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.436801 12015 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.436931 12015 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.437006 12015 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.437156 12015 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.437328 12015 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.437390 12015 task_exit.go:204] [ 145( 2): 155( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.437538 12015 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.437586 12015 task_exit.go:204] [ 145( 2): 149( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.437995 12015 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.438073 12015 task_exit.go:204] [ 145( 2): 146( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.438187 12015 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.438255 12015 task_exit.go:204] [ 145( 2): 152( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.438420 12015 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.438502 12015 task_exit.go:204] [ 145( 2): 154( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.438598 12015 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.438656 12015 task_exit.go:204] [ 145( 2): 147( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.441599 12015 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.441686 12015 task_exit.go:204] [ 145( 2): 148( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.441779 12015 task_signals.go:443] [ 144( 1): 144( 1)] Discarding ignored signal 17 D1119 18:48:29.441903 12015 task_exit.go:204] [ 145( 2): 145( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.450296 12015 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.453784 12015 task_exit.go:361] [ 144( 1): 144( 1)] Init process terminating, killing namespace D1119 18:48:29.453842 12015 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.453995 12015 task_signals.go:443] [ 143: 143] Discarding ignored signal 17 D1119 18:48:29.454244 12015 task_exit.go:204] [ 144( 1): 144( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:29.457062 12015 usertrap_amd64.go:212] [ 143: 143] Found the pattern at ip 561dbed5d7e9:sysno 1 D1119 18:48:29.457165 12015 usertrap_amd64.go:122] [ 143: 143] Allocate a new trap: 0xc00047a4b0 18 D1119 18:48:29.457237 12015 usertrap_amd64.go:225] [ 143: 143] Apply the binary patch addr 561dbed5d7e9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D1119 18:48:29.457984 12015 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:29.458404 12015 task_signals.go:481] [ 143: 143] No task notified of signal 9 D1119 18:48:29.460692 12015 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:29.460788 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:29.461330 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:29.461403 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:29.461565 12015 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead I1119 18:48:30.356765 12015 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s D1119 18:48:30.473664 12015 task_signals.go:470] [ 7: 11] Notified of signal 23 D1119 18:48:30.474005 12015 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1119 18:48:30.478487 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.478735 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.479524 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.479798 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.480269 12015 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 18:48:30.480590 12015 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 18:48:30.480708 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:30.480845 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:30.481731 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:30.482901 12015 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:30.491061 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.491356 12015 task_signals.go:176] [ 7: 7] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 18:48:30.491453 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.492134 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.492299 12015 task_signals.go:176] [ 7: 7] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 18:48:30.492355 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.492425 12015 syscalls.go:262] [ 157: 157] Allocating stack with size of 8388608 bytes D1119 18:48:30.493084 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.493357 12015 task_signals.go:176] [ 7: 7] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 18:48:30.493430 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.493407 12015 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:30.493789 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.493935 12015 task_signals.go:176] [ 7: 7] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1119 18:48:30.493967 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:30.494016 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.494859 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.495012 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.495639 12015 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 18:48:30.495776 12015 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 18:48:30.496803 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd70681e3:sysno 218 D1119 18:48:30.497013 12015 usertrap_amd64.go:106] [ 157: 157] Map a usertrap vma at 65000 D1119 18:48:30.497397 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 1 D1119 18:48:30.497592 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd70681e3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D1119 18:48:30.498735 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd7068276:sysno 334 D1119 18:48:30.498842 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 2 D1119 18:48:30.498945 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd7068276 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D1119 18:48:30.501864 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd7078509:sysno 318 D1119 18:48:30.501938 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 3 D1119 18:48:30.501989 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd7078509 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D1119 18:48:30.503244 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705e740:sysno 12 D1119 18:48:30.503306 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 4 D1119 18:48:30.503374 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705e740 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D1119 18:48:30.505612 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705eba0:sysno 10 D1119 18:48:30.505709 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 5 D1119 18:48:30.505793 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705eba0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D1119 18:48:30.506760 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705fe86:sysno 157 D1119 18:48:30.506835 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 6 D1119 18:48:30.506937 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705fe86 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D1119 18:48:30.508562 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705eb1c:sysno 9 D1119 18:48:30.508613 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 7 D1119 18:48:30.508694 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705eb1c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D1119 18:48:30.509129 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705c260:sysno 39 D1119 18:48:30.509193 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 8 D1119 18:48:30.509269 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705c260 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D1119 18:48:30.510234 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705d9a9:sysno 3 D1119 18:48:30.510305 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 9 D1119 18:48:30.510361 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705d9a9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D1119 18:48:30.511583 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd708a640:sysno 83 D1119 18:48:30.511708 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 10 D1119 18:48:30.511773 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd708a640 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D1119 18:48:30.513531 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705d5b0:sysno 90 D1119 18:48:30.513641 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 11 D1119 18:48:30.513702 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705d5b0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D1119 18:48:30.514064 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705da60:sysno 80 D1119 18:48:30.514106 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 12 D1119 18:48:30.514171 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705da60 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D1119 18:48:30.514729 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd7021ff8:sysno 13 D1119 18:48:30.514782 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 13 D1119 18:48:30.514880 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd7021ff8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D1119 18:48:30.516129 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705da30:sysno 33 D1119 18:48:30.516194 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 14 D1119 18:48:30.516254 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705da30 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D1119 18:48:30.517552 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd7060240:sysno 272 D1119 18:48:30.517619 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 15 D1119 18:48:30.517667 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd7060240 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D1119 18:48:30.518874 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705bb0c:sysno 56 D1119 18:48:30.518958 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 16 D1119 18:48:30.519032 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705bb0c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D1119 18:48:30.522549 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705bb46:sysno 273 D1119 18:48:30.522634 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 17 D1119 18:48:30.522930 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705bb46 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D1119 18:48:30.524399 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705b4cc:sysno 61 D1119 18:48:30.524460 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 17 D1119 18:48:30.524792 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705b4cc trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D1119 18:48:30.528209 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd70601e3:sysno 165 D1119 18:48:30.528333 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 18 D1119 18:48:30.528414 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd70601e3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1119 18:48:30.529420 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705c2a0:sysno 112 D1119 18:48:30.529471 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 19 D1119 18:48:30.529538 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705c2a0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D1119 18:48:30.530673 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705d65a:sysno 257 D1119 18:48:30.530722 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 20 D1119 18:48:30.530782 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705d65a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D1119 18:48:30.534565 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705d7e9:sysno 1 D1119 18:48:30.534630 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 21 D1119 18:48:30.534694 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705d7e9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D1119 18:48:30.536900 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd7060860:sysno 41 D1119 18:48:30.537001 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 22 D1119 18:48:30.537078 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd7060860 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D1119 18:48:30.538334 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705e844:sysno 16 D1119 18:48:30.538400 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 23 D1119 18:48:30.538458 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705e844 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D1119 18:48:30.539150 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705e3a0:sysno 3 D1119 18:48:30.539208 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 24 D1119 18:48:30.539318 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705e3a0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D1119 18:48:30.539959 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd706077c:sysno 44 D1119 18:48:30.540006 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 25 D1119 18:48:30.540059 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd706077c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D1119 18:48:30.540382 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd70606c2:sysno 45 D1119 18:48:30.540438 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 26 D1119 18:48:30.540492 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd70606c2 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W1119 18:48:30.541635 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.542690 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.549189 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.549672 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.550096 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.550455 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.550773 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.551221 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.551573 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.552022 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.552399 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.552782 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.553108 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.553527 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.553803 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.554157 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.554513 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.554835 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.555171 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.555492 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.556601 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.557962 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.558380 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.558674 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.559488 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.560449 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.560772 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.561057 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.562034 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.563027 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.563318 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.563594 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.564590 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.565397 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W1119 18:48:30.565692 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.567231 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.567514 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.568803 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.570506 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.571198 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.571481 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.572353 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.573016 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.573797 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.574492 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.575276 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.576147 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.576632 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.577440 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.578393 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.578929 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.579303 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W1119 18:48:30.581809 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.585781 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.591776 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.601986 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.604555 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.606906 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.608951 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.610599 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.612558 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.614425 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.616595 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.618336 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.620410 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.622244 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.624554 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.626749 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.629255 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.633057 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.640424 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.642382 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.644362 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.646154 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.647950 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.649467 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.651023 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.653010 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.654966 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.656923 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.658357 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.659901 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.661198 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.662816 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.664632 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.666101 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.668289 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.670592 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.672752 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.674481 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.676177 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.677638 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.679374 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.681677 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W1119 18:48:30.683563 12015 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 D1119 18:48:30.690244 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705d5e0:sysno 258 D1119 18:48:30.690344 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 27 D1119 18:48:30.690425 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705d5e0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D1119 18:48:30.692441 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd7060683:sysno 55 D1119 18:48:30.692501 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 28 D1119 18:48:30.692549 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd7060683 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D1119 18:48:30.701599 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd705b4cc:sysno 61 D1119 18:48:30.701694 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 29 D1119 18:48:30.701959 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd705b4cc trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1119 18:48:30.703292 12015 usertrap_amd64.go:212] [ 159( 1): 159( 1)] Found the pattern at ip 555fd7089eac:sysno 230 D1119 18:48:30.703364 12015 usertrap_amd64.go:122] [ 159( 1): 159( 1)] Allocate a new trap: 0xc0009ba150 30 D1119 18:48:30.703441 12015 usertrap_amd64.go:225] [ 159( 1): 159( 1)] Apply the binary patch addr 555fd7089eac trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D1119 18:48:30.704750 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd708a5a0:sysno 109 D1119 18:48:30.704829 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 29 D1119 18:48:30.705025 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd708a5a0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D1119 18:48:30.709276 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd705e260:sysno 266 D1119 18:48:30.709353 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 30 D1119 18:48:30.709420 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd705e260 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D1119 18:48:30.716693 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd70339e2:sysno 14 D1119 18:48:30.716773 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 31 D1119 18:48:30.716854 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd70339e2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D1119 18:48:30.721628 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd708a8d2:sysno 435 D1119 18:48:30.721689 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 32 D1119 18:48:30.721759 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd708a8d2 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D1119 18:48:30.722406 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd7033950:sysno 14 D1119 18:48:30.722467 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 33 D1119 18:48:30.722608 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd7033950 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D1119 18:48:30.722926 12015 usertrap_amd64.go:212] [ 160( 2): 161( 3)] Found the pattern at ip 555fd7033060:sysno 273 D1119 18:48:30.722981 12015 usertrap_amd64.go:122] [ 160( 2): 161( 3)] Allocate a new trap: 0xc000046f30 34 D1119 18:48:30.723039 12015 usertrap_amd64.go:225] [ 160( 2): 161( 3)] Apply the binary patch addr 555fd7033060 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D1119 18:48:31.201852 12015 task_signals.go:443] [ 160( 2): 160( 2)] Discarding ignored signal 18 D1119 18:48:31.202696 12015 task_signals.go:309] [ 160( 2): 170( 12)] failed to restore from a signal frame: bad address D1119 18:48:31.202945 12015 task_signals.go:470] [ 160( 2): 170( 12)] Notified of signal 11 D1119 18:48:31.203046 12015 task_signals.go:220] [ 160( 2): 170( 12)] Signal 11: delivering to handler D1119 18:48:31.205533 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd7089eee:sysno 230 D1119 18:48:31.205605 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 35 D1119 18:48:31.205684 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd7089eee trap addr 65af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 90 6 0]) D1119 18:48:31.212973 12015 task_signals.go:443] [ 160( 2): 160( 2)] Discarding ignored signal 18 D1119 18:48:31.215691 12015 task_signals.go:470] [ 160( 2): 160( 2)] Notified of signal 20 D1119 18:48:31.216010 12015 task_signals.go:808] [ 160( 2): 160( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:31.216192 12015 task_stop.go:118] [ 160( 2): 171( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.216283 12015 task_stop.go:118] [ 160( 2): 166( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.216439 12015 task_stop.go:118] [ 160( 2): 162( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.216686 12015 task_stop.go:118] [ 160( 2): 167( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.216941 12015 task_stop.go:118] [ 160( 2): 163( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217071 12015 task_stop.go:118] [ 160( 2): 161( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217173 12015 task_stop.go:118] [ 160( 2): 160( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217300 12015 task_stop.go:118] [ 160( 2): 168( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217448 12015 task_signals.go:885] [ 160( 2): 169( 11)] Completing group stop D1119 18:48:31.217571 12015 task_stop.go:118] [ 160( 2): 165( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217722 12015 task_stop.go:118] [ 160( 2): 170( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.217838 12015 task_stop.go:118] [ 160( 2): 169( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.218025 12015 task_signals.go:443] [ 159( 1): 159( 1)] Discarding ignored signal 17 D1119 18:48:31.218072 12015 task_stop.go:118] [ 160( 2): 164( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:31.222585 12015 task_signals.go:828] [ 160( 2): 160( 2)] Ending complete group stop with 0 threads pending D1119 18:48:31.222715 12015 task_stop.go:138] [ 160( 2): 160( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.222791 12015 task_stop.go:138] [ 160( 2): 161( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.222853 12015 task_stop.go:138] [ 160( 2): 162( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.222936 12015 task_stop.go:138] [ 160( 2): 163( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223002 12015 task_stop.go:138] [ 160( 2): 164( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223065 12015 task_stop.go:138] [ 160( 2): 165( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223117 12015 task_stop.go:138] [ 160( 2): 166( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223144 12015 task_stop.go:138] [ 160( 2): 167( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223171 12015 task_stop.go:138] [ 160( 2): 168( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223195 12015 task_stop.go:138] [ 160( 2): 169( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223220 12015 task_stop.go:138] [ 160( 2): 170( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223263 12015 task_stop.go:138] [ 160( 2): 171( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:31.223348 12015 task_signals.go:443] [ 160( 2): 160( 2)] Discarding ignored signal 18 D1119 18:48:31.223503 12015 task_signals.go:443] [ 159( 1): 159( 1)] Discarding ignored signal 17 D1119 18:48:31.223545 12015 task_run.go:183] [ 160( 2): 160( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D1119 18:48:31.223736 12015 task_run.go:186] [ 160( 2): 164( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.223650 12015 task_run.go:186] [ 160( 2): 163( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.223956 12015 task_run.go:186] [ 160( 2): 165( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.224054 12015 task_run.go:186] [ 160( 2): 168( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.224012 12015 task_run.go:186] [ 160( 2): 167( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.224261 12015 task_run.go:186] [ 160( 2): 169( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:31.224290 12015 task_run.go:186] [ 160( 2): 170( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:31.224455 12015 task_run.go:186] [ 160( 2): 171( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:31.226415 12015 usertrap_amd64.go:212] [ 160( 2): 160( 2)] Found the pattern at ip 555fd705d828:sysno 1 D1119 18:48:31.226509 12015 usertrap_amd64.go:122] [ 160( 2): 160( 2)] Allocate a new trap: 0xc000046f30 36 D1119 18:48:31.226580 12015 usertrap_amd64.go:225] [ 160( 2): 160( 2)] Apply the binary patch addr 555fd705d828 trap addr 65b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D1119 18:48:31.233034 12015 task_signals.go:443] [ 160( 2): 160( 2)] Discarding ignored signal 18 D1119 18:48:31.233396 12015 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.233587 12015 task_signals.go:204] [ 160( 2): 169( 11)] Signal 160, PID: 169, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233726 12015 task_signals.go:204] [ 160( 2): 166( 8)] Signal 160, PID: 166, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233807 12015 task_signals.go:204] [ 160( 2): 171( 13)] Signal 160, PID: 171, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233970 12015 task_signals.go:204] [ 160( 2): 165( 7)] Signal 160, PID: 165, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233745 12015 task_signals.go:204] [ 160( 2): 164( 6)] Signal 160, PID: 164, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.234060 12015 task_signals.go:204] [ 160( 2): 167( 9)] Signal 160, PID: 167, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.234157 12015 task_signals.go:204] [ 160( 2): 163( 5)] Signal 160, PID: 163, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233832 12015 task_signals.go:204] [ 160( 2): 168( 10)] Signal 160, PID: 168, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.233945 12015 task_signals.go:204] [ 160( 2): 161( 3)] Signal 160, PID: 161, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.234210 12015 task_exit.go:204] [ 160( 2): 167( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.234161 12015 task_signals.go:204] [ 160( 2): 170( 12)] Signal 160, PID: 170, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.234289 12015 task_signals.go:204] [ 160( 2): 162( 4)] Signal 160, PID: 162, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:31.234400 12015 task_exit.go:204] [ 160( 2): 170( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.234785 12015 task_exit.go:204] [ 160( 2): 169( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.234990 12015 task_exit.go:204] [ 160( 2): 166( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.235149 12015 task_exit.go:204] [ 160( 2): 171( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.235290 12015 task_exit.go:204] [ 160( 2): 165( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.235504 12015 task_exit.go:204] [ 160( 2): 164( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.235650 12015 task_exit.go:204] [ 160( 2): 163( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.235871 12015 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.236033 12015 task_exit.go:204] [ 160( 2): 168( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.236168 12015 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.236636 12015 task_exit.go:204] [ 160( 2): 164( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.236692 12015 task_exit.go:204] [ 160( 2): 164( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.236838 12015 task_exit.go:204] [ 160( 2): 171( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.236899 12015 task_exit.go:204] [ 160( 2): 171( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.236975 12015 task_exit.go:204] [ 160( 2): 165( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.237027 12015 task_exit.go:204] [ 160( 2): 165( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.237149 12015 task_exit.go:204] [ 160( 2): 163( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.237193 12015 task_exit.go:204] [ 160( 2): 163( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.237460 12015 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.237549 12015 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.237810 12015 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.238066 12015 task_exit.go:204] [ 160( 2): 170( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.238122 12015 task_exit.go:204] [ 160( 2): 170( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.238300 12015 task_exit.go:204] [ 160( 2): 166( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.238366 12015 task_exit.go:204] [ 160( 2): 166( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.238773 12015 task_exit.go:204] [ 160( 2): 167( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.238868 12015 task_exit.go:204] [ 160( 2): 167( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.239073 12015 task_exit.go:204] [ 160( 2): 169( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.239186 12015 task_exit.go:204] [ 160( 2): 169( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.239545 12015 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.239680 12015 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.240897 12015 task_exit.go:204] [ 160( 2): 168( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.240954 12015 task_exit.go:204] [ 160( 2): 168( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.241028 12015 task_signals.go:443] [ 159( 1): 159( 1)] Discarding ignored signal 17 D1119 18:48:31.242253 12015 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.245747 12015 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.249473 12015 task_exit.go:361] [ 159( 1): 159( 1)] Init process terminating, killing namespace D1119 18:48:31.249584 12015 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.249677 12015 task_signals.go:443] [ 157: 157] Discarding ignored signal 17 D1119 18:48:31.249990 12015 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.253186 12015 usertrap_amd64.go:212] [ 157: 157] Found the pattern at ip 555fd705d7e9:sysno 1 D1119 18:48:31.253246 12015 usertrap_amd64.go:122] [ 157: 157] Allocate a new trap: 0xc00087a2a0 18 D1119 18:48:31.253302 12015 usertrap_amd64.go:225] [ 157: 157] Apply the binary patch addr 555fd705d7e9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D1119 18:48:31.254098 12015 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:31.255134 12015 task_signals.go:481] [ 157: 157] No task notified of signal 9 D1119 18:48:31.256877 12015 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:31.256974 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:31.257158 12015 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 18:48:31.257216 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:31.257238 12015 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:31.258035 12015 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 18:48:31.258309 12015 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 18:48:32.267463 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:32.267705 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:32.271727 12015 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D1119 18:48:32.278098 12015 task_signals.go:481] [ 7: 13] No task notified of signal 23 D1119 18:48:32.281153 12015 syscalls.go:262] [ 172: 172] Allocating stack with size of 8388608 bytes D1119 18:48:32.282129 12015 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1119 18:48:32.282479 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:32.283129 12015 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 18:48:32.283291 12015 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 18:48:32.286905 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c51590d1e3:sysno 218 D1119 18:48:32.287126 12015 usertrap_amd64.go:106] [ 172: 172] Map a usertrap vma at 60000 D1119 18:48:32.287414 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 1 D1119 18:48:32.287637 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c51590d1e3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1119 18:48:32.288880 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c51590d276:sysno 334 D1119 18:48:32.288961 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 2 D1119 18:48:32.289063 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c51590d276 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1119 18:48:32.290998 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c51591d509:sysno 318 D1119 18:48:32.291068 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 3 D1119 18:48:32.291144 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c51591d509 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D1119 18:48:32.292906 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515903740:sysno 12 D1119 18:48:32.292994 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 4 D1119 18:48:32.293073 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515903740 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1119 18:48:32.296104 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515903ba0:sysno 10 D1119 18:48:32.296166 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 5 D1119 18:48:32.296221 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515903ba0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1119 18:48:32.298055 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515904e86:sysno 157 D1119 18:48:32.298131 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 6 D1119 18:48:32.298206 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515904e86 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1119 18:48:32.300203 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515903b1c:sysno 9 D1119 18:48:32.300313 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 7 D1119 18:48:32.300425 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515903b1c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1119 18:48:32.301163 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515901260:sysno 39 D1119 18:48:32.301214 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 8 D1119 18:48:32.301318 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515901260 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D1119 18:48:32.302693 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c5159029a9:sysno 3 D1119 18:48:32.302772 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 9 D1119 18:48:32.302845 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c5159029a9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1119 18:48:32.304534 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c51592f640:sysno 83 D1119 18:48:32.304609 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 10 D1119 18:48:32.304695 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c51592f640 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1119 18:48:32.306143 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c5159025b0:sysno 90 D1119 18:48:32.306192 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 11 D1119 18:48:32.306261 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c5159025b0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1119 18:48:32.306583 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515902a60:sysno 80 D1119 18:48:32.306628 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 12 D1119 18:48:32.306748 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515902a60 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1119 18:48:32.307341 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c5158c6ff8:sysno 13 D1119 18:48:32.307409 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 13 D1119 18:48:32.307472 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c5158c6ff8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1119 18:48:32.308687 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515902a30:sysno 33 D1119 18:48:32.308737 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 14 D1119 18:48:32.308782 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515902a30 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1119 18:48:32.309333 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515905240:sysno 272 D1119 18:48:32.309378 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 15 D1119 18:48:32.309440 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515905240 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D1119 18:48:32.310336 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c515900b0c:sysno 56 D1119 18:48:32.310418 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 16 D1119 18:48:32.310525 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c515900b0c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D1119 18:48:32.314326 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c515900b46:sysno 273 D1119 18:48:32.314437 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 17 D1119 18:48:32.314853 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c515900b46 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 18:48:32.315108 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c5159004cc:sysno 61 D1119 18:48:32.315178 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 17 D1119 18:48:32.315514 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c5159004cc trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1119 18:48:32.321059 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159051e3:sysno 165 D1119 18:48:32.321159 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 18 D1119 18:48:32.321296 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159051e3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 18:48:32.322707 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159012a0:sysno 112 D1119 18:48:32.322794 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 19 D1119 18:48:32.322857 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159012a0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1119 18:48:32.326141 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c51590265a:sysno 257 D1119 18:48:32.326276 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 20 D1119 18:48:32.327803 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c51590265a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1119 18:48:32.332624 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159027e9:sysno 1 D1119 18:48:32.332682 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 21 D1119 18:48:32.332788 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159027e9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1119 18:48:32.335212 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c515905860:sysno 41 D1119 18:48:32.335278 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 22 D1119 18:48:32.335382 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c515905860 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1119 18:48:32.336739 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c515903844:sysno 16 D1119 18:48:32.336808 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 23 D1119 18:48:32.336905 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c515903844 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1119 18:48:32.337872 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159033a0:sysno 3 D1119 18:48:32.337922 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 24 D1119 18:48:32.337997 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159033a0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1119 18:48:32.338729 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c51590577c:sysno 44 D1119 18:48:32.338789 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 25 D1119 18:48:32.338849 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c51590577c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1119 18:48:32.339374 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159056c2:sysno 45 D1119 18:48:32.339462 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 26 D1119 18:48:32.339645 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159056c2 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W1119 18:48:32.343597 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.345390 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.357133 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.357805 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.358402 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.358932 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.359332 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.359765 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.360262 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.360768 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.361227 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.361567 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.361925 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.362334 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.362558 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.362885 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.363242 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.363663 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.364110 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.364627 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.365868 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.367152 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.367496 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.367834 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.368847 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.369710 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.370104 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.370633 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.371454 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.372737 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.373075 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.373424 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.374416 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.375502 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: a W1119 18:48:32.375966 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.377475 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.377911 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.378945 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.380473 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.381314 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.381651 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.382394 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.383217 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.384227 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.385202 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.386484 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.387407 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.387822 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.388682 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.389444 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.389796 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.390226 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 12 W1119 18:48:32.392739 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.397142 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.406012 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.417329 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.421406 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.423543 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.425370 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.427257 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.429040 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.430921 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.432713 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.434837 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.436876 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.438787 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.440628 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.442315 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.444340 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.448026 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.455420 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.457688 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.459960 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.461956 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.464590 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.466858 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.469053 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.474095 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.476712 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.478656 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.480436 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.482776 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.485536 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.487763 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.489858 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.491818 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.494049 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.496457 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.498574 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.500401 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.502070 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.503894 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.506242 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.508425 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 W1119 18:48:32.510949 12015 protocol.go:200] [ 173( 1): 173( 1)] unexpected attribute: 1 D1119 18:48:32.519402 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159025e0:sysno 258 D1119 18:48:32.519487 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 27 D1119 18:48:32.519581 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159025e0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D1119 18:48:32.521049 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c515905683:sysno 55 D1119 18:48:32.521126 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 28 D1119 18:48:32.521182 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c515905683 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D1119 18:48:32.537540 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c5159004cc:sysno 61 D1119 18:48:32.537654 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 29 D1119 18:48:32.537980 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c5159004cc trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 18:48:32.540370 12015 usertrap_amd64.go:212] [ 173( 1): 173( 1)] Found the pattern at ip 55c51592eeac:sysno 230 D1119 18:48:32.540466 12015 usertrap_amd64.go:122] [ 173( 1): 173( 1)] Allocate a new trap: 0xc0008947b0 30 D1119 18:48:32.540550 12015 usertrap_amd64.go:225] [ 173( 1): 173( 1)] Apply the binary patch addr 55c51592eeac trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 18:48:32.540942 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c51592f5a0:sysno 109 D1119 18:48:32.541099 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 29 D1119 18:48:32.541332 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c51592f5a0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D1119 18:48:32.543044 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c515903260:sysno 266 D1119 18:48:32.543119 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 30 D1119 18:48:32.543179 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c515903260 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D1119 18:48:32.551352 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c5158d89e2:sysno 14 D1119 18:48:32.551429 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 31 D1119 18:48:32.551483 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c5158d89e2 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D1119 18:48:32.556340 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c51592f8d2:sysno 435 D1119 18:48:32.556406 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 32 D1119 18:48:32.556461 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c51592f8d2 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D1119 18:48:32.557203 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c5158d8950:sysno 14 D1119 18:48:32.557258 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 33 D1119 18:48:32.557316 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c5158d8950 trap addr 60a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D1119 18:48:32.557789 12015 usertrap_amd64.go:212] [ 174( 2): 175( 3)] Found the pattern at ip 55c5158d8060:sysno 273 D1119 18:48:32.557939 12015 usertrap_amd64.go:122] [ 174( 2): 175( 3)] Allocate a new trap: 0xc0010b6000 34 D1119 18:48:32.558033 12015 usertrap_amd64.go:225] [ 174( 2): 175( 3)] Apply the binary patch addr 55c5158d8060 trap addr 60aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 10 6 0]) D1119 18:48:33.038365 12015 task_signals.go:443] [ 174( 2): 174( 2)] Discarding ignored signal 18 D1119 18:48:33.039900 12015 task_signals.go:309] [ 174( 2): 184( 12)] failed to restore from a signal frame: bad address D1119 18:48:33.040022 12015 task_signals.go:470] [ 174( 2): 184( 12)] Notified of signal 11 D1119 18:48:33.040108 12015 task_signals.go:220] [ 174( 2): 184( 12)] Signal 11: delivering to handler D1119 18:48:33.042178 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c51592eeee:sysno 230 D1119 18:48:33.042260 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 35 D1119 18:48:33.042351 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c51592eeee trap addr 60af0 ([184 230 0 0 0 15 5] -> [255 36 37 240 10 6 0]) D1119 18:48:33.049204 12015 task_signals.go:443] [ 174( 2): 174( 2)] Discarding ignored signal 18 D1119 18:48:33.052784 12015 task_signals.go:470] [ 174( 2): 174( 2)] Notified of signal 20 D1119 18:48:33.053062 12015 task_signals.go:808] [ 174( 2): 174( 2)] Signal 20: stopping 12 threads in thread group D1119 18:48:33.053244 12015 task_stop.go:118] [ 174( 2): 174( 2)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.053355 12015 task_stop.go:118] [ 174( 2): 176( 4)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.053533 12015 task_stop.go:118] [ 174( 2): 179( 7)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.053643 12015 task_stop.go:118] [ 174( 2): 182( 10)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.053878 12015 task_stop.go:118] [ 174( 2): 177( 5)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054045 12015 task_stop.go:118] [ 174( 2): 184( 12)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054201 12015 task_stop.go:118] [ 174( 2): 185( 13)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054261 12015 task_signals.go:885] [ 174( 2): 175( 3)] Completing group stop D1119 18:48:33.054330 12015 task_stop.go:118] [ 174( 2): 175( 3)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054446 12015 task_signals.go:443] [ 173( 1): 173( 1)] Discarding ignored signal 17 D1119 18:48:33.054493 12015 task_stop.go:118] [ 174( 2): 183( 11)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054572 12015 task_stop.go:118] [ 174( 2): 180( 8)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054626 12015 task_stop.go:118] [ 174( 2): 181( 9)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.054695 12015 task_stop.go:118] [ 174( 2): 178( 6)] Entering internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059124 12015 task_signals.go:828] [ 174( 2): 174( 2)] Ending complete group stop with 0 threads pending D1119 18:48:33.059192 12015 task_stop.go:138] [ 174( 2): 174( 2)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059235 12015 task_stop.go:138] [ 174( 2): 175( 3)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059315 12015 task_stop.go:138] [ 174( 2): 176( 4)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059360 12015 task_stop.go:138] [ 174( 2): 177( 5)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059420 12015 task_stop.go:138] [ 174( 2): 178( 6)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059480 12015 task_stop.go:138] [ 174( 2): 179( 7)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059539 12015 task_stop.go:138] [ 174( 2): 180( 8)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059593 12015 task_stop.go:138] [ 174( 2): 181( 9)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059674 12015 task_stop.go:138] [ 174( 2): 182( 10)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059717 12015 task_stop.go:138] [ 174( 2): 183( 11)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059806 12015 task_stop.go:138] [ 174( 2): 184( 12)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059871 12015 task_stop.go:138] [ 174( 2): 185( 13)] Leaving internal stop (*kernel.groupStop)(nil) D1119 18:48:33.059930 12015 task_signals.go:443] [ 174( 2): 174( 2)] Discarding ignored signal 18 D1119 18:48:33.060166 12015 task_signals.go:443] [ 173( 1): 173( 1)] Discarding ignored signal 17 D1119 18:48:33.060380 12015 task_run.go:186] [ 174( 2): 178( 6)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.060397 12015 task_run.go:186] [ 174( 2): 179( 7)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.060500 12015 task_run.go:186] [ 174( 2): 181( 9)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.060679 12015 task_run.go:186] [ 174( 2): 183( 11)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.060651 12015 task_run.go:186] [ 174( 2): 182( 10)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.060786 12015 task_run.go:186] [ 174( 2): 184( 12)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:33.060862 12015 task_run.go:186] [ 174( 2): 185( 13)] Restarting syscall 202: not interrupted by handled signal D1119 18:48:33.060902 12015 task_run.go:186] [ 174( 2): 177( 5)] Restarting syscall 1: not interrupted by handled signal D1119 18:48:33.063821 12015 usertrap_amd64.go:212] [ 174( 2): 174( 2)] Found the pattern at ip 55c515902828:sysno 1 D1119 18:48:33.063886 12015 usertrap_amd64.go:122] [ 174( 2): 174( 2)] Allocate a new trap: 0xc0010b6000 36 D1119 18:48:33.063956 12015 usertrap_amd64.go:225] [ 174( 2): 174( 2)] Apply the binary patch addr 55c515902828 trap addr 60b40 ([184 1 0 0 0 15 5] -> [255 36 37 64 11 6 0]) D1119 18:48:33.066773 12015 task_exit.go:204] [ 174( 2): 174( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.067018 12015 task_signals.go:204] [ 174( 2): 180( 8)] Signal 174, PID: 180, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.067104 12015 task_exit.go:204] [ 174( 2): 174( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.066980 12015 task_signals.go:204] [ 174( 2): 177( 5)] Signal 174, PID: 177, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.067190 12015 task_exit.go:204] [ 174( 2): 180( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.067380 12015 task_exit.go:204] [ 174( 2): 180( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.067446 12015 task_exit.go:204] [ 174( 2): 180( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.067576 12015 task_exit.go:204] [ 174( 2): 177( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.067558 12015 task_signals.go:204] [ 174( 2): 185( 13)] Signal 174, PID: 185, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.067727 12015 task_signals.go:204] [ 174( 2): 178( 6)] Signal 174, PID: 178, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.067908 12015 task_exit.go:204] [ 174( 2): 185( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.068141 12015 task_signals.go:204] [ 174( 2): 184( 12)] Signal 174, PID: 184, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068143 12015 task_signals.go:204] [ 174( 2): 175( 3)] Signal 174, PID: 175, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068124 12015 task_signals.go:204] [ 174( 2): 176( 4)] Signal 174, PID: 176, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068274 12015 task_signals.go:204] [ 174( 2): 181( 9)] Signal 174, PID: 181, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068377 12015 task_signals.go:204] [ 174( 2): 183( 11)] Signal 174, PID: 183, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068419 12015 task_signals.go:204] [ 174( 2): 179( 7)] Signal 174, PID: 179, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068532 12015 task_exit.go:204] [ 174( 2): 179( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.068529 12015 task_signals.go:204] [ 174( 2): 182( 10)] Signal 174, PID: 182, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.068676 12015 task_exit.go:204] [ 174( 2): 182( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.068821 12015 task_exit.go:204] [ 174( 2): 182( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.068862 12015 task_exit.go:204] [ 174( 2): 182( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.069156 12015 task_exit.go:204] [ 174( 2): 185( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.069245 12015 task_exit.go:204] [ 174( 2): 185( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.069398 12015 task_exit.go:204] [ 174( 2): 184( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.069613 12015 task_signals.go:481] [ 174( 2): 174( 2)] No task notified of signal 18 D1119 18:48:33.069803 12015 task_exit.go:204] [ 174( 2): 184( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.069845 12015 task_exit.go:204] [ 174( 2): 184( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.069997 12015 task_exit.go:204] [ 174( 2): 179( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.070064 12015 task_exit.go:204] [ 174( 2): 179( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.070202 12015 task_exit.go:204] [ 174( 2): 178( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.070342 12015 task_exit.go:204] [ 174( 2): 175( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.070445 12015 task_exit.go:204] [ 174( 2): 176( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.070527 12015 task_exit.go:204] [ 174( 2): 181( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.070595 12015 task_exit.go:204] [ 174( 2): 183( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.070989 12015 task_exit.go:204] [ 174( 2): 181( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.071134 12015 task_exit.go:204] [ 174( 2): 181( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.071290 12015 task_exit.go:204] [ 174( 2): 177( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.071364 12015 task_exit.go:204] [ 174( 2): 177( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.071640 12015 task_exit.go:204] [ 174( 2): 178( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.071725 12015 task_exit.go:204] [ 174( 2): 178( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.071892 12015 task_exit.go:204] [ 174( 2): 176( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.071993 12015 task_exit.go:204] [ 174( 2): 176( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.072267 12015 task_exit.go:204] [ 174( 2): 183( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.072350 12015 task_exit.go:204] [ 174( 2): 183( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.075055 12015 task_exit.go:204] [ 174( 2): 175( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.075150 12015 task_exit.go:204] [ 174( 2): 175( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.075215 12015 task_signals.go:443] [ 173( 1): 173( 1)] Discarding ignored signal 17 D1119 18:48:33.076079 12015 task_exit.go:204] [ 174( 2): 174( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.079505 12015 task_exit.go:204] [ 173( 1): 173( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.083144 12015 task_exit.go:361] [ 173( 1): 173( 1)] Init process terminating, killing namespace D1119 18:48:33.083252 12015 task_exit.go:204] [ 173( 1): 173( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.083319 12015 task_signals.go:443] [ 172: 172] Discarding ignored signal 17 D1119 18:48:33.083667 12015 task_exit.go:204] [ 173( 1): 173( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.088649 12015 usertrap_amd64.go:212] [ 172: 172] Found the pattern at ip 55c5159027e9:sysno 1 D1119 18:48:33.088754 12015 usertrap_amd64.go:122] [ 172: 172] Allocate a new trap: 0xc00047a6c0 18 D1119 18:48:33.088839 12015 usertrap_amd64.go:225] [ 172: 172] Apply the binary patch addr 55c5159027e9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1119 18:48:33.089595 12015 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.089967 12015 task_signals.go:481] [ 172: 172] No task notified of signal 9 D1119 18:48:33.092470 12015 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.092610 12015 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 18:48:33.092859 12015 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 18:48:33.092941 12015 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 18:48:33.093467 12015 task_exit.go:204] [ 172: 172] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/19 18:48:33 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: result overflows kMaxCommands index=94304959870672 (errno 110: Connection timed out) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: result overflows kMaxCommands index=94304959870672 (errno 110: Connection timed out) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1119 18:48:33.102375 12015 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46ace4:sysno 231 D1119 18:48:33.102472 12015 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003dcb70 17 D1119 18:48:33.102550 12015 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46ace4 trap addr 68550 ([184 231 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D1119 18:48:33.102939 12015 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.103347 12015 task_signals.go:204] [ 7: 13] Signal 7, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103258 12015 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103563 12015 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103652 12015 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103749 12015 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103848 12015 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.103939 12015 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.103990 12015 task_signals.go:204] [ 7: 158] Signal 7, PID: 158, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.104070 12015 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.104220 12015 task_signals.go:204] [ 7: 16] Signal 7, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.104251 12015 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D1119 18:48:33.104357 12015 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.104491 12015 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.104636 12015 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.104842 12015 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.104997 12015 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.105110 12015 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.105244 12015 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.105352 12015 task_exit.go:204] [ 7: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 18:48:33.105678 12015 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.105741 12015 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.105869 12015 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.105923 12015 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.106146 12015 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.106205 12015 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.106392 12015 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.106435 12015 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.106742 12015 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.106865 12015 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.107139 12015 task_exit.go:204] [ 7: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.107202 12015 task_exit.go:204] [ 7: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.107407 12015 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.107472 12015 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.107672 12015 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.107734 12015 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.117064 12015 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 18:48:33.117151 12015 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.117216 12015 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 18:48:33.117433 12015 loader.go:1238] updated processes (removal): map[{ci-gvisor-systrap-1-race-1 0}:0xc000039530] D1119 18:48:33.117619 12015 controller.go:603] containerManager.Wait, cid: ci-gvisor-systrap-1-race-1, pid: 7, waitStatus: 0x100, err: D1119 18:48:33.117820 12015 urpc.go:568] urpc: successfully marshalled 38 bytes. D1119 18:48:33.118006 16673 urpc.go:611] urpc: unmarshal success. I1119 18:48:33.118143 16673 main.go:224] Exiting with status: 256 D1119 18:48:33.403745 12015 urpc.go:611] urpc: unmarshal success. D1119 18:48:33.411385 12015 urpc.go:568] urpc: successfully marshalled 93573 bytes. D1119 18:48:33.437795 12015 urpc.go:611] urpc: unmarshal success. D1119 18:48:33.437917 12015 controller.go:237] containerManager.Processes, cid: ci-gvisor-systrap-1-race-1 D1119 18:48:33.438439 12015 urpc.go:568] urpc: successfully marshalled 147 bytes. D1119 18:48:41.920874 12015 sampler.go:191] Time: Adjusting syscall overhead down to 588 VM DIAGNOSIS: I1119 18:48:33.395321 16995 main.go:189] *************************** I1119 18:48:33.395420 16995 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I1119 18:48:33.395494 16995 main.go:191] Version 0.0.0 I1119 18:48:33.395565 16995 main.go:192] GOOS: linux I1119 18:48:33.395592 16995 main.go:193] GOARCH: amd64 I1119 18:48:33.395640 16995 main.go:194] PID: 16995 I1119 18:48:33.395697 16995 main.go:195] UID: 0, GID: 0 I1119 18:48:33.395727 16995 main.go:196] Configuration: I1119 18:48:33.395752 16995 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I1119 18:48:33.395804 16995 main.go:198] Platform: systrap I1119 18:48:33.395856 16995 main.go:199] FileAccess: shared I1119 18:48:33.395906 16995 main.go:200] Directfs: true I1119 18:48:33.395947 16995 main.go:201] Overlay: none I1119 18:48:33.395996 16995 main.go:202] Network: sandbox, logging: false I1119 18:48:33.396043 16995 main.go:203] Strace: false, max size: 1024, syscalls: I1119 18:48:33.396084 16995 main.go:204] IOURING: false I1119 18:48:33.396128 16995 main.go:205] Debug: true I1119 18:48:33.396185 16995 main.go:206] Systemd: false I1119 18:48:33.396247 16995 main.go:207] *************************** W1119 18:48:33.396293 16995 main.go:212] Block the TERM signal. This is only safe in tests! D1119 18:48:33.396404 16995 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1119 18:48:33.402882 16995 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-1", PID: 12015 Found sandbox "ci-gvisor-systrap-1-race-1", PID: 12015 I1119 18:48:33.403000 16995 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1119 18:48:33.403047 16995 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:33.403097 16995 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:33.403378 16995 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 18:48:33.435466 16995 urpc.go:611] urpc: unmarshal success. I1119 18:48:33.435638 16995 util.go:51] *** Stack dump *** goroutine 6208 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000fc3eb0) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000195620?, 0xc00012cbb0?, 0x0?}, {0x4d2792, 0x4}, {0xc000fe3e58, 0x3, 0x2992c0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000195620?, 0xc00012cbb0?, 0x3616b80?}, {0xc000fe3e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016e2d0, 0xc001217050) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00047f5b0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00047f5a8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000364400) runsc/boot/loader.go:1276 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000360900, {0xc000226110?, 0x10?}, 0xc00047eb60, {0xc0003f7080, 0x2, 0x130dda9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc00025e000, {0x7e9b00, 0x3616b80}, {0xc0003f7080, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 105 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc00067e6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00067e6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00067e000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00067e000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 106 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 21 [sleep]: time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 22 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001a26c8, 0x5e) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001a26b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001a2000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001a2000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 108 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414000, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 109 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004140a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414090, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 110 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414120, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 111 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004141c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004141b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 112 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3617fc0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414240, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 113 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004142e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004142d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414360, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004143f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414480, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414510, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004145b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004145a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414630, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004146d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004146c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414750, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004147f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004147e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414870, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4?, 0x4d586a?, 0x8?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfd?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414900, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4da506?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004149a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414990, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414a20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414ab0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414b40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414bd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x2?, 0x3?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414c60, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d6b9a?, 0x9?, 0x4?, 0x0?, 0x4d586a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414cf0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xe5?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414d80, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4da4fa?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414e10, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414ea0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414f30, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4da4fa?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414fc0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0x9a?, 0x6b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415050, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x404040402020303?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004150f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004150e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415170, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415200, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004152a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415290, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415320, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004153c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004153b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415440, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004154e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004154d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415560, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004155f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415680, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415710, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004157b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004157a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415830, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004158d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004158c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415950, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004159f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004159e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xb0?, 0xc5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415a70, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x10?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415b00, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415b90, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x38353200?, 0x0?, 0x1?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415c20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4da506?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415cb0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415d40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415dd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415e60, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d586a?, 0x8?, 0x5?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415ef0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4ddca5?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x17?, 0xcf?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415f80, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416010, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x0?, 0xfa?, 0xa4?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004160b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004160a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416130, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4da506?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004161d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004161c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416250, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004162f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004162e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416370, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416400, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004164a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416490, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416520, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004165c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004165b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4da506?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416640, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004166e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004166d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0xc5?, 0x91?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416760, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004167f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4e7f6d?, 0x17?, 0x0?, 0x4da4fa?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416880, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416910, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004169b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004169a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416a30, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416ac0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0x9a?, 0x6b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416b50, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416be0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416c70, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 220 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416d00, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7?, 0xa5?, 0xdc?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416d90, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 222 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416e20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416eb0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 224 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4d6b9a?, 0x9?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x55?, 0x88?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416f40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1?, 0x4d91c5?, 0xb?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416fd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417060, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004170f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417180, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4ddca5?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x17?, 0xcf?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417210, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 230 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x10?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004172b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004172a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xb0?, 0xc5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417330, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 232 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004173d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004173c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417450, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004174f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004174e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417570, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 237 [syscall]: syscall.Syscall6(0xc001224070?, 0xc000608e84?, 0x130c54c?, 0x130ded1?, 0xc0000395a0?, 0x130dda9?, 0xc000608e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000039590, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00012c220) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00024d460) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 127 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0003c1eb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003c1eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000364400?, 0xc0003c1800) runsc/boot/loader.go:1264 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000364400, {0xc000288520, 0x1a}, 0xc00052e7bc) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000216840, 0xc00050e2b0, 0xc00052e7bc) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc000194de0?, 0xc00012c740?, 0x0?}, {0x4d2792, 0x4}, {0xc0007c9e58, 0x3, 0x2995c0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000194de0?, 0xc00012c740?, 0xc00050e2b0?}, {0xc0007c9e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016e2d0, 0xc0000422a0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0xe5 goroutine 238 [syscall, 1 minutes]: syscall.Syscall6(0x130e255?, 0xc0005b40a0?, 0x12e43e7?, 0x2566200?, 0x7f4fbc82ac00?, 0xc000645738?, 0x12e3605?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00037c080?, {0xc0001b3ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00037c078) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 239 [syscall, 3 minutes]: syscall.Syscall6(0x268bdb0?, 0x299440?, 0x268be88?, 0x299440?, 0x268be10?, 0x299440?, 0xc0001b6018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0005fff10, 0x14e311c?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0005fff10, 0x1, 0xc0001b4000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 240 [syscall, 3 minutes]: syscall.Syscall6(0x3?, 0x0?, 0x0?, 0x0?, 0x7?, 0x4ddca5?, 0xf?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0005e5ef8, 0x1?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0005e5ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002506e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 241 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025f580) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 123 [select, 3 minutes]: reflect.rselect({0xc00024b200, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0008a6000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000364600, 0x21, 0x40?}, 0xc00050e200, 0xc0006b22a0, 0xc0006b2300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00037e180) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 125 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004d40f8, 0x2b0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0004d40e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0004d4000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x214 goroutine 126 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000368000, 0xc0006b2240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000368000, 0xc0002251a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000368000, 0x0?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000368000, 0x12dce51?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000368000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000368000, 0xc0003c2588?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0x101dda9?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000368000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000368000?, 0xc000368000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000368000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 258 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 126 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 259 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 126 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084c000, 0xc0006b26c0, 0xc0006b2120) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00084c000, 0x10?, 0x1, {0xc0004c2848?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00084c000, 0xc00084ac60?, 0x1, 0x3af35086) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00084c000, 0x6e?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00084c000, 0x12dce51?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084c000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084c000, 0xc0003c20a8?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x340?, 0x101c3e0?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084c000?, 0xc00084c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025e180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 24 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 25 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084ca80, 0xc0013c0000, 0xc0002000c0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00084ca80, 0xc00061f230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00084ca80, 0x61f378?, 0x1e482dd?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x130dda9?, 0x130c54c?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00061f550?, 0x12dce51?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084ca80, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084ca80, 0xc0003c2658?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0xc000014027?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084ca80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084ca80?, 0xc00084ca80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084ca80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 128 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 25 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 26 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084d500, 0xc000271860, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00084d500, 0xc000510e40?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00084d500, 0x7f9340?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00084d500, 0x12dce51?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084d500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084d500, 0xc0003c2a68?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0xc0000180cf?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084d500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084d500?, 0xc00084d500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084d500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 274 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00037e000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 26 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 260 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2000, 0xc0002b0060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2000, 0xc0005b8420?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2000, 0xc0002b2000?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2000, 0x12dce51?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2000, 0xc00021f358?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x12a08f4?, 0xc00001e06f?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002b2000?, 0xc0002b2000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 243 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e4000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 260 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 290 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00050c000, 0xc0003c4060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00050c000, 0xc0006462a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00050c000, 0x7f9340?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00050c000, 0x12dce51?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00050c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00050c000, 0xc0000300a8?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x12a08f4?, 0xc0000140af?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00050c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00050c000?, 0xc00050c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00050c000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 25 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 290 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 27 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 308 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 244 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 314 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 316 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 246 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 272 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 420 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 *** Stack dump *** goroutine 6208 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000fc3eb0) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000195620?, 0xc00012cbb0?, 0x0?}, {0x4d2792, 0x4}, {0xc000fe3e58, 0x3, 0x2992c0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000195620?, 0xc00012cbb0?, 0x3616b80?}, {0xc000fe3e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016e2d0, 0xc001217050) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00047f5b0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00047f5a8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000364400) runsc/boot/loader.go:1276 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000360900, {0xc000226110?, 0x10?}, 0xc00047eb60, {0xc0003f7080, 0x2, 0x130dda9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc00025e000, {0x7e9b00, 0x3616b80}, {0xc0003f7080, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 105 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc00067e6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00067e6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00067e000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00067e000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 106 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 21 [sleep]: time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 22 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001a26c8, 0x5e) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001a26b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001a2000) pkg/sentry/pgalloc/pgalloc.go:1436 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001a2000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 108 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414000, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 109 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004140a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414090, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 110 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414120, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 111 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004141c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004141b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 112 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3617fc0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414240, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 113 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004142e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004142d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414360, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004143f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414480, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414510, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004145b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004145a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414630, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004146d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004146c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414750, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004147f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004147e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414870, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4?, 0x4d586a?, 0x8?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfd?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414900, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4da506?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004149a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414990, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414a20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414ab0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414b40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414bd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x2?, 0x3?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414c60, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d6b9a?, 0x9?, 0x4?, 0x0?, 0x4d586a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414cf0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xe5?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414d80, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4da4fa?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414e10, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414ea0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414f30, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4da4fa?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000414fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000414fc0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0x9a?, 0x6b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415050, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x404040402020303?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004150f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004150e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415170, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415200, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004152a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415290, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415320, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004153c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004153b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415440, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004154e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004154d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415560, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004155f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415680, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415710, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004157b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004157a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415830, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004158d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004158c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415950, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004159f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004159e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xb0?, 0xc5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415a70, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x10?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415b00, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415b90, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x38353200?, 0x0?, 0x1?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415c20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4da506?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415cb0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415d40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415dd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415e60, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d586a?, 0x8?, 0x5?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415ef0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4ddca5?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000415f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x17?, 0xcf?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000415f80, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416010, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x0?, 0xfa?, 0xa4?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004160b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004160a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416130, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4da506?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004161d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004161c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416250, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004162f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004162e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416370, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416400, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004164a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416490, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416520, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004165c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004165b0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4da506?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416640, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004166e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004166d0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0xc5?, 0x91?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416760, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004167f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4e7f6d?, 0x17?, 0x0?, 0x4da4fa?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416880, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416910, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004169b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004169a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416a30, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416ac0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0x9a?, 0x6b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416b50, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416be0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416c70, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 220 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d586a?, 0x8?, 0x0?, 0x4e7f6d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416d00, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7?, 0xa5?, 0xdc?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416d90, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 222 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416e20, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d2686?, 0x4?, 0x6?, 0x0?, 0x4d6b9a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416eb0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 224 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4d6b9a?, 0x9?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x55?, 0x88?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416f40, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1?, 0x4d91c5?, 0xb?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000416fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000416fd0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417060, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004170f0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5?, 0x4e7f6d?, 0x17?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xdd?, 0x9b?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417180, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4ddca5?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x17?, 0xcf?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417210, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 230 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x10?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004172b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004172a0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xb0?, 0xc5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417330, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 232 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004173d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004173c0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417450, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004174f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x86?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004174e0, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0xd0?, 0xe5?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000417588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000417570, 0xc000248f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 237 [syscall]: syscall.Syscall6(0xc001224070?, 0xc000608e84?, 0x130c54c?, 0x130ded1?, 0xc0000395a0?, 0x130dda9?, 0xc000608e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000039590, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00012c220) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00024d460) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 127 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0003c1eb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003c1eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000364400?, 0xc0003c1800) runsc/boot/loader.go:1264 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000364400, {0xc000288520, 0x1a}, 0xc00052e7bc) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000216840, 0xc00050e2b0, 0xc00052e7bc) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc000194de0?, 0xc00012c740?, 0x0?}, {0x4d2792, 0x4}, {0xc0007c9e58, 0x3, 0x2995c0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000194de0?, 0xc00012c740?, 0xc00050e2b0?}, {0xc0007c9e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016e2d0, 0xc0000422a0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 237 pkg/urpc/urpc.go:451 +0xe5 goroutine 238 [syscall, 1 minutes]: syscall.Syscall6(0x130e255?, 0xc0005b40a0?, 0x12e43e7?, 0x2566200?, 0x7f4fbc82ac00?, 0xc000645738?, 0x12e3605?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00037c080?, {0xc0001b3ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00037c078) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 239 [syscall, 3 minutes]: syscall.Syscall6(0x268bdb0?, 0x299440?, 0x268be88?, 0x299440?, 0x268be10?, 0x299440?, 0xc0001b6018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0005fff10, 0x14e311c?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0005fff10, 0x1, 0xc0001b4000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 240 [syscall, 3 minutes]: syscall.Syscall6(0x3?, 0x0?, 0x0?, 0x0?, 0x7?, 0x4ddca5?, 0xf?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0005e5ef8, 0x1?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0005e5ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002506e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 241 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025f580) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 123 [select, 3 minutes]: reflect.rselect({0xc00024b200, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0008a6000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000364600, 0x21, 0x40?}, 0xc00050e200, 0xc0006b22a0, 0xc0006b2300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00037e180) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 125 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004d40f8, 0x2b0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0004d40e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0004d4000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x214 goroutine 126 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000368000, 0xc0006b2240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000368000, 0xc0002251a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000368000, 0x0?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000368000, 0x12dce51?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000368000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000368000, 0xc0003c2588?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0x101dda9?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000368000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000368000?, 0xc000368000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000368000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 258 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 126 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 259 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 126 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084c000, 0xc0006b26c0, 0xc0006b2120) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00084c000, 0x10?, 0x1, {0xc0004c2848?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00084c000, 0xc00084ac60?, 0x1, 0x3af35086) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00084c000, 0x6e?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00084c000, 0x12dce51?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084c000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084c000, 0xc0003c20a8?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x340?, 0x101c3e0?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084c000?, 0xc00084c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025e180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 24 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 25 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084ca80, 0xc0013c0000, 0xc0002000c0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00084ca80, 0xc00061f230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00084ca80, 0x61f378?, 0x1e482dd?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x130dda9?, 0x130c54c?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00061f550?, 0x12dce51?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084ca80, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084ca80, 0xc0003c2658?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0xc000014027?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084ca80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084ca80?, 0xc00084ca80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084ca80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 128 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 25 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 26 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084d500, 0xc000271860, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00084d500, 0xc000510e40?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00084d500, 0x7f9340?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00084d500, 0x12dce51?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084d500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084d500, 0xc0003c2a68?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00002d000?, 0xc0000180cf?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084d500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084d500?, 0xc00084d500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084d500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 274 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00037e000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 26 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 260 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2000, 0xc0002b0060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2000, 0xc0005b8420?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2000, 0xc0002b2000?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2000, 0x12dce51?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2000, 0xc00021f358?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x12a08f4?, 0xc00001e06f?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002b2000?, 0xc0002b2000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 126 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 243 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e4000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 260 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 290 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00050c000, 0xc0003c4060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00050c000, 0xc0006462a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00050c000, 0x7f9340?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00050c000, 0x12dce51?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00050c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00050c000, 0xc0000300a8?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x12a08f4?, 0xc0000140af?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00050c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00050c000?, 0xc00050c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00050c000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 25 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000716100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 290 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 27 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 308 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 244 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 314 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 316 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 246 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 272 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 420 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 I1119 18:48:33.437252 16995 util.go:51] Retrieving process list Retrieving process list D1119 18:48:33.437330 16995 sandbox.go:490] Getting processes for container "ci-gvisor-systrap-1-race-1" in sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:33.437380 16995 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1119 18:48:33.437619 16995 urpc.go:568] urpc: successfully marshalled 74 bytes. D1119 18:48:33.438832 16995 urpc.go:611] urpc: unmarshal success. I1119 18:48:33.439094 16995 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "18:45", "time": "160ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "18:45", "time": "160ms", "cmd": "init" } ] I1119 18:48:33.439433 16995 main.go:224] Exiting with status: 0 [11088114.207267] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.226754] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.247836] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.268480] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.019020] warn_bad_vsyscall: 57 callbacks suppressed [11088124.019025] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.082700] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.129151] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.687749] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.731888] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.781644] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088137.975968] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.013917] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.061508] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.853232] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.894893] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.914478] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.934109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.954692] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.974568] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.993884] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.013476] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.034230] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.053467] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.943502] warn_bad_vsyscall: 31 callbacks suppressed [11088157.943506] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.996322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088158.046340] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088159.063212] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.113363] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.137313] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.179031] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.225911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.277689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.319171] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.372677] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.415908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.435848] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.455813] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.476362] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.496997] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.516300] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.537569] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.558359] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.578562] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.335287] warn_bad_vsyscall: 65 callbacks suppressed [11088181.335291] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.405891] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.451693] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.668613] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.724013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.744113] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.785575] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.805450] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.394851] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.443864] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.486043] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.801272] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.849501] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.872047] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.910543] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.502380] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.562424] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.583301] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.634080] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088222.411246] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.452347] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.472366] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.514672] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.489412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.533212] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.572382] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.613399] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.652341] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.672343] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.716514] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.736305] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088229.392567] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088230.241214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088233.452780] warn_bad_vsyscall: 68 callbacks suppressed [11088233.452783] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.496825] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.517195] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.554921] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.717856] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.758090] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.798262] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.843599] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.894821] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.895258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.406983] warn_bad_vsyscall: 1 callbacks suppressed [11088245.406987] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.453610] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.497045] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.465510] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.516598] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.558429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.062890] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.110011] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.160920] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.446644] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.489523] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.530748] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.708985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.736479] warn_bad_vsyscall: 5 callbacks suppressed [11088277.736483] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.781535] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.822882] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.906465] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.951611] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.973817] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.025709] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.027408] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088285.391920] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.442655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.493765] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.465553] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.510283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.561330] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088334.580213] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.624465] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.645922] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.691201] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.692459] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.023064] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.068834] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.127885] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.310214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.380763] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.434537] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.758028] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.803269] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.842949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.613358] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.652614] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.708606] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088367.803593] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.846136] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.864312] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.907259] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088374.347121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.387655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.456811] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088385.927753] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088385.971004] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088386.015534] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.288164] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.399515] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.400023] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.192658] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.239338] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.294428] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.471686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.515351] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.536528] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.578455] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088410.157144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.207810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.247323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.285929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.332063] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.368695] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.369429] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088419.552866] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.608315] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.631475] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.674404] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.199045] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.237524] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.274826] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088431.685970] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088432.563422] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088433.429478] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.806321] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.852144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.893088] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.915266] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.457685] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.497167] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.519427] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.553668] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.577827] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.661360] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.708673] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.755943] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.444038] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.490693] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.534217] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.705258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.777857] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.837596] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.858951] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.471247] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.515198] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.558528] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.759649] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.812908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.832837] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088483.975989] warn_bad_vsyscall: 64 callbacks suppressed [11088483.975992] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.025808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.071048] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088491.295488] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.355585] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.375408] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.419062] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088506.687897] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.731680] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.751978] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.801722] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.721790] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.772392] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.819748] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088511.967442] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.012712] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.057702] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088537.214951] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.251265] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288822] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288824] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088541.454701] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.498949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.553502] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088547.278589] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.319770] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.364035] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088549.499895] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.551294] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.596143] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.905288] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.948558] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.989731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.990821] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088561.932911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088561.975861] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.011784] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.069900] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120214] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120589] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.290995] warn_bad_vsyscall: 6 callbacks suppressed [11088582.290998] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.332286] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.352323] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.392850] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.413448] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088583.575666] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.617769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.638306] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.699429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088631.523068] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.572862] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.592983] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.629298] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.017201] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.066878] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.104412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.292259] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.332823] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.377878] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.398529] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.448739] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.501921] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.558769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.300629] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.338949] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.379210] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088666.273130] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.325782] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.346122] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.397558] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.418157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088668.638436] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.695129] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.739395] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.784470] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.822229] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088687.589530] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.628167] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.649159] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.697742] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.340179] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.387571] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.422177] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.021117] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.825170] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088710.713886] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.143750] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.180495] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.201059] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.221104] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.241943] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.262876] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.283508] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.258670] warn_bad_vsyscall: 29 callbacks suppressed [11088717.258673] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.308254] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.344578] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.365926] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.834959] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.887231] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.933444] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088720.182810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.221212] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.242178] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088725.363103] warn_bad_vsyscall: 1 callbacks suppressed [11088725.363106] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.440020] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.487087] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.037569] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.079031] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.135808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.572973] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.621584] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.666874] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.451842] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.497729] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.541720] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088748.114241] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.154805] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.196085] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088750.346841] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.382071] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.422447] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.615811] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.665114] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.711272] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088751.708840] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088753.437986] warn_bad_vsyscall: 2 callbacks suppressed [11088753.437990] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.476929] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.520906] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.541356] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.476251] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.515967] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.545464] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.598191] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.788744] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.854921] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.895106] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.309664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.352788] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.396743] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.956410] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.005737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.048176] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088781.768930] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.814322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.854582] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.135645] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.182983] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.219243] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088799.784339] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.648998] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.722689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.758090] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088803.455733] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.512470] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.553728] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.080283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.127653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.149880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088811.602794] warn_bad_vsyscall: 1 callbacks suppressed [11088811.602797] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.649470] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.688544] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.449911] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.497887] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.543758] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.321635] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.363467] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.407361] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.243819] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.297030] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.837292] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.883518] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.929316] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.955147] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.771610] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.830453] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.866223] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.886586] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.193377] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.147602] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.148172] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.040368] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.087140] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.132555] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.932436] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.986761] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.030647] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.677205] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.756543] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.811015] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.059769] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.108061] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.144193] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.770323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.807916] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.829091] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875359] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875853] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.361494] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.400429] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.441990] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088936.519299] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.560297] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.602909] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.631263] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088942.254519] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.294754] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.315458] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.358928] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.338950] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.380860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.401716] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.421344] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.442257] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.463331] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088947.692889] warn_bad_vsyscall: 29 callbacks suppressed [11088947.692892] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.731908] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.768288] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088950.772319] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.815071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856528] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856533] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088957.988622] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.062159] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.113140] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.448244] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.505306] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.525664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.586280] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.606685] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088971.957000] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.001013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.055560] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088977.727804] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.772652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.829741] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.385460] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.424111] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.464511] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.997239] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.069772] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.115803] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.228959] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.275697] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.295530] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.346353] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.640866] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.698837] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.699452] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.764842] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.785147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.630759] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.678119] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.698779] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.748445] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088995.643746] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.868596] warn_bad_vsyscall: 2 callbacks suppressed [11089011.868600] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.913995] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.933966] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.974981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.413701] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.471989] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.518211] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.211898] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.249471] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.285627] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.874133] warn_bad_vsyscall: 1 callbacks suppressed [11089038.874137] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.929392] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.969959] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089059.913301] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.952565] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.997295] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089061.939808] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089061.991283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089062.037397] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.190935] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.242252] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.263123] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.282948] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.882729] warn_bad_vsyscall: 63 callbacks suppressed [11089065.882733] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.926682] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.964989] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089070.015484] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.057981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.098917] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.118681] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089073.977027] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.020283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.040770] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.077287] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.098393] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.190539] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.226980] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.247340] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.266686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.290698] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.311483] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.331788] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.351059] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.370755] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.391071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089111.220190] warn_bad_vsyscall: 121 callbacks suppressed [11089111.220193] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.266827] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.314021] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.334438] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.402499] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.454719] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.500741] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089116.438715] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.495190] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.539515] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.172121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.217050] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.238202] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.259053] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.279737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.300109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.319172] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.641789] warn_bad_vsyscall: 32 callbacks suppressed [11089122.641792] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.692704] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.693127] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.754752] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089128.172888] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.215791] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.250488] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.294824] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089134.216218] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.261872] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.297012] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.828835] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.888575] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.936398] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.960908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.984628] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.004944] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.024904] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.056403] warn_bad_vsyscall: 60 callbacks suppressed [11089144.056407] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.147900] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.195241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.765018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.815653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.850302] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089155.574784] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.623266] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.669457] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089172.295317] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.342157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.361791] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.403641] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.424798] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089184.953271] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089184.999208] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089185.053948] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089208.423315] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.473457] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.524329] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.020271] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.067907] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.113855] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089329.859088] potentially unexpected fatal signal 5. [11089329.864312] CPU: 39 PID: 965853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089329.876328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089329.885953] RIP: 0033:0x7fffffffe062 [11089329.890030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089329.909283] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11089329.914910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089329.922533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089329.930100] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11089329.937679] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11089329.946606] R13: aaa55554aaaa9502 R14: 000000c0001ce680 R15: 00000000000cb92d [11089329.955537] FS: 000000c00026d490 GS: 0000000000000000 [11089331.285230] potentially unexpected fatal signal 5. [11089331.290471] CPU: 76 PID: 987668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089331.302471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089331.312140] RIP: 0033:0x7fffffffe062 [11089331.316177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089331.335446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11089331.341159] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089331.349000] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089331.357931] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11089331.366892] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11089331.375902] R13: 000000c0004b2180 R14: 000000c000509d40 R15: 00000000000cb9cc [11089331.384834] FS: 000000c0004d6090 GS: 0000000000000000 [11090275.342422] exe[986896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cfe3b858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.498422] exe[986892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.527507] exe[986933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.558856] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.590405] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.619579] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.646257] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.674298] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.701545] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.730702] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090979.074970] potentially unexpected fatal signal 5. [11090979.080191] CPU: 94 PID: 980969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11090979.092248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11090979.101916] RIP: 0033:0x7fffffffe062 [11090979.105965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11090979.126528] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11090979.132152] RAX: 0000000000008c96 RBX: 0000000000000000 RCX: 00007fffffffe05a [11090979.139694] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11090979.147241] RBP: 000000c00013fc90 R08: 000000c0007e05b0 R09: 0000000000000000 [11090979.156155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11090979.163719] R13: 0000000000000002 R14: 000000c00016eb60 R15: 00000000000ef70a [11090979.171289] FS: 0000000002157810 GS: 0000000000000000 [11090995.532327] warn_bad_vsyscall: 57 callbacks suppressed [11090995.532331] exe[995237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a346ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.620519] exe[26921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.687514] exe[994503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11091013.063661] potentially unexpected fatal signal 5. [11091013.065444] potentially unexpected fatal signal 5. [11091013.068910] CPU: 20 PID: 36753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.068915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074120] CPU: 66 PID: 37262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.074122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074128] RIP: 0033:0x7fffffffe062 [11091013.074131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.074132] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.074134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.074135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564d20800000 [11091013.074136] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11091013.074137] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.074137] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.074138] FS: 000000c000580090 GS: 0000000000000000 [11091013.195110] RIP: 0033:0x7fffffffe062 [11091013.199156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.219815] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.226871] RAX: 00000000000095d1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.235797] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091013.244739] RBP: 000000c00018fc90 R08: 000000c000884100 R09: 0000000000000000 [11091013.253730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.262682] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.271648] FS: 000000c000580090 GS: 0000000000000000 [11091323.320910] potentially unexpected fatal signal 5. [11091323.326137] CPU: 88 PID: 57492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.328779] potentially unexpected fatal signal 5. [11091323.338059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343241] CPU: 13 PID: 57489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.343243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343248] RIP: 0033:0x7fffffffe062 [11091323.343252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.343253] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.343259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.343263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.343266] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348434] potentially unexpected fatal signal 5. [11091323.348440] CPU: 28 PID: 54337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.348441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.348447] RIP: 0033:0x7fffffffe062 [11091323.348452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.348454] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.348458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.348459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.348461] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.348463] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.348465] FS: 000000c000180090 GS: 0000000000000000 [11091323.352924] RIP: 0033:0x7fffffffe062 [11091323.352928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.352929] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.352931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.352932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.352933] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.352934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.352934] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.352936] FS: 000000c000180090 GS: 0000000000000000 [11091323.618375] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.627374] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.636335] FS: 000000c000180090 GS: 0000000000000000 [11091502.490859] potentially unexpected fatal signal 5. [11091502.496085] CPU: 72 PID: 51818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091502.508011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091502.517713] RIP: 0033:0x7fffffffe062 [11091502.521757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091502.542301] RSP: 002b:000000c0001ddaf0 EFLAGS: 00000297 [11091502.549343] RAX: 000000000000f552 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091502.558284] RDX: 0000000000000000 RSI: 000000c0001de000 RDI: 0000000000012f00 [11091502.567224] RBP: 000000c0001ddb80 R08: 000000c000774010 R09: 0000000000000000 [11091502.576147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001dda38 [11091502.585079] R13: 000000c00013ac00 R14: 000000c00019dd40 R15: 000000000000b732 [11091502.593995] FS: 00007f00310886c0 GS: 0000000000000000 [11091872.515099] potentially unexpected fatal signal 5. [11091872.518861] potentially unexpected fatal signal 5. [11091872.520344] CPU: 45 PID: 81189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.520346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.520350] RIP: 0033:0x7fffffffe062 [11091872.520353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.520354] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.520355] RAX: 0000000000015eb7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.520356] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.520356] RBP: 000000c000193c40 R08: 000000c0006563d0 R09: 0000000000000000 [11091872.520357] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.520357] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.520358] FS: 000000c000132490 GS: 0000000000000000 [11091872.528844] potentially unexpected fatal signal 5. [11091872.537478] CPU: 56 PID: 81048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.537480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.537485] RIP: 0033:0x7fffffffe062 [11091872.537489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.537490] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.537492] RAX: 0000000000015eb6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.537496] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547173] CPU: 45 PID: 81197 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.547174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.547178] RIP: 0033:0x7fffffffe062 [11091872.547181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.547183] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.547184] RAX: 0000000000015eb8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.547185] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547187] RBP: 000000c000193c40 R08: 000000c00080ab50 R09: 0000000000000000 [11091872.547188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11091872.547188] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.547189] FS: 000000c000132490 GS: 0000000000000000 [11091872.800565] RBP: 000000c000193c40 R08: 000000c0005101f0 R09: 0000000000000000 [11091872.809562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.818469] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.827407] FS: 000000c000132490 GS: 0000000000000000 [11091875.263423] potentially unexpected fatal signal 5. [11091875.265782] potentially unexpected fatal signal 5. [11091875.268017] potentially unexpected fatal signal 5. [11091875.268024] CPU: 55 PID: 83105 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.268026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.268032] RIP: 0033:0x7fffffffe062 [11091875.268036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.268038] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.268040] RAX: 0000000000015fe4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.268041] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.268041] RBP: 000000c00013fc40 R08: 000000c0000170f0 R09: 0000000000000000 [11091875.268042] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.268043] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.268045] FS: 000000c000132490 GS: 0000000000000000 [11091875.268677] CPU: 92 PID: 83072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273917] CPU: 0 PID: 81541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.273925] RIP: 0033:0x7fffffffe062 [11091875.273931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274334] potentially unexpected fatal signal 5. [11091875.274339] CPU: 44 PID: 83039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.274340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.274346] RIP: 0033:0x7fffffffe062 [11091875.274350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274352] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.274371] RAX: 0000000000015fe3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.274373] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.274375] RBP: 000000c00013fc40 R08: 000000c000908e20 R09: 0000000000000000 [11091875.274378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.274380] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.274383] FS: 000000c000132490 GS: 0000000000000000 [11091875.280538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.280542] RIP: 0033:0x7fffffffe062 [11091875.280545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.280546] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.280547] RAX: 0000000000015fe2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.280548] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.280548] RBP: 000000c00013fc40 R08: 000000c0007d86a0 R09: 0000000000000000 [11091875.280549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.280549] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.280550] FS: 000000c000132490 GS: 0000000000000000 [11091875.634347] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.641398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.650307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091875.659241] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11091875.668164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.677166] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.686159] FS: 000000c000132490 GS: 0000000000000000 [11091905.914131] potentially unexpected fatal signal 5. [11091905.919338] CPU: 46 PID: 93455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091905.931312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091905.941007] RIP: 0033:0x7fffffffe062 [11091905.944996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091905.964170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091905.971209] RAX: 0000000000018575 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091905.980130] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091905.987685] RBP: 000000c00018fc40 R08: 000000c000b16b50 R09: 0000000000000000 [11091905.995241] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091906.004161] R13: 000000c000158480 R14: 000000c0004a1380 R15: 0000000000016964 [11091906.013072] FS: 000000c000132490 GS: 0000000000000000 [11091911.961935] potentially unexpected fatal signal 5. [11091911.967203] CPU: 14 PID: 96160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.967883] potentially unexpected fatal signal 5. [11091911.976565] potentially unexpected fatal signal 5. [11091911.976571] CPU: 51 PID: 102173 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.976573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.976579] RIP: 0033:0x7fffffffe062 [11091911.976582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.976583] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.976585] RAX: 0000000000018f55 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.976586] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.976588] RBP: 000000c000193c90 R08: 000000c000e37000 R09: 0000000000000000 [11091911.976588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.976589] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.976590] FS: 000000c00025b090 GS: 0000000000000000 [11091911.977620] potentially unexpected fatal signal 5. [11091911.977625] CPU: 37 PID: 100585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.977626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.977631] RIP: 0033:0x7fffffffe062 [11091911.977634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.977636] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.977638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.977639] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091911.977640] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091911.977641] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.977642] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.977654] FS: 000000c00025b090 GS: 0000000000000000 [11091911.979123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984308] CPU: 69 PID: 99828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.984310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984316] RIP: 0033:0x7fffffffe062 [11091911.984319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.984321] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.984323] RAX: 0000000000018f56 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.984324] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.984325] RBP: 000000c000193c90 R08: 000000c00178a5b0 R09: 0000000000000000 [11091911.984325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091911.984326] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.984327] FS: 000000c00025b090 GS: 0000000000000000 [11091912.313550] RIP: 0033:0x7fffffffe062 [11091912.318948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091912.339597] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091912.346629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091912.355641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091912.364580] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091912.373546] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091912.382471] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091912.391458] FS: 000000c00025b090 GS: 0000000000000000 [11091916.987321] potentially unexpected fatal signal 5. [11091916.992551] CPU: 92 PID: 104104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091917.004577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091917.014219] RIP: 0033:0x7fffffffe062 [11091917.018255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091917.037450] RSP: 002b:000000c0006dda90 EFLAGS: 00000297 [11091917.043096] RAX: 000055638e7f1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091917.052037] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055638e7f1000 [11091917.059591] RBP: 000000c0006ddb20 R08: 0000000000000009 R09: 000000000f707000 [11091917.068495] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006dd9b0 [11091917.076045] R13: 000000c00013ac00 R14: 000000c00058a340 R15: 0000000000017d34 [11091917.083589] FS: 00007f6a053886c0 GS: 0000000000000000 [11092054.525086] potentially unexpected fatal signal 5. [11092054.530292] CPU: 35 PID: 138687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.537452] potentially unexpected fatal signal 11. [11092054.542257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.547550] CPU: 20 PID: 138553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.557303] RIP: 0033:0x7fffffffe062 [11092054.557307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092054.557309] RSP: 002b:000000c000237a90 EFLAGS: 00000297 [11092054.557310] RAX: 0000564374c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092054.557311] RDX: 0000000000000001 RSI: 0000000000188000 RDI: 0000564374c00000 [11092054.557312] RBP: 000000c000237b20 R08: 0000000000000009 R09: 000000000eb34000 [11092054.557313] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002379b0 [11092054.557314] R13: 00000000026a8f40 R14: 000000c000209a00 R15: 0000000000021195 [11092054.557315] FS: 0000000004f653c0 GS: 0000000000000000 [11092054.644200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.653937] RIP: 0033:0x562d4dd5c7bb [11092054.659182] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [11092054.678362] RSP: 002b:00007f63a8c102f0 EFLAGS: 00010206 [11092054.685431] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 0000562d4e9d17e0 [11092054.694334] RDX: 0000000000008041 RSI: 0000562d4e9d9810 RDI: 0000000000000004 [11092054.703269] RBP: 0000562d4de7f660 R08: 000000001fe025a5 R09: 0000000000000024 [11092054.712251] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [11092054.721182] R13: 0000000000000076 R14: 0000562d4de7f6c0 R15: 0000000000000000 [11092054.730073] FS: 0000562d4e9d0480 GS: 0000000000000000 [11092279.632022] potentially unexpected fatal signal 5. [11092279.637246] CPU: 66 PID: 169996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.649216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.658861] RIP: 0033:0x7fffffffe062 [11092279.662826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.671495] potentially unexpected fatal signal 5. [11092279.682016] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.687244] CPU: 75 PID: 112161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.687246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.687251] RIP: 0033:0x7fffffffe062 [11092279.687256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.692883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.692884] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092279.692885] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092279.692885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.692886] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.692887] FS: 0000000001e87490 GS: 0000000000000000 [11092279.736357] potentially unexpected fatal signal 5. [11092279.739269] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741154] CPU: 32 PID: 112177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.741156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.741160] RIP: 0033:0x7fffffffe062 [11092279.741164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.741165] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741166] RAX: 000000000002980f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.741167] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.741168] RBP: 000000c00018fc40 R08: 000000c0049e6100 R09: 0000000000000000 [11092279.741168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.741169] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.741169] FS: 0000000001e87490 GS: 0000000000000000 [11092279.754261] potentially unexpected fatal signal 5. [11092279.765223] CPU: 95 PID: 123875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.765225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.765230] RIP: 0033:0x7fffffffe062 [11092279.765233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.765234] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.765236] RAX: 000000000002981c RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.765236] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.765237] RBP: 000000c00018fc40 R08: 000000c0076a54b0 R09: 0000000000000000 [11092279.765237] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.765238] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.765239] FS: 0000000001e87490 GS: 0000000000000000 [11092279.794830] potentially unexpected fatal signal 5. [11092279.799640] RAX: 0000000000029811 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.813031] CPU: 67 PID: 168227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.813033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.813039] RIP: 0033:0x7fffffffe062 [11092279.813043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.813044] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.822771] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.822773] RBP: 000000c00018fc40 R08: 000000c0047fc010 R09: 0000000000000000 [11092279.822773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.822774] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.822775] FS: 0000000001e87490 GS: 0000000000000000 [11092280.102170] RAX: 00005589b5ce8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.111236] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005589b5ce8000 [11092280.118806] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000512b000 [11092280.126337] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.133865] R13: 000000c0003d23c0 R14: 000000c0001a9d40 R15: 0000000000016966 [11092280.141550] FS: 000000c000132490 GS: 0000000000000000 [11092280.158046] potentially unexpected fatal signal 5. [11092280.164623] CPU: 93 PID: 140710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.176600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.186255] RIP: 0033:0x7fffffffe062 [11092280.190260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.209429] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.215047] RAX: 0000000000029815 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.222600] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.230115] RBP: 000000c00018fc40 R08: 000000c0075055a0 R09: 0000000000000000 [11092280.237652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.245182] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.252719] FS: 0000000001e87490 GS: 0000000000000000 [11092280.259421] potentially unexpected fatal signal 5. [11092280.264656] CPU: 10 PID: 169638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.276709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.286366] RIP: 0033:0x7fffffffe062 [11092280.290337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.309558] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092280.315174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.322720] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055fd94400000 [11092280.330234] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092280.338647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092280.346184] R13: 0000000000000002 R14: 000000c0004aad00 R15: 0000000000017664 [11092280.349726] potentially unexpected fatal signal 5. [11092280.353724] FS: 000000c000181490 GS: 0000000000000000 [11092280.364571] CPU: 40 PID: 157106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.376554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.386167] RIP: 0033:0x7fffffffe062 [11092280.390172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.409351] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.415012] RAX: 000000000002981d RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.422528] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.430045] RBP: 000000c00018fc40 R08: 000000c00addcd30 R09: 0000000000000000 [11092280.437611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.445163] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.452712] FS: 0000000001e87490 GS: 0000000000000000 [11092286.322497] potentially unexpected fatal signal 5. [11092286.327706] CPU: 43 PID: 168629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.339709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.349327] RIP: 0033:0x7fffffffe062 [11092286.353283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.372440] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.378055] RAX: 000055ecf6a1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.385589] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055ecf6a1c000 [11092286.393110] RBP: 000000c00018dc90 R08: 0000000000000009 R09: 00000000129ac000 [11092286.400654] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.408259] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.415789] FS: 000000c000180090 GS: 0000000000000000 [11092286.511394] potentially unexpected fatal signal 5. [11092286.517392] CPU: 49 PID: 137841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.528644] potentially unexpected fatal signal 5. [11092286.530784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535915] CPU: 91 PID: 98159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.535917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535920] RIP: 0033:0x7fffffffe062 [11092286.535923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.535924] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.535926] RAX: 0000000000029906 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.535926] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.535927] RBP: 000000c00018dc90 R08: 000000c0006801f0 R09: 0000000000000000 [11092286.535928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.535928] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.535932] FS: 000000c000180090 GS: 0000000000000000 [11092286.545598] RIP: 0033:0x7fffffffe062 [11092286.545604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.545608] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.673634] RAX: 0000000000029911 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.682574] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.690125] RBP: 000000c00018dc90 R08: 000000c004c7d780 R09: 0000000000000000 [11092286.697686] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.706593] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.714165] FS: 000000c000180090 GS: 0000000000000000 [11092340.349815] potentially unexpected fatal signal 5. [11092340.355053] CPU: 39 PID: 180329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.367061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.376707] RIP: 0033:0x7fffffffe062 [11092340.380729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.392039] potentially unexpected fatal signal 5. [11092340.399941] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.406533] CPU: 18 PID: 170286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.406535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.406540] RIP: 0033:0x7fffffffe062 [11092340.406545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.413547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.413548] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.413549] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.413550] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092340.413559] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425639] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.425642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.425643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.425644] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.425645] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092340.425646] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425646] FS: 0000000002157810 GS: 0000000000000000 [11092340.549894] FS: 0000000002157810 GS: 0000000000000000 [11092369.588752] potentially unexpected fatal signal 5. [11092369.594001] CPU: 47 PID: 187335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.605983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.615622] RIP: 0033:0x7fffffffe062 [11092369.619588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.638817] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.644454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.651987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092369.659538] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11092369.667060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.674614] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.682138] FS: 000000c000180490 GS: 0000000000000000 [11092369.690262] potentially unexpected fatal signal 5. [11092369.695527] CPU: 30 PID: 187073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.707515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.718539] RIP: 0033:0x7fffffffe062 [11092369.723897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.744461] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.750096] RAX: 000000000002de31 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.757663] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.765215] RBP: 000000c00013fc40 R08: 000000c00202bd20 R09: 0000000000000000 [11092369.774108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.781417] potentially unexpected fatal signal 5. [11092369.783037] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788218] CPU: 46 PID: 184454 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.788219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.788223] RIP: 0033:0x7fffffffe062 [11092369.788226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.788227] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.788228] RAX: 000000000002de2f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.788229] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.788230] RBP: 000000c00013fc40 R08: 000000c0005e8f10 R09: 0000000000000000 [11092369.788230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.788231] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788231] FS: 000000c000180490 GS: 0000000000000000 [11092369.899329] FS: 000000c000180490 GS: 0000000000000000 [11092396.016750] potentially unexpected fatal signal 5. [11092396.021985] CPU: 19 PID: 191921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.034001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.043741] RIP: 0033:0x7fffffffe062 [11092396.047793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.066996] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.072642] RAX: 000000000002f9f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.080202] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.089141] RBP: 000000c0005edb20 R08: 000000c000349690 R09: 0000000000000000 [11092396.096689] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.104252] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.111798] FS: 00007fac85f876c0 GS: 0000000000000000 [11092396.192758] potentially unexpected fatal signal 5. [11092396.197987] CPU: 60 PID: 194487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.211356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.221005] RIP: 0033:0x7fffffffe062 [11092396.224986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.245588] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.252658] RAX: 000000000002f9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.261563] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.270497] RBP: 000000c0005edb20 R08: 000000c001a56790 R09: 0000000000000000 [11092396.279483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.288369] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.297310] FS: 00007fac85f876c0 GS: 0000000000000000 [11092425.663046] potentially unexpected fatal signal 11. [11092425.668385] CPU: 6 PID: 201533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.680272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.689930] RIP: 0033:0x5643d6199010 [11092425.693951] Code: 63 05 10 66 12 00 66 48 0f 6e c0 0f 16 05 18 66 12 00 49 c7 42 28 00 00 00 00 49 89 6a 48 41 0f 11 42 18 eb d3 0f 1f 44 00 00 <8b> 05 f6 57 c7 00 85 c0 75 06 c3 0f 1f 44 00 00 34 ff 48 89 f2 89 [11092425.713184] RSP: 002b:00007f40b51ae118 EFLAGS: 00010206 [11092425.718843] RAX: 00000000000205f1 RBX: 0000000000000120 RCX: 00005643d6e11900 [11092425.720195] potentially unexpected fatal signal 11. [11092425.727788] RDX: 0000000000000121 RSI: 0000000000000110 RDI: 00005643d6e11900 [11092425.734458] CPU: 51 PID: 200643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.734460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.734468] RIP: 0033:0x561837ed5da6 [11092425.743367] RBP: 00005643d62bf660 R08: 00000000ffffffff R09: 0000000000000000 [11092425.743368] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [11092425.743369] R13: 0000000000000012 R14: 00005643d62bf6c0 R15: 0000000000000120 [11092425.743369] FS: 00005643d6e10480 GS: 0000000000000000 [11092425.801336] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [11092425.821943] RSP: 002b:00007f0a0a2201d0 EFLAGS: 00010246 [11092425.828897] RAX: 00007fcef6edd000 RBX: 00007fcef6efd6c0 RCX: 0000561837f00ba7 [11092425.837804] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fcef6efd6c0 [11092425.846715] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [11092425.855653] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f0a0a220470 [11092425.864549] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [11092425.873480] FS: 0000561838b50480 GS: 0000000000000000 [11092649.795524] potentially unexpected fatal signal 5. [11092649.801546] CPU: 52 PID: 182208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.813560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.823212] RIP: 0033:0x7fffffffe062 [11092649.827193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.846426] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.853477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.861019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.868599] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.877548] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.880572] potentially unexpected fatal signal 5. [11092649.885114] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.890293] CPU: 15 PID: 183732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.890296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.897822] FS: 000000c000253090 GS: 0000000000000000 [11092649.909807] RIP: 0033:0x7fffffffe062 [11092649.909811] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.909813] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.909815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.909815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.909816] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.909817] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.909818] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.909819] FS: 000000c000253090 GS: 0000000000000000 [11092650.007986] potentially unexpected fatal signal 5. [11092650.013567] CPU: 63 PID: 181972 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.025551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.036549] RIP: 0033:0x7fffffffe062 [11092650.041957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.062496] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092650.069503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.078408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.087329] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092650.096799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092650.105821] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092650.114725] FS: 000000c000253090 GS: 0000000000000000 [11092650.654394] potentially unexpected fatal signal 5. [11092650.660146] CPU: 63 PID: 236505 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.673505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.684509] RIP: 0033:0x7fffffffe062 [11092650.688468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.707658] RSP: 002b:000000c000497bf0 EFLAGS: 00000297 [11092650.713299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.722219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.729767] RBP: 000000c000497c90 R08: 0000000000000000 R09: 0000000000000000 [11092650.738683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000497c78 [11092650.746204] R13: aaa955552aaaa502 R14: 000000c0004ada00 R15: 000000000002b5d9 [11092650.753778] FS: 0000000002157810 GS: 0000000000000000 [11092656.866129] potentially unexpected fatal signal 5. [11092656.871354] CPU: 61 PID: 215628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.878192] potentially unexpected fatal signal 5. [11092656.883335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.883341] RIP: 0033:0x7fffffffe062 [11092656.883345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.883346] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.883349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.883349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092656.883350] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092656.883351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.883353] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.883357] FS: 0000000002157810 GS: 0000000000000000 [11092656.888580] CPU: 51 PID: 185769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.925777] potentially unexpected fatal signal 5. [11092656.926977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934521] CPU: 90 PID: 178072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.934522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934527] RIP: 0033:0x7fffffffe062 [11092656.934530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.934531] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.934533] RAX: 0000000000039e18 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.934533] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.934534] RBP: 000000c00013fc90 R08: 000000c0002775a0 R09: 0000000000000000 [11092656.934535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.934535] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.934536] FS: 0000000002157810 GS: 0000000000000000 [11092656.976183] potentially unexpected fatal signal 5. [11092656.982263] RIP: 0033:0x7fffffffe062 [11092656.987469] CPU: 52 PID: 177871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.987471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.987477] RIP: 0033:0x7fffffffe062 [11092656.987480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.987481] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.987483] RAX: 0000000000039e19 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.987484] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.987485] RBP: 000000c00013fc90 R08: 000000c0006dc010 R09: 0000000000000000 [11092656.987486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092656.987486] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.987487] FS: 0000000002157810 GS: 0000000000000000 [11092657.033722] potentially unexpected fatal signal 5. [11092657.041866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.041870] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092657.047533] CPU: 89 PID: 237087 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092657.047535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092657.047540] RIP: 0033:0x7fffffffe062 [11092657.047543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.047544] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092657.047546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.047546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.047547] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.047548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092657.047548] R13: aaaa0a492492a80b R14: 000000c0004c8680 R15: 000000000002b5d1 [11092657.047549] FS: 000000c000132490 GS: 0000000000000000 [11092657.345491] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.354413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.363315] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.372290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092657.381179] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092657.390100] FS: 0000000002157810 GS: 0000000000000000 [11092684.441612] potentially unexpected fatal signal 5. [11092684.446843] CPU: 89 PID: 240750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092684.458826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092684.468463] RIP: 0033:0x7fffffffe062 [11092684.472456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092684.491726] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092684.497390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092684.504912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092684.512434] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092684.519968] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092684.528892] R13: 000000c000568180 R14: 000000c000182d00 R15: 000000000003a3c0 [11092684.536461] FS: 0000000001e87490 GS: 0000000000000000 [11092738.049840] potentially unexpected fatal signal 5. [11092738.055058] CPU: 59 PID: 214134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.067166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.076798] RIP: 0033:0x7fffffffe062 [11092738.080753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.099910] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.105531] RAX: 000000000003cdad RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.113054] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092738.120565] RBP: 000000c00018fc40 R08: 000000c004c8db40 R09: 0000000000000000 [11092738.128076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092738.135594] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.143111] FS: 0000000001e87430 GS: 0000000000000000 [11092738.241061] potentially unexpected fatal signal 5. [11092738.246335] CPU: 70 PID: 247709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.258339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.269304] RIP: 0033:0x7fffffffe062 [11092738.274646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.295215] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.302211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.311135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564875e00000 [11092738.320049] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.327603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.336517] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.345439] FS: 0000000001e87430 GS: 0000000000000000 [11092738.408224] potentially unexpected fatal signal 5. [11092738.413973] CPU: 21 PID: 236008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.427323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.438327] RIP: 0033:0x7fffffffe062 [11092738.443732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.462922] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.468564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.476094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092738.483659] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.492557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.501462] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.510380] FS: 0000000001e87430 GS: 0000000000000000 [11092740.913786] potentially unexpected fatal signal 5. [11092740.919006] CPU: 81 PID: 231227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092740.930989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092740.940651] RIP: 0033:0x7fffffffe062 [11092740.944681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092740.963884] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [11092740.969525] RAX: 000000000003cf7e RBX: 0000000000000000 RCX: 00007fffffffe05a [11092740.978439] RDX: 0000000000000000 RSI: 000000c000518000 RDI: 0000000000012f00 [11092740.986036] RBP: 000000c000517c90 R08: 000000c0067553c0 R09: 0000000000000000 [11092740.994950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000517c78 [11092741.003874] R13: 0000000000000002 R14: 000000c00048aea0 R15: 000000000002d22c [11092741.012803] FS: 000000c00050a090 GS: 0000000000000000 [11093000.090185] potentially unexpected fatal signal 5. [11093000.095403] CPU: 66 PID: 293248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093000.107390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093000.117000] RIP: 0033:0x7fffffffe062 [11093000.120952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093000.140143] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11093000.145842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093000.154788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093000.163721] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [11093000.172626] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11093000.181563] R13: 000000c000180000 R14: 000000c0001824e0 R15: 0000000000047715 [11093000.190503] FS: 00007fec867876c0 GS: 0000000000000000 [11093039.898020] potentially unexpected fatal signal 5. [11093039.903231] CPU: 13 PID: 301685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093039.915202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093039.924839] RIP: 0033:0x7fffffffe062 [11093039.928816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093039.948086] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11093039.955096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093039.964027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093039.972969] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11093039.981882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11093039.990815] R13: a955552aaaa55502 R14: 000000c00051f6c0 R15: 00000000000482cc [11093039.999725] FS: 000000c000180090 GS: 0000000000000000 [11093070.669485] potentially unexpected fatal signal 5. [11093070.674703] CPU: 5 PID: 305896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093070.686586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093070.696202] RIP: 0033:0x7fffffffe062 [11093070.700194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093070.719518] RSP: 002b:000000c0004efbf0 EFLAGS: 00000297 [11093070.726599] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093070.735530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093070.744506] RBP: 000000c0004efc90 R08: 0000000000000000 R09: 0000000000000000 [11093070.753544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004efc78 [11093070.762479] R13: aaaa55554aaaa902 R14: 000000c0001a16c0 R15: 000000000004903d [11093070.771424] FS: 000000c000132490 GS: 0000000000000000 [11094478.311999] potentially unexpected fatal signal 5. [11094478.317354] CPU: 3 PID: 415365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11094478.329277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11094478.338972] RIP: 0033:0x7fffffffe062 [11094478.343036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11094478.363632] RSP: 002b:000000c000641af0 EFLAGS: 00000297 [11094478.370640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11094478.379594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11094478.388539] RBP: 000000c000641b80 R08: 0000000000000000 R09: 0000000000000000 [11094478.397481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641a38 [11094478.406472] R13: 000000c00013a800 R14: 000000c00017fa00 R15: 0000000000063f71 [11094478.415391] FS: 00007f77e7a896c0 GS: 0000000000000000 [11095084.714443] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095084.879574] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.021218] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.061250] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.642826] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.835447] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.025075] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.226855] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.769723] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.949014] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.997521] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.149426] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.315015] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.513544] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.656170] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.691194] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.847720] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096656.159564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.080187] warn_bad_vsyscall: 16 callbacks suppressed [11096660.080190] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.332320] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.520460] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.709969] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.865168] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.006203] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.159342] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.319053] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.399827] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.557268] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.242914] warn_bad_vsyscall: 21 callbacks suppressed [11096665.242917] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.409744] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.448886] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.614795] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.852894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.854984] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.013867] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.052343] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.093578] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.140544] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.415440] warn_bad_vsyscall: 73 callbacks suppressed [11096672.415448] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.719064] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.984464] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.170377] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.355201] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.579559] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.760470] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.799536] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.966763] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096674.011674] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096677.526560] warn_bad_vsyscall: 21 callbacks suppressed [11096677.526564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096677.698127] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.095978] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.326832] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.380888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.564474] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.765016] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.766723] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.929805] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.931951] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.600928] warn_bad_vsyscall: 21 callbacks suppressed [11096682.600932] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.792369] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.794688] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.985879] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.269094] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.439661] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096684.500897] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.692168] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.827490] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.868894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096687.742000] warn_bad_vsyscall: 14 callbacks suppressed [11096687.742003] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096687.971595] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.185844] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.369734] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.507881] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.512177] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.687820] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.922646] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.079850] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.272931] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.747650] warn_bad_vsyscall: 12 callbacks suppressed [11096692.747654] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.802285] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.945995] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096693.619244] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.261244] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.514057] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.747435] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.002285] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.144427] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.285400] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096697.876965] warn_bad_vsyscall: 43 callbacks suppressed [11096697.876969] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096698.048846] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323095] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323898] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.588134] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.799671] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.091965] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.248172] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.489391] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096699.665532] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096703.001909] warn_bad_vsyscall: 75 callbacks suppressed [11096703.001913] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.342993] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.393958] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.617174] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.819939] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.980829] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.144033] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.183398] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.338989] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.569219] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.074575] warn_bad_vsyscall: 17 callbacks suppressed [11096708.074613] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.261804] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.418557] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.612970] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.648345] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.783738] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.102005] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.260823] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.304485] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.463938] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.346967] warn_bad_vsyscall: 77 callbacks suppressed [11096713.346970] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096713.547548] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.797888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.856971] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.033406] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.035202] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.257301] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.447027] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.649111] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096715.381090] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096718.592668] warn_bad_vsyscall: 22 callbacks suppressed [11096718.592672] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.647668] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.803927] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.851316] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096719.095151] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.250700] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.404453] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.452620] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.713517] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096720.001134] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096858.935286] potentially unexpected fatal signal 5. [11096858.940524] CPU: 36 PID: 471149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096858.952545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096858.962186] RIP: 0033:0x7fffffffe062 [11096858.966150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096858.985350] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096858.990967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096858.998489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.006106] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.013658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096859.021204] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.028803] FS: 0000000002157810 GS: 0000000000000000 [11096859.343698] potentially unexpected fatal signal 5. [11096859.348940] CPU: 83 PID: 450915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.361108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.370785] RIP: 0033:0x7fffffffe062 [11096859.374813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.394043] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.399684] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.407319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.414878] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.422465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.430014] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.437580] FS: 0000000002157810 GS: 0000000000000000 [11096859.898768] potentially unexpected fatal signal 5. [11096859.903987] CPU: 83 PID: 439802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.915956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.925605] RIP: 0033:0x7fffffffe062 [11096859.929612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.948879] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.954505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.962062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.969608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.978521] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.987447] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.994987] FS: 0000000002157810 GS: 0000000000000000 [11096862.818683] potentially unexpected fatal signal 5. [11096862.823926] CPU: 81 PID: 377116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096862.835921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096862.845560] RIP: 0033:0x7fffffffe062 [11096862.849552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096862.868859] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11096862.874526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096862.883459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096862.892400] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11096862.899991] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11096862.908896] R13: 000000c00015f830 R14: 000000c000518ea0 R15: 000000000005098b [11096862.916475] FS: 0000000001e87430 GS: 0000000000000000 [11096929.744098] potentially unexpected fatal signal 5. [11096929.749313] CPU: 38 PID: 474319 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096929.761324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096929.770971] RIP: 0033:0x7fffffffe062 [11096929.774991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096929.794380] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096929.801324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096929.808867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096929.817791] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096929.825337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096929.834252] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005351b [11096929.841816] FS: 000000c000580090 GS: 0000000000000000 [11096937.362854] potentially unexpected fatal signal 5. [11096937.368089] CPU: 57 PID: 474574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096937.380077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096937.389702] RIP: 0033:0x7fffffffe062 [11096937.393665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096937.412940] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11096937.418583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096937.426139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096937.433680] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11096937.442653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11096937.450212] R13: 5555555555555502 R14: 000000c000802340 R15: 0000000000053b94 [11096937.459129] FS: 000000c000132890 GS: 0000000000000000 [11097192.070448] warn_bad_vsyscall: 13 callbacks suppressed [11097192.070452] exe[495048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097192.937003] exe[495022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.897966] exe[485908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.989248] exe[497281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb89051858 ax:0 si:55600c988070 di:ffffffffff600000 [11097880.950340] potentially unexpected fatal signal 5. [11097880.955564] CPU: 46 PID: 523152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11097880.967550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11097880.977175] RIP: 0033:0x7fffffffe062 [11097880.981170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11097881.000369] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11097881.007405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11097881.016504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11097881.025608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11097881.033186] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11097881.040757] R13: 000000000000000b R14: 000000c000501040 R15: 0000000000073e9e [11097881.049674] FS: 000000c000180490 GS: 0000000000000000 [11098023.107683] potentially unexpected fatal signal 5. [11098023.112591] potentially unexpected fatal signal 5. [11098023.112923] CPU: 71 PID: 529333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118312] CPU: 27 PID: 528365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.118320] RIP: 0033:0x7fffffffe062 [11098023.118326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.130296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.130303] RIP: 0033:0x7fffffffe062 [11098023.130307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.142308] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.142311] RAX: 00000000000813b6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.142312] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11098023.142313] RBP: 000000c00018dc90 R08: 000000c0002e9000 R09: 0000000000000000 [11098023.142313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.142314] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.142315] FS: 000000c00026f090 GS: 0000000000000000 [11098023.269327] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.276378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.285387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098023.294331] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11098023.303257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.312211] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.321152] FS: 000000c00026f090 GS: 0000000000000000 [11098034.923684] potentially unexpected fatal signal 5. [11098034.927647] potentially unexpected fatal signal 5. [11098034.928898] CPU: 85 PID: 529894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934104] CPU: 84 PID: 530162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098034.934111] RIP: 0033:0x7fffffffe062 [11098034.934114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098034.934114] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098034.934116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098034.934116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098034.934117] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098034.934118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11098034.934118] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098034.934119] FS: 000000c000132890 GS: 0000000000000000 [11098035.042664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098035.052341] RIP: 0033:0x7fffffffe062 [11098035.057725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098035.078317] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098035.085337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098035.094301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098035.103261] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098035.112220] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11098035.121177] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098035.130112] FS: 000000c000132890 GS: 0000000000000000 [11098039.257386] potentially unexpected fatal signal 5. [11098039.262702] CPU: 80 PID: 486068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269516] potentially unexpected fatal signal 5. [11098039.269688] potentially unexpected fatal signal 5. [11098039.269693] CPU: 62 PID: 487874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.269702] RIP: 0033:0x7fffffffe062 [11098039.269705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.269706] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.269708] RAX: 0000000000081818 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.269709] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.269710] RBP: 000000c00067bb20 R08: 000000c00049cc40 R09: 0000000000000000 [11098039.269710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.269711] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.269713] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.274676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278255] potentially unexpected fatal signal 5. [11098039.278261] CPU: 87 PID: 486954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.278263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278270] RIP: 0033:0x7fffffffe062 [11098039.278273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.278274] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.278277] RAX: 000000000008181c RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.278278] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.278279] RBP: 000000c00067bb20 R08: 000000c000802e20 R09: 0000000000000000 [11098039.278280] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.278280] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.278282] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279711] potentially unexpected fatal signal 5. [11098039.279717] CPU: 57 PID: 486150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279724] RIP: 0033:0x7fffffffe062 [11098039.279728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279729] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279732] RAX: 000000000008181e RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279732] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279734] RBP: 000000c00067bb20 R08: 000000c000000880 R09: 0000000000000000 [11098039.279735] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279736] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279737] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279886] CPU: 44 PID: 486978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279892] RIP: 0033:0x7fffffffe062 [11098039.279896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279897] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279899] RAX: 000000000008181b RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279900] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279900] RBP: 000000c00067bb20 R08: 000000c001500010 R09: 0000000000000000 [11098039.279901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279902] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279903] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285119] potentially unexpected fatal signal 5. [11098039.285127] potentially unexpected fatal signal 5. [11098039.285132] CPU: 65 PID: 490151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285137] RIP: 0033:0x7fffffffe062 [11098039.285140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285141] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285143] RAX: 0000000000081816 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285144] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285146] RBP: 000000c00067bb20 R08: 000000c000dcc880 R09: 0000000000000000 [11098039.285147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.285148] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285150] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285585] potentially unexpected fatal signal 5. [11098039.285590] CPU: 93 PID: 496643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285596] RIP: 0033:0x7fffffffe062 [11098039.285600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285602] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285604] RAX: 000000000008181a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285605] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285606] RBP: 000000c00067bb20 R08: 000000c003050c40 R09: 0000000000000000 [11098039.285608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.285609] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285611] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.297097] RIP: 0033:0x7fffffffe062 [11098039.297834] potentially unexpected fatal signal 5. [11098039.297838] CPU: 55 PID: 496204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.297840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.297842] RIP: 0033:0x7fffffffe062 [11098039.297845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.297847] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.297848] RAX: 000000000008181d RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.297849] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.297850] RBP: 000000c00067bb20 R08: 000000c00aeac970 R09: 0000000000000000 [11098039.297851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.297852] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.297853] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.298309] potentially unexpected fatal signal 5. [11098039.298318] CPU: 20 PID: 487018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.298321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.298328] RIP: 0033:0x7fffffffe062 [11098039.298333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.298335] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.298337] RAX: 000000000008181f RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.298338] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.298339] RBP: 000000c00067bb20 R08: 000000c0002e12d0 R09: 0000000000000000 [11098039.298340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.298342] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.298343] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.304062] potentially unexpected fatal signal 5. [11098039.304072] CPU: 5 PID: 486968 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.304086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.304094] RIP: 0033:0x7fffffffe062 [11098039.304099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.304100] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.304103] RAX: 0000000000081817 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.304104] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.304105] RBP: 000000c00067bb20 R08: 000000c000640e20 R09: 0000000000000000 [11098039.304106] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.304107] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.304109] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.306795] CPU: 50 PID: 496634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.306797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.306801] RIP: 0033:0x7fffffffe062 [11098039.306805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312183] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.312185] RAX: 0000000000081820 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.312186] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.312187] RBP: 000000c00067bb20 R08: 000000c000640010 R09: 0000000000000000 [11098039.312188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.312188] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.312189] FS: 00007fca913846c0 GS: 0000000000000000 [11098040.409220] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098040.416265] RAX: 0000000000081819 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098040.425178] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098040.434110] RBP: 000000c00067bb20 R08: 000000c003714b50 R09: 0000000000000000 [11098040.443061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098040.451990] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098040.460895] FS: 00007fca913846c0 GS: 0000000000000000 [11098061.732667] potentially unexpected fatal signal 5. [11098061.737888] CPU: 29 PID: 428640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.739621] potentially unexpected fatal signal 5. [11098061.749864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755079] CPU: 50 PID: 527315 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.755081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755088] RIP: 0033:0x7fffffffe062 [11098061.755091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.755092] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764787] RIP: 0033:0x7fffffffe062 [11098061.764792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.764794] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764796] RAX: 000055bd2c104000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.764797] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055bd2c104000 [11098061.764797] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000000003000 [11098061.764798] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11098061.764799] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.764800] FS: 0000000001e87490 GS: 0000000000000000 [11098061.897537] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.906507] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098061.915445] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11098061.924373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11098061.933295] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.942200] FS: 0000000001e87490 GS: 0000000000000000 [11098074.093899] potentially unexpected fatal signal 5. [11098074.096533] potentially unexpected fatal signal 5. [11098074.097110] potentially unexpected fatal signal 5. [11098074.097116] CPU: 23 PID: 492826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.097118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.097124] RIP: 0033:0x7fffffffe062 [11098074.097128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.097129] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.097131] RAX: 0000000000082652 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.097132] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.097133] RBP: 000000c0001b9b20 R08: 000000c000d081f0 R09: 0000000000000000 [11098074.097134] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.097135] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.097136] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.099136] CPU: 19 PID: 492660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104338] CPU: 18 PID: 492852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.104348] RIP: 0033:0x7fffffffe062 [11098074.104352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.104353] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.104356] RAX: 0000000000082653 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.104356] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.104357] RBP: 000000c0001b9b20 R08: 000000c000507000 R09: 0000000000000000 [11098074.104358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.104359] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.104360] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.114914] potentially unexpected fatal signal 5. [11098074.116123] potentially unexpected fatal signal 5. [11098074.116127] CPU: 47 PID: 492837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116134] RIP: 0033:0x7fffffffe062 [11098074.116136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116137] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116138] RAX: 0000000000082654 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116139] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116139] RBP: 000000c0001b9b20 R08: 000000c00025ee20 R09: 0000000000000000 [11098074.116140] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116141] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116142] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.116279] potentially unexpected fatal signal 5. [11098074.116293] CPU: 78 PID: 492744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116302] RIP: 0033:0x7fffffffe062 [11098074.116305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116306] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116309] RAX: 0000000000082655 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116310] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116311] RBP: 000000c0001b9b20 R08: 000000c0005e45b0 R09: 0000000000000000 [11098074.116312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116313] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116315] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.121590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131286] CPU: 39 PID: 492552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.131288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131291] RIP: 0033:0x7fffffffe062 [11098074.131294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.131295] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.131303] RAX: 0000000000082651 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.135343] RIP: 0033:0x7fffffffe062 [11098074.154495] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.154496] RBP: 000000c0001b9b20 R08: 000000c000506010 R09: 0000000000000000 [11098074.154497] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.154497] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.154498] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.665539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.686151] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.693158] RAX: 0000000000082656 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.702086] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.711021] RBP: 000000c0001b9b20 R08: 000000c00025e5b0 R09: 0000000000000000 [11098074.719956] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b99b0 [11098074.728921] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.737850] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098158.989098] potentially unexpected fatal signal 5. [11098158.994347] CPU: 70 PID: 542871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.006337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.011518] potentially unexpected fatal signal 5. [11098159.016006] RIP: 0033:0x7fffffffe062 [11098159.021210] CPU: 85 PID: 542026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.021211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.021216] RIP: 0033:0x7fffffffe062 [11098159.021219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.021219] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.021221] RAX: 000055fd9c8a3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.021221] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd9c8a3000 [11098159.021222] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000df8000 [11098159.021223] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.021223] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.021224] FS: 000000c000180090 GS: 0000000000000000 [11098159.127366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.147988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.154990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.163935] RDX: 0000000000000000 RSI: 000000000002e000 RDI: 0000565503400000 [11098159.172914] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11098159.181831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.190772] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.199806] FS: 000000c000180090 GS: 0000000000000000 [11098298.161337] potentially unexpected fatal signal 5. [11098298.161358] potentially unexpected fatal signal 5. [11098298.161477] potentially unexpected fatal signal 5. [11098298.161481] CPU: 33 PID: 552375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.161483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.161488] RIP: 0033:0x7fffffffe062 [11098298.161491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.161492] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.161494] RAX: 00000000000883ec RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.161495] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.161496] RBP: 000000c000519b80 R08: 000000c000a30880 R09: 0000000000000000 [11098298.161497] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519a38 [11098298.161497] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.161498] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.166563] CPU: 40 PID: 544609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.166565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171760] CPU: 43 PID: 552253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.171762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171766] RIP: 0033:0x7fffffffe062 [11098298.171769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.171770] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.171771] RAX: 00000000000883ed RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.171772] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.171773] RBP: 000000c000519b80 R08: 000000c0005401f0 R09: 0000000000000000 [11098298.171773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.171774] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.171775] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.394402] RIP: 0033:0x7fffffffe062 [11098298.398408] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.418976] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.426030] RAX: 00000000000883eb RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.434969] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.443893] RBP: 000000c000519b80 R08: 000000c000278e20 R09: 0000000000000000 [11098298.452828] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.461783] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.470705] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098392.307316] potentially unexpected fatal signal 5. [11098392.312542] CPU: 39 PID: 565479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.319664] potentially unexpected fatal signal 5. [11098392.324528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329739] CPU: 76 PID: 553330 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.329741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329745] RIP: 0033:0x7fffffffe062 [11098392.329747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.329748] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.329750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.329750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.329751] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.329751] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.329752] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.329753] FS: 000000c000180090 GS: 0000000000000000 [11098392.443047] RIP: 0033:0x7fffffffe062 [11098392.448436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.468998] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.476028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.484968] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.493907] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.502832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.511744] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.520643] FS: 000000c000180090 GS: 0000000000000000 [11098614.227121] potentially unexpected fatal signal 11. [11098614.232438] CPU: 75 PID: 573012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098614.244414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098614.254063] RIP: 0033:0x5606a19a9827 [11098614.258109] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11098614.277337] RSP: 002b:00007fb1e618c440 EFLAGS: 00010202 [11098614.284353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005606a19a9b4d [11098614.293304] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005606a25fc760 [11098614.302204] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005606a25fb320 [11098614.311144] R10: 00005606a25fc750 R11: 00005606a25fb320 R12: 0000000000000000 [11098614.320099] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11098614.329020] FS: 00005606a25fc480 GS: 0000000000000000 [11098647.568323] potentially unexpected fatal signal 5. [11098647.568483] potentially unexpected fatal signal 5. [11098647.568605] potentially unexpected fatal signal 5. [11098647.568611] CPU: 3 PID: 573480 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568618] RIP: 0033:0x7fffffffe062 [11098647.568622] potentially unexpected fatal signal 5. [11098647.568625] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568628] CPU: 24 PID: 573579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568630] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568638] RIP: 0033:0x7fffffffe062 [11098647.568640] RAX: 000000000008db7a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568643] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568645] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568647] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568649] RBP: 000000c0005b9b20 R08: 000000c0002b84c0 R09: 0000000000000000 [11098647.568652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568654] RAX: 000000000008db79 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568656] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568658] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568660] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.568662] RBP: 000000c0005b9b20 R08: 000000c0007ac010 R09: 0000000000000000 [11098647.568663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568664] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568665] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.570565] potentially unexpected fatal signal 5. [11098647.570572] CPU: 60 PID: 562139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.570574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.570580] RIP: 0033:0x7fffffffe062 [11098647.570584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.570589] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.570591] RAX: 000000000008db75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.570592] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.570593] RBP: 000000c0005b9b20 R08: 000000c0002b8100 R09: 0000000000000000 [11098647.570594] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.570595] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.570596] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.573546] CPU: 88 PID: 573549 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573615] potentially unexpected fatal signal 5. [11098647.573619] CPU: 75 PID: 573529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.573625] RIP: 0033:0x7fffffffe062 [11098647.573628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.573629] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.573631] RAX: 000000000008db78 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.573632] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.573633] RBP: 000000c0005b9b20 R08: 000000c000a20010 R09: 0000000000000000 [11098647.573634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.573634] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.573636] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.578757] CPU: 82 PID: 573569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.578759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.578762] RIP: 0033:0x7fffffffe062 [11098647.578765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.578767] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.578768] RAX: 000000000008db77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.578769] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.578770] RBP: 000000c0005b9b20 R08: 000000c00023ec40 R09: 0000000000000000 [11098647.578770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.578771] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.578772] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098648.114679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098648.124353] RIP: 0033:0x7fffffffe062 [11098648.129708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098648.150354] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098648.157382] RAX: 000000000008db76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098648.166302] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098648.175212] RBP: 000000c0005b9b20 R08: 000000c0009b42e0 R09: 0000000000000000 [11098648.184139] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b99b0 [11098648.193091] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098648.202020] FS: 00007f50cffff6c0 GS: 0000000000000000 [11099698.527529] potentially unexpected fatal signal 11. [11099698.532839] CPU: 62 PID: 514847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.544809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.554472] RIP: 0033:0x56103a34ae29 [11099698.558476] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11099698.577661] RSP: 002b:00007f2d1bf02448 EFLAGS: 00010213 [11099698.583292] RAX: 0000000000000016 RBX: 000056103a3943b9 RCX: 000056103a34ae17 [11099698.590899] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2d1bf035c0 [11099698.599872] RBP: 00007f2d1bf0359c R08: 00000000262256e2 R09: 000000000000104e [11099698.608752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d1bf035c0 [11099698.617740] R13: 000056103a3943b9 R14: 00000000001ffabd R15: 000000000000001e [11099698.626649] FS: 000056103af99480 GS: 0000000000000000 [11099698.685759] potentially unexpected fatal signal 5. [11099698.691578] CPU: 79 PID: 513729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.703571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.714604] RIP: 0033:0x7fffffffe062 [11099698.719936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099698.740548] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11099698.747520] RAX: 0000000000096945 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099698.756436] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11099698.765332] RBP: 000000c00018fc40 R08: 000000c0000262e0 R09: 0000000000000000 [11099698.774250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11099698.783129] R13: 000000c00016adb0 R14: 000000c000510680 R15: 000000000007d6b5 [11099698.792037] FS: 000000c000472090 GS: 0000000000000000 [11099733.672412] exe[594534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.771665] exe[600527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.808159] exe[599013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.895560] exe[598757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.930003] exe[598025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099738.964091] potentially unexpected fatal signal 5. [11099738.966949] potentially unexpected fatal signal 5. [11099738.969316] CPU: 3 PID: 618254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.969318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.969324] RIP: 0033:0x7fffffffe062 [11099738.969327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.969328] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.969330] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.969330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.969331] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.969332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.969335] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.974556] CPU: 57 PID: 619238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.974558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.974564] RIP: 0033:0x7fffffffe062 [11099738.974568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.974569] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.974572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.974575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982346] potentially unexpected fatal signal 5. [11099738.982352] CPU: 35 PID: 619116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982359] RIP: 0033:0x7fffffffe062 [11099738.982363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982364] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982368] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.982371] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982372] FS: 00000000039953c0 GS: 0000000000000000 [11099738.982377] potentially unexpected fatal signal 5. [11099738.982383] CPU: 23 PID: 618360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982390] RIP: 0033:0x7fffffffe062 [11099738.982394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982395] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982399] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099738.982401] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982403] FS: 00000000039953c0 GS: 0000000000000000 [11099738.986453] FS: 00000000039953c0 GS: 0000000000000000 [11099739.005277] potentially unexpected fatal signal 5. [11099739.019322] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.019323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099739.019324] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.019325] FS: 00000000039953c0 GS: 0000000000000000 [11099739.405160] CPU: 8 PID: 618587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099739.417059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099739.428068] RIP: 0033:0x7fffffffe062 [11099739.433436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099739.454009] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099739.461069] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099739.469987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099739.478939] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.487835] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099739.496765] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.505699] FS: 00000000039953c0 GS: 0000000000000000 [11099768.799902] potentially unexpected fatal signal 5. [11099768.805148] CPU: 45 PID: 594326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.807528] potentially unexpected fatal signal 5. [11099768.808192] potentially unexpected fatal signal 5. [11099768.808198] CPU: 64 PID: 594341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.808200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.808206] RIP: 0033:0x7fffffffe062 [11099768.808209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.808210] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.808213] RAX: 0000000000097c75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.808214] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.808215] RBP: 000000c000025b20 R08: 000000c0001aeb50 R09: 0000000000000000 [11099768.808216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099768.808217] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.808218] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.809845] potentially unexpected fatal signal 5. [11099768.809851] CPU: 89 PID: 594252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.809854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.809859] RIP: 0033:0x7fffffffe062 [11099768.809863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.809864] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.809868] RAX: 0000000000097c77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.809869] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.809870] RBP: 000000c000025b20 R08: 000000c0006ba6a0 R09: 0000000000000000 [11099768.809871] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.809873] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.809874] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.817135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.822345] CPU: 46 PID: 593864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.827578] RIP: 0033:0x7fffffffe062 [11099768.839556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.839561] RIP: 0033:0x7fffffffe062 [11099768.839564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.839566] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.839567] RAX: 0000000000097c74 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.839568] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.839569] RBP: 000000c000025b20 R08: 000000c00002c1f0 R09: 0000000000000000 [11099768.839572] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.850607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.855929] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.855931] FS: 00007f04da7896c0 GS: 0000000000000000 [11099769.173276] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099769.180305] RAX: 0000000000097c76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099769.189213] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099769.198130] RBP: 000000c000025b20 R08: 000000c0007345b0 R09: 0000000000000000 [11099769.207039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099769.215955] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099769.224853] FS: 00007f04da7896c0 GS: 0000000000000000 [11099785.444021] potentially unexpected fatal signal 5. [11099785.449248] CPU: 41 PID: 623425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.461259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.470894] RIP: 0033:0x7fffffffe062 [11099785.474868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.494163] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11099785.499800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.507400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.516338] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.523917] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11099785.528264] potentially unexpected fatal signal 5. [11099785.532871] R13: 0000000000000002 R14: 000000c0001ab1e0 R15: 000000000008e005 [11099785.538081] CPU: 48 PID: 549007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.538085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.546999] FS: 000000c000132890 GS: 0000000000000000 [11099785.577049] RIP: 0033:0x7fffffffe062 [11099785.582446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.603307] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.610346] RAX: 0000000000098344 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.619308] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11099785.628241] RBP: 000000c00013fc90 R08: 000000c000794010 R09: 0000000000000000 [11099785.635887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.644822] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.653748] FS: 000000c000181490 GS: 0000000000000000 [11099785.818928] potentially unexpected fatal signal 5. [11099785.824983] CPU: 44 PID: 623430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.837006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.846671] RIP: 0033:0x7fffffffe062 [11099785.850698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.869933] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.876900] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.885825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.894833] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.903775] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.912707] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.921655] FS: 000000c000181490 GS: 0000000000000000 [11099928.274824] potentially unexpected fatal signal 5. [11099928.276739] potentially unexpected fatal signal 5. [11099928.280052] CPU: 89 PID: 632219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.280053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.280057] RIP: 0033:0x7fffffffe062 [11099928.280060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281457] potentially unexpected fatal signal 5. [11099928.281461] CPU: 85 PID: 632231 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.281462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.281463] RIP: 0033:0x7fffffffe062 [11099928.281466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281467] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.281469] RAX: 000000000009bf94 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.281470] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.281470] RBP: 000000c00052bc40 R08: 000000c0006ce790 R09: 0000000000000000 [11099928.281471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.281472] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.281473] FS: 0000000001e87430 GS: 0000000000000000 [11099928.285272] CPU: 93 PID: 632189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.285274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.285276] RIP: 0033:0x7fffffffe062 [11099928.285278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.285279] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.285280] RAX: 000000000009bf93 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.285281] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.285282] RBP: 000000c00052bc40 R08: 000000c000124790 R09: 0000000000000000 [11099928.285283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052bc28 [11099928.285285] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297273] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.297275] RAX: 000000000009bf95 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.297276] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.297276] RBP: 000000c00052bc40 R08: 000000c000820790 R09: 0000000000000000 [11099928.297277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.297277] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297278] FS: 0000000001e87430 GS: 0000000000000000 [11099928.589897] FS: 0000000001e87430 GS: 0000000000000000 [11100270.998998] potentially unexpected fatal signal 11. [11100271.004307] CPU: 69 PID: 638077 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11100271.016288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11100271.025908] RIP: 0033:0x55726c1c6c70 [11100271.029935] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 73 fa c8 00 31 ff 48 89 05 62 fa c8 00 e8 95 15 ff ff e8 70 16 ff ff <4c> 8b 25 09 7d 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [11100271.050493] RSP: 002b:00007f3a9a74d310 EFLAGS: 00010216 [11100271.057505] RAX: 00000000000725de RBX: 0000000000000003 RCX: 0000000000072420 [11100271.066447] RDX: 00000000000001be RSI: 00007f3a9a74d2f0 RDI: 0000000000000000 [11100271.075362] RBP: 0000000000000001 R08: 000000001a9a2e7d R09: 00000000000003aa [11100271.084290] R10: 0058bb3040bf7ea2 R11: 00000000861c4aa7 R12: 0000000000000000 [11100271.093196] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11100271.102122] FS: 000055726ce5d480 GS: 0000000000000000 [11102145.313254] exe[656711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.400564] exe[656713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.498769] exe[681210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11103046.608453] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.882023] exe[754649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.949366] exe[754920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103047.224146] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103741.937853] potentially unexpected fatal signal 5. [11103741.943076] CPU: 95 PID: 699783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103741.955093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103741.964704] RIP: 0033:0x7fffffffe062 [11103741.968702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103741.987991] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103741.993700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103742.002629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103742.010207] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103742.019137] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103742.026696] R13: 000000c000705dd0 R14: 000000c0003ff040 R15: 00000000000a9843 [11103742.034245] FS: 000000c000180090 GS: 0000000000000000 [11103756.653962] potentially unexpected fatal signal 5. [11103756.659175] CPU: 80 PID: 754802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103756.671149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103756.680762] RIP: 0033:0x7fffffffe062 [11103756.684714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103756.703876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11103756.709532] RAX: 000055d1f66e2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103756.717080] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d1f66e2000 [11103756.726002] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000003bfb000 [11103756.733526] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11103756.741064] R13: 000000c00057c180 R14: 000000c0004dfa00 R15: 00000000000b1334 [11103756.749973] FS: 0000000001e87430 GS: 0000000000000000 [11103911.773774] potentially unexpected fatal signal 11. [11103911.779108] CPU: 51 PID: 654352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103911.791079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103911.800711] RIP: 0033:0x55d004deae29 [11103911.804751] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11103911.825356] RSP: 002b:00007fc99ab3c448 EFLAGS: 00010213 [11103911.832327] RAX: 0000000000000016 RBX: 000055d004e343b9 RCX: 000055d004deae17 [11103911.841265] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fc99ab3d5c0 [11103911.850192] RBP: 00007fc99ab3d59c R08: 0000000014fd4fe2 R09: 0000000000001be6 [11103911.859206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc99ab3d5c0 [11103911.868107] R13: 000055d004e343b9 R14: 000000000036dd5d R15: 0000000000000009 [11103911.877033] FS: 000055d005a39480 GS: 0000000000000000 [11103912.962095] potentially unexpected fatal signal 5. [11103912.967328] CPU: 21 PID: 679575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103912.979316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103912.988948] RIP: 0033:0x7fffffffe062 [11103912.992963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.012133] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.019184] RAX: 000055be04c2b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.026751] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055be04c2b000 [11103913.028191] potentially unexpected fatal signal 5. [11103913.035651] RBP: 000000c00013fc40 R08: 000000000000001d R09: 0000000000024000 [11103913.035653] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11103913.040847] CPU: 58 PID: 653257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.049770] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.049772] FS: 0000000001e87490 GS: 0000000000000000 [11103913.083855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.093493] RIP: 0033:0x7fffffffe062 [11103913.097256] potentially unexpected fatal signal 11. [11103913.098859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.104142] CPU: 55 PID: 655337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.123309] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.123311] RAX: 00000000000bddf7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.123312] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11103913.123313] RBP: 000000c00013fc40 R08: 000000c00061e1f0 R09: 0000000000000000 [11103913.123313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.123314] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.123315] FS: 0000000001e87490 GS: 0000000000000000 [11103913.188458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.199553] RIP: 0033:0x555b0b350ad7 [11103913.204841] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11103913.225481] RSP: 002b:00007f9ee22e6c90 EFLAGS: 00010206 [11103913.227433] potentially unexpected fatal signal 5. [11103913.232494] RAX: 00007f9ee22e7500 RBX: 00007f9ee22e71f0 RCX: 0000000000000000 [11103913.239080] CPU: 28 PID: 672582 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.239082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.239087] RIP: 0033:0x7fffffffe062 [11103913.239091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.239092] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.239096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.246655] RDX: 00007f9ee22e7370 RSI: 0000555b0b3d23d8 RDI: 00007f9ee22e71f0 [11103913.246657] RBP: 00007f9ee22e72e0 R08: 0000000000000000 R09: 0000000000000000 [11103913.246658] R10: 0000000000001000 R11: 0000000000000293 R12: 0000555b0b3d23d8 [11103913.246659] R13: 00007f9ee22e7370 R14: 0000000000000000 R15: 00007f9ee22e71f0 [11103913.246660] FS: 0000555b0bfd7480 GS: 0000000000000000 [11103913.344499] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f24bca00000 [11103913.352064] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103913.359611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.367152] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.374730] FS: 0000000001e87490 GS: 0000000000000000 [11103926.852791] potentially unexpected fatal signal 5. [11103926.858055] CPU: 48 PID: 709209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103926.870116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103926.879815] RIP: 0033:0x7fffffffe062 [11103926.883879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103926.904459] RSP: 002b:000000c00058fbf0 EFLAGS: 00000297 [11103926.911496] RAX: 00000000000be002 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103926.920470] RDX: 0000000000000000 RSI: 000000c000590000 RDI: 0000000000012f00 [11103926.929393] RBP: 000000c00058fc90 R08: 000000c00b7cf0f0 R09: 0000000000000000 [11103926.938342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc78 [11103926.947238] R13: 0000000000000002 R14: 000000c000582680 R15: 00000000000a07ba [11103926.956182] FS: 000000c000132890 GS: 0000000000000000 [11103931.377710] potentially unexpected fatal signal 5. [11103931.382931] CPU: 64 PID: 778904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.395036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.404756] RIP: 0033:0x7fffffffe062 [11103931.408762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.427952] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.433594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.441133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.448743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.456431] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11103931.465398] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.474219] FS: 0000000002157810 GS: 0000000000000000 [11103931.483646] potentially unexpected fatal signal 5. [11103931.488889] CPU: 54 PID: 686368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.502235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.513242] RIP: 0033:0x7fffffffe062 [11103931.518565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.539124] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.546090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.553645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.562563] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.571465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.580396] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.587935] FS: 0000000002157810 GS: 0000000000000000 [11103931.691020] potentially unexpected fatal signal 5. [11103931.696244] CPU: 19 PID: 778903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.708247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.717984] RIP: 0033:0x7fffffffe062 [11103931.722027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.742655] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.749629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.758586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.767514] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.776472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.785410] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.794397] FS: 0000000002157810 GS: 0000000000000000 [11104032.714123] potentially unexpected fatal signal 5. [11104032.720081] CPU: 36 PID: 776704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104032.732082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104032.741727] RIP: 0033:0x7fffffffe062 [11104032.745753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104032.766455] RSP: 002b:000000c00002fa90 EFLAGS: 00000297 [11104032.773495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104032.782413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104032.791321] RBP: 000000c00002fb20 R08: 0000000000000000 R09: 0000000000000000 [11104032.800279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002f9b0 [11104032.809234] R13: 000000c00013a800 R14: 000000c000521380 R15: 00000000000bd984 [11104032.818184] FS: 00007f5bcdb896c0 GS: 0000000000000000 [11104304.913819] potentially unexpected fatal signal 5. [11104304.919062] CPU: 8 PID: 783469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104304.930974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104304.940622] RIP: 0033:0x7fffffffe062 [11104304.944582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104304.963734] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11104304.969347] RAX: 00000000000c75f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104304.976877] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11104304.984405] RBP: 000000c000193c90 R08: 000000c001ba82e0 R09: 0000000000000000 [11104304.991974] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11104304.999526] R13: 0000000000000002 R14: 000000c000168680 R15: 00000000000beae4 [11104305.007077] FS: 000000c00050e090 GS: 0000000000000000 [11104334.904096] potentially unexpected fatal signal 5. [11104334.909312] CPU: 59 PID: 823162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104334.921284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104334.930923] RIP: 0033:0x7fffffffe062 [11104334.934936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104334.954125] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11104334.961121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104334.970079] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104334.978995] RBP: 000000c00001db20 R08: 0000000000000000 R09: 0000000000000000 [11104334.987923] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [11104334.996835] R13: 00000000026a8f40 R14: 000000c0001ce680 R15: 00000000000c7ca4 [11104335.005786] FS: 00000000038db3c0 GS: 0000000000000000 [11106557.626765] exe[916637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590262fa7f9 cs:33 sp:7eddb6f94ee8 ax:0 si:20000040 di:ffffffffff600000 [11106557.665953] exe[917077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590262fa7f9 cs:33 sp:7eddb6f94ee8 ax:0 si:20000040 di:ffffffffff600000 [11106557.704119] exe[917077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590262fa7f9 cs:33 sp:7eddb6f94ee8 ax:0 si:20000040 di:ffffffffff600000 [11107685.504994] potentially unexpected fatal signal 5. [11107685.510211] CPU: 39 PID: 965201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11107685.522254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11107685.531881] RIP: 0033:0x7fffffffe062 [11107685.535855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11107685.555065] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11107685.562100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11107685.571103] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11107685.580035] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11107685.588932] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11107685.596460] R13: 2490029249240002 R14: 000000c00021bd40 R15: 00000000000c332d [11107685.605393] FS: 000000c000132890 GS: 0000000000000000 [11107686.807756] potentially unexpected fatal signal 5. [11107686.812978] CPU: 54 PID: 881052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11107686.825009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11107686.834659] RIP: 0033:0x7fffffffe062 [11107686.838694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11107686.859267] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11107686.864903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11107686.873799] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11107686.882749] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11107686.891652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11107686.900566] R13: 2490029249240002 R14: 000000c00021bd40 R15: 00000000000c332d [11107686.909472] FS: 000000c000132890 GS: 0000000000000000 [11108212.288924] potentially unexpected fatal signal 5. [11108212.294137] CPU: 76 PID: 862536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108212.306319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108212.316021] RIP: 0033:0x7fffffffe062 [11108212.320376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108212.339666] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11108212.345305] RAX: 00000000000ef46e RBX: 0000000000000000 RCX: 00007fffffffe05a [11108212.354202] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11108212.361932] RBP: 000000c000193c90 R08: 000000c00080c1f0 R09: 0000000000000000 [11108212.370964] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11108212.378536] R13: 0000000000000002 R14: 000000c000503520 R15: 00000000000d28de [11108212.386176] FS: 0000000002157810 GS: 0000000000000000 [11108212.496572] potentially unexpected fatal signal 5. [11108212.501841] CPU: 41 PID: 884803 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108212.513925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108212.524996] RIP: 0033:0x7fffffffe062 [11108212.530462] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108212.551044] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11108212.556693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108212.564242] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108212.571783] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11108212.572989] potentially unexpected fatal signal 5. [11108212.579296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11108212.579297] R13: 0000000000000002 R14: 000000c000503520 R15: 00000000000d28de [11108212.579298] FS: 0000000002157810 GS: 0000000000000000 [11108212.607965] CPU: 91 PID: 886340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108212.621406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108212.632409] RIP: 0033:0x7fffffffe062 [11108212.637796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108212.658610] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11108212.664245] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108212.673190] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108212.680770] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11108212.689701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11108212.698640] R13: 0000000000000002 R14: 000000c000503520 R15: 00000000000d28de [11108212.706191] FS: 0000000002157810 GS: 0000000000000000 [11108212.786921] potentially unexpected fatal signal 5. [11108212.792339] CPU: 41 PID: 953455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108212.804429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108212.809565] potentially unexpected fatal signal 5. [11108212.814097] RIP: 0033:0x7fffffffe062 [11108212.820512] CPU: 12 PID: 980083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108212.820516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108212.825869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108212.825871] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11108212.825872] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108212.825873] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108212.825873] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11108212.825874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11108212.825874] R13: 0000000000000002 R14: 000000c000503520 R15: 00000000000d28de [11108212.825875] FS: 0000000002157810 GS: 0000000000000000 [11108212.923290] RIP: 0033:0x7fffffffe062 [11108212.927289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108212.947868] RSP: 002b:000000c0004abbf0 EFLAGS: 00000297 [11108212.954919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108212.963840] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108212.971390] RBP: 000000c0004abc90 R08: 0000000000000000 R09: 0000000000000000 [11108212.980302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004abc78 [11108212.987872] R13: 0000000000000002 R14: 000000c000491ba0 R15: 00000000000d28db [11108212.995409] FS: 000000c00049a090 GS: 0000000000000000 [11108215.747507] potentially unexpected fatal signal 5. [11108215.752739] CPU: 70 PID: 867102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108215.764752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108215.774395] RIP: 0033:0x7fffffffe062 [11108215.778430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108215.797604] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11108215.797879] potentially unexpected fatal signal 5. [11108215.804664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108215.811222] CPU: 56 PID: 980350 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108215.811224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108215.811230] RIP: 0033:0x7fffffffe062 [11108215.811237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108215.820126] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108215.820127] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11108215.820128] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11108215.820129] R13: 000000c000481950 R14: 000000c00019e680 R15: 00000000000d2b68 [11108215.820130] FS: 000000c000132490 GS: 0000000000000000 [11108215.909219] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11108215.916284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108215.925182] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108215.934123] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11108215.943038] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11108215.951969] R13: 000000c000666ae0 R14: 000000c0003f0ea0 R15: 00000000000d2b97 [11108215.960935] FS: 000000c000466490 GS: 0000000000000000 [11108216.531144] potentially unexpected fatal signal 5. [11108216.536383] CPU: 66 PID: 903961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11108216.548374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11108216.558010] RIP: 0033:0x7fffffffe062 [11108216.561978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11108216.581185] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11108216.586871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11108216.594423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11108216.601976] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11108216.609608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11108216.617199] R13: 0000000000000002 R14: 000000c000160b60 R15: 00000000000d2cd4 [11108216.626160] FS: 000000c000132890 GS: 0000000000000000 [11108929.786100] exe[998691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d9c5b7f9 cs:33 sp:7f94aa588858 ax:0 si:5654d9cb4070 di:ffffffffff600000 [11108929.958722] exe[7897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d9c5b7f9 cs:33 sp:7f94aa567858 ax:0 si:5654d9cb4070 di:ffffffffff600000 [11108930.077090] exe[7897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d9c5b7f9 cs:33 sp:7f94aa567858 ax:0 si:5654d9cb4070 di:ffffffffff600000 [11109967.594068] exe[44121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c25587f9 cs:33 sp:7f11ba2f7ee8 ax:0 si:200017c0 di:ffffffffff600000 [11109967.712669] exe[44123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c25587f9 cs:33 sp:7f11ba2f7ee8 ax:0 si:200017c0 di:ffffffffff600000 [11109967.820844] exe[10363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c25587f9 cs:33 sp:7f11ba294ee8 ax:0 si:200017c0 di:ffffffffff600000 [11111298.000839] potentially unexpected fatal signal 5. [11111298.006069] CPU: 87 PID: 60481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111298.017995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111298.027617] RIP: 0033:0x7fffffffe062 [11111298.031617] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111298.033494] potentially unexpected fatal signal 5. [11111298.050866] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11111298.056060] CPU: 6 PID: 60486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111298.056062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111298.056069] RIP: 0033:0x7fffffffe062 [11111298.063080] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111298.063081] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111298.063082] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11111298.063083] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11111298.063083] R13: 0000000000000002 R14: 000000c000582340 R15: 00000000000ebb47 [11111298.063084] FS: 000000c000504090 GS: 0000000000000000 [11111298.139176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111298.159796] RSP: 002b:000000c0004e5bf0 EFLAGS: 00000297 [11111298.166702] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111298.174257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111298.183155] RBP: 000000c0004e5c90 R08: 0000000000000000 R09: 0000000000000000 [11111298.190692] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e5c78 [11111298.199601] R13: 0000000000000002 R14: 000000c00050d1e0 R15: 00000000000ebb46 [11111298.207114] FS: 000000c000580090 GS: 0000000000000000 [11111299.293071] potentially unexpected fatal signal 5. [11111299.298305] CPU: 65 PID: 60538 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111299.310200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111299.319853] RIP: 0033:0x7fffffffe062 [11111299.323817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111299.343053] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11111299.350064] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111299.357612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111299.366552] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11111299.375455] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11111299.384414] R13: 0000000000000002 R14: 000000c000582340 R15: 00000000000ebb47 [11111299.393349] FS: 000000c000504090 GS: 0000000000000000 [11111824.959394] potentially unexpected fatal signal 5. [11111824.964623] CPU: 90 PID: 75296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111824.976520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111824.986147] RIP: 0033:0x7fffffffe062 [11111824.990138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111825.009698] RSP: 002b:000000c000427bf0 EFLAGS: 00000297 [11111825.015322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111825.022882] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111825.030425] RBP: 000000c000427c90 R08: 0000000000000000 R09: 0000000000000000 [11111825.037976] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000427c78 [11111825.045536] R13: 000000000000000b R14: 000000c000598b60 R15: 00000000000ef78e [11111825.053075] FS: 0000000002157810 GS: 0000000000000000 [11111825.143348] potentially unexpected fatal signal 5. [11111825.148827] CPU: 5 PID: 7546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111825.161942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111825.172961] RIP: 0033:0x7fffffffe062 [11111825.178323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111825.198893] RSP: 002b:000000c000427bf0 EFLAGS: 00000297 [11111825.205936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111825.214888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111825.223833] RBP: 000000c000427c90 R08: 0000000000000000 R09: 0000000000000000 [11111825.232779] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000427c78 [11111825.241707] R13: 000000000000000b R14: 000000c000598b60 R15: 00000000000ef78e [11111825.250647] FS: 0000000002157810 GS: 0000000000000000 [11111825.616934] potentially unexpected fatal signal 5. [11111825.622156] CPU: 82 PID: 75307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11111825.634060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11111825.643754] RIP: 0033:0x7fffffffe062 [11111825.647747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11111825.667004] RSP: 002b:000000c000427bf0 EFLAGS: 00000297 [11111825.674073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11111825.683031] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11111825.691990] RBP: 000000c000427c90 R08: 0000000000000000 R09: 0000000000000000 [11111825.700936] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000427c78 [11111825.708541] R13: 000000000000000b R14: 000000c000598b60 R15: 00000000000ef78e [11111825.717506] FS: 0000000002157810 GS: 0000000000000000 [11114910.411397] potentially unexpected fatal signal 5. [11114910.416642] CPU: 39 PID: 146689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11114910.428635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11114910.438317] RIP: 0033:0x7fffffffe062 [11114910.442293] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11114910.461458] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11114910.467164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11114910.474726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11114910.484211] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11114910.491792] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11114910.499370] R13: 00000000000002cb R14: 000000c0001cfa00 R15: 000000000000ed82 [11114910.508286] FS: 000000c000132890 GS: 0000000000000000 [11114910.519426] potentially unexpected fatal signal 5. [11114910.524786] CPU: 56 PID: 68928 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11114910.538141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11114910.547779] RIP: 0033:0x7fffffffe062 [11114910.551782] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11114910.570956] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11114910.577964] RAX: 0000000000023d09 RBX: 0000000000000000 RCX: 00007fffffffe05a [11114910.586874] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11114910.594423] RBP: 000000c00013fc90 R08: 000000c001f6f5a0 R09: 0000000000000000 [11114910.602044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11114910.610989] R13: 00000000000002cb R14: 000000c0001cfa00 R15: 000000000000ed82 [11114910.618533] FS: 000000c000132890 GS: 0000000000000000 [11114910.729140] potentially unexpected fatal signal 5. [11114910.734365] CPU: 56 PID: 130811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11114910.746508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11114910.756167] RIP: 0033:0x7fffffffe062 [11114910.760137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11114910.779301] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11114910.784950] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11114910.792484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11114910.800032] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11114910.807579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11114910.815125] R13: 0000000000000002 R14: 000000c00049eea0 R15: 000000000000ed85 [11114910.822687] FS: 0000000002157810 GS: 0000000000000000 [11114935.163463] potentially unexpected fatal signal 5. [11114935.168910] CPU: 22 PID: 148558 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11114935.180921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11114935.190565] RIP: 0033:0x7fffffffe062 [11114935.194593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11114935.213982] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11114935.220989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11114935.229919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11114935.238822] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11114935.247759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11114935.256654] R13: 0000000000000002 R14: 000000c000580ea0 R15: 0000000000012922 [11114935.264201] FS: 000000c000132490 GS: 0000000000000000 [11115076.326892] potentially unexpected fatal signal 5. [11115076.332125] CPU: 80 PID: 158339 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115076.344102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115076.353749] RIP: 0033:0x7fffffffe062 [11115076.357712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11115076.376901] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11115076.382575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11115076.391506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11115076.400420] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11115076.409357] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11115076.418287] R13: 000000c000618090 R14: 000000c000506340 R15: 0000000000026484 [11115076.427209] FS: 000000c000132890 GS: 0000000000000000 [11115127.720843] potentially unexpected fatal signal 5. [11115127.726061] CPU: 1 PID: 161607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115127.737958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115127.747616] RIP: 0033:0x7fffffffe062 [11115127.751661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11115127.770872] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11115127.777932] RAX: 0000559a0cc8a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11115127.786863] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000559a0cc8a000 [11115127.795790] RBP: 000000c00013fc90 R08: 0000000000000009 R09: 00000000005ff000 [11115127.804706] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc78 [11115127.813658] R13: 0000000000000002 R14: 000000c00049b040 R15: 0000000000027619 [11115127.822592] FS: 0000000002157870 GS: 0000000000000000 [11115576.437090] potentially unexpected fatal signal 5. [11115576.442300] CPU: 56 PID: 174154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115576.443308] potentially unexpected fatal signal 11. [11115576.454296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115576.457138] potentially unexpected fatal signal 11. [11115576.457146] CPU: 68 PID: 177433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115576.457148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115576.457155] RIP: 0033:0x7fcdb515820b [11115576.457159] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [11115576.457161] RSP: 002b:00007ff027ec92d0 EFLAGS: 00010202 [11115576.457165] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007fcdb5156000 [11115576.457166] RDX: 0000001b2d320004 RSI: 00007ff027ec92f0 RDI: 00007ff027ec92f0 [11115576.457167] RBP: 0000000000000001 R08: 0000001b2d360000 R09: 0000000000000000 [11115576.457168] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [11115576.457169] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11115576.457171] FS: 0000555b0cb0f480 GS: 0000000000000000 [11115576.459576] CPU: 8 PID: 170542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115576.459578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115576.459584] RIP: 0033:0x564bb8e1bb13 [11115576.459590] Code: Unable to access opcode bytes at RIP 0x564bb8e1bae9. [11115576.459591] RSP: 002b:00007f4453f7c438 EFLAGS: 00010246 [11115576.459594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564bb8e1bb13 [11115576.459594] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [11115576.459595] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11115576.459596] R10: 0000564bb9a6e750 R11: 0000000000000246 R12: 0000000000000001 [11115576.459597] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11115576.459598] FS: 0000564bb9a6e480 GS: 0000000000000000 [11115576.678726] RIP: 0033:0x7fffffffe062 [11115576.684116] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11115576.704676] RSP: 002b:000000c000557a90 EFLAGS: 00000297 [11115576.711695] RAX: 00007f4453f7b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11115576.720590] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f4453f7b000 [11115576.729531] RBP: 000000c000557b20 R08: 0000000000000009 R09: 00000000041e2000 [11115576.738419] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005579b0 [11115576.747358] R13: 00000000026a8f00 R14: 000000c00020b860 R15: 00000000000298b5 [11115576.756248] FS: 000000000483b3c0 GS: 0000000000000000 [11115647.571188] potentially unexpected fatal signal 5. [11115647.576416] CPU: 72 PID: 173080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115647.588433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115647.588562] potentially unexpected fatal signal 5. [11115647.598094] RIP: 0033:0x7fffffffe062 [11115647.598097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11115647.598099] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11115647.598100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11115647.598101] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564141c00000 [11115647.598101] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11115647.598102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11115647.598102] R13: 000000c000455740 R14: 000000c00047dd40 R15: 0000000000029011 [11115647.598103] FS: 0000000001e87490 GS: 0000000000000000 [11115647.681180] CPU: 78 PID: 173116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11115647.693272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11115647.704241] RIP: 0033:0x7fffffffe062 [11115647.709629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11115647.730197] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11115647.737241] RAX: 000055ae2f800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11115647.746176] RDX: 0000000000000003 RSI: 00000000000af000 RDI: 000055ae2f800000 [11115647.755115] RBP: 000000c000193c40 R08: 0000000000000009 R09: 000000000ca38000 [11115647.764063] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11115647.772987] R13: 000000c000455740 R14: 000000c00047dd40 R15: 0000000000029011 [11115647.781923] FS: 0000000001e87490 GS: 0000000000000000 [11116487.236591] potentially unexpected fatal signal 5. [11116487.241821] CPU: 68 PID: 180106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11116487.253858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11116487.263517] RIP: 0033:0x7fffffffe062 [11116487.267510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11116487.286818] RSP: 002b:000000c000757af0 EFLAGS: 00000297 [11116487.293817] RAX: 0000558974b6a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11116487.302785] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 0000558974b6a000 [11116487.311691] RBP: 000000c000757b80 R08: 0000000000000025 R09: 0000000000024000 [11116487.320626] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000757a38 [11116487.329598] R13: 000000c00013ac00 R14: 000000c000531380 R15: 00000000000298fd [11116487.338525] FS: 00007f07e99886c0 GS: 0000000000000000 [11117635.104856] exe[247541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d341e7f9 cs:33 sp:7f958772c858 ax:0 si:5573d3477062 di:ffffffffff600000 [11117665.664617] exe[249205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af42bec7f9 cs:33 sp:7f27cc61f858 ax:0 si:55af42c45062 di:ffffffffff600000 [11117747.249647] exe[222246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e67db57f9 cs:33 sp:7f350bc36858 ax:0 si:555e67e0e062 di:ffffffffff600000 [11117764.537860] exe[235247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8f6bcb7f9 cs:33 sp:7fb93ebf2858 ax:0 si:55d8f6c24062 di:ffffffffff600000 [11117775.122656] exe[209421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8379637f9 cs:33 sp:7fecbda59858 ax:0 si:55c8379bc062 di:ffffffffff600000 [11117817.420449] exe[235721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563dc2777f9 cs:33 sp:7ee398de5858 ax:0 si:5563dc2d0062 di:ffffffffff600000 [11117826.076874] exe[179531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a087837f9 cs:33 sp:7eef78066858 ax:0 si:562a087dc062 di:ffffffffff600000 [11117872.799309] exe[244893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d5fae97f9 cs:33 sp:7fc235f4f858 ax:0 si:557d5fb42062 di:ffffffffff600000 [11118020.649705] exe[252233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ae4ce77f9 cs:33 sp:7fa6b6328858 ax:0 si:556ae4d40062 di:ffffffffff600000 [11118166.803589] exe[231935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42f9c77f9 cs:33 sp:7f81e2ff9858 ax:0 si:55c42fa20062 di:ffffffffff600000 [11118310.553123] exe[259072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96a9f37f9 cs:33 sp:7f2ce95fe858 ax:0 si:55e96aa4c062 di:ffffffffff600000 [11118744.685152] exe[189094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdd19617f9 cs:33 sp:7f044433f858 ax:0 si:55cdd19ba062 di:ffffffffff600000 [11118744.764325] exe[189804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdd19617f9 cs:33 sp:7f04442fd858 ax:0 si:55cdd19ba062 di:ffffffffff600000 [11118745.548034] exe[190800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdd19617f9 cs:33 sp:7f044433f858 ax:0 si:55cdd19ba062 di:ffffffffff600000 [11118749.821903] exe[217010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c66a5237f9 cs:33 sp:7eba90a53858 ax:0 si:55c66a57c062 di:ffffffffff600000 [11118841.816734] exe[213755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118842.659781] exe[213763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118842.733309] exe[189264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118843.518902] exe[213755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118844.388131] exe[189284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118844.473138] exe[224508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118844.556294] exe[224508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118845.309888] exe[191352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118845.370250] exe[214554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118846.178639] exe[217121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118847.069872] warn_bad_vsyscall: 1 callbacks suppressed [11118847.069876] exe[189025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118847.142764] exe[189131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118847.940509] exe[189140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118848.018225] exe[191352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118848.788330] exe[195845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118848.861472] exe[194051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118849.656486] exe[194041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118849.751399] exe[192532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118850.538503] exe[189064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118850.646053] exe[213769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118852.276352] warn_bad_vsyscall: 5 callbacks suppressed [11118852.276356] exe[224508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118852.332992] exe[191354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118853.145394] exe[223831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118854.030831] exe[188998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118854.084276] exe[191128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118854.890990] exe[189056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118854.960458] exe[217457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118855.766503] exe[213771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118855.833636] exe[189140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118856.630378] exe[190803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118857.496598] warn_bad_vsyscall: 65 callbacks suppressed [11118857.496601] exe[189004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118857.527451] exe[189010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc2795fe858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118857.606535] exe[189131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118858.370855] exe[195867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118858.448109] exe[191354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118859.240483] exe[192010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118859.305189] exe[189103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118859.379155] exe[189131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118860.155550] exe[192082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118860.206614] exe[189329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118862.787426] warn_bad_vsyscall: 9 callbacks suppressed [11118862.787431] exe[192010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118862.854878] exe[189243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118863.660626] exe[265575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118863.729975] exe[189076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.528911] exe[189064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.582463] exe[189155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.633520] exe[189004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.693581] exe[189010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.752881] exe[195832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118864.777635] exe[195883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118868.098683] warn_bad_vsyscall: 6 callbacks suppressed [11118868.098687] exe[190848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118868.168669] exe[203122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118868.193245] exe[189179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118868.991722] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118869.041403] exe[213755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118869.098830] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118869.885332] exe[190868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118869.968462] exe[190848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118870.755115] exe[189056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118870.815980] exe[213763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118873.416442] warn_bad_vsyscall: 8 callbacks suppressed [11118873.416446] exe[189447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118873.500145] exe[194423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118874.289684] exe[189179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118874.367104] exe[192532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118875.138889] exe[189508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118875.164846] exe[190848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118876.000463] exe[261493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118876.063620] exe[194328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118876.872543] exe[189110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118876.897615] exe[213771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118878.628759] warn_bad_vsyscall: 4 callbacks suppressed [11118878.628763] exe[203122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118878.703844] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.511241] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.531075] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.551893] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.573630] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.597117] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.618588] exe[190859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.638370] exe[190859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118879.659197] exe[190859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118883.912249] warn_bad_vsyscall: 101 callbacks suppressed [11118883.912254] exe[189300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118883.981910] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.001480] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.022026] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.042205] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.062905] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.083617] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.104268] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.123253] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118884.143009] exe[189084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118889.139130] warn_bad_vsyscall: 67 callbacks suppressed [11118889.139135] exe[191292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118889.221003] exe[189447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118890.010191] exe[217457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118890.097034] exe[213763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118890.143368] exe[192532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118890.871959] exe[261496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118890.932504] exe[189443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118890.995583] exe[217457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc2795fe858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118891.055041] exe[213748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118891.110258] exe[189284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118894.494260] warn_bad_vsyscall: 9 callbacks suppressed [11118894.494264] exe[213773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118894.715877] exe[261525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118895.490758] exe[189194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118895.555489] exe[194051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118895.612306] exe[190859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118895.703658] exe[265575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118896.495110] exe[189508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118896.521416] exe[191063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118896.594671] exe[188998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118897.370063] exe[189243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118899.987131] warn_bad_vsyscall: 67 callbacks suppressed [11118899.987136] exe[190839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118900.048318] exe[190848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118900.116654] exe[270448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118900.177448] exe[189243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118900.177584] exe[261496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118900.278382] exe[189215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118901.058136] exe[194051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118901.134099] exe[217449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118901.200286] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118901.248275] exe[189142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118905.318940] warn_bad_vsyscall: 26 callbacks suppressed [11118905.318944] exe[189155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118905.385490] exe[189411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118906.190089] exe[191111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118906.241500] exe[189103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118907.053910] exe[265575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118907.116326] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118907.923867] exe[217449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118907.990454] exe[217449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118908.789777] exe[189155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118908.812102] exe[192498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118910.531305] warn_bad_vsyscall: 3 callbacks suppressed [11118910.531309] exe[189443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118910.620361] exe[189508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118911.396358] exe[189194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118911.460545] exe[190866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118912.243292] exe[217449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118912.266333] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118912.333859] exe[189081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118912.386324] exe[190866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118913.108046] exe[189424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118913.181654] exe[224508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118915.820946] warn_bad_vsyscall: 10 callbacks suppressed [11118915.820950] exe[189420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118915.910171] exe[191089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118915.984288] exe[213741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118916.048998] exe[189169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118916.820792] exe[224508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118916.882521] exe[213757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118917.682587] exe[189243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118917.746220] exe[191050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118917.808410] exe[217448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118918.607684] exe[189142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118921.215797] warn_bad_vsyscall: 7 callbacks suppressed [11118921.215802] exe[188896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118921.295816] exe[194423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118921.321931] exe[189179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118922.078094] exe[195425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118922.140790] exe[189224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118922.940296] exe[189142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118922.964693] exe[214551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118923.014371] exe[189384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118923.816542] exe[189090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118923.872580] exe[189025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118926.414836] warn_bad_vsyscall: 7 callbacks suppressed [11118926.414840] exe[189300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118926.504798] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118926.531888] exe[189025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.286210] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.307749] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.328576] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.351342] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.370701] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.390666] exe[213763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118927.412492] exe[213763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118931.972513] warn_bad_vsyscall: 169 callbacks suppressed [11118931.972518] exe[191089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118932.032099] exe[191119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118932.055270] exe[189131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118932.830032] exe[189246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118932.881565] exe[189246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118933.694268] exe[190859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118933.746664] exe[190264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118933.807203] exe[217121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118933.865093] exe[191060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118934.630111] exe[189376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118937.219392] warn_bad_vsyscall: 6 callbacks suppressed [11118937.219396] exe[189063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118937.313018] exe[190848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118937.381838] exe[191078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118937.405075] exe[189329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118937.467527] exe[213769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118938.229582] exe[261496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118938.256999] exe[261496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118938.314510] exe[189329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118939.109522] exe[189010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118939.165796] exe[189169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118942.789002] warn_bad_vsyscall: 12 callbacks suppressed [11118942.789006] exe[217121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118942.854248] exe[189586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118943.658322] exe[189056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3097 di:ffffffffff600000 [11118943.727757] exe[189300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118943.791535] exe[189064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118943.849507] exe[189064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a27858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118943.915215] exe[194313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118943.996617] exe[192010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118944.019842] exe[265575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118944.074122] exe[189004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118948.642175] warn_bad_vsyscall: 10 callbacks suppressed [11118948.642180] exe[198601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118948.733920] exe[189056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118949.509166] exe[189224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118949.574615] exe[189246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118950.377948] exe[189246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118950.437113] exe[189169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118950.501621] exe[190866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118950.581870] exe[189329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118950.606982] exe[191078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11118951.302575] exe[189169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf9657a7f9 cs:33 sp:7fc279a48858 ax:0 si:55cf965d3062 di:ffffffffff600000 [11119070.020827] potentially unexpected fatal signal 5. [11119070.026071] CPU: 61 PID: 273497 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11119070.038051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11119070.047724] RIP: 0033:0x7fffffffe062 [11119070.051711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11119070.070892] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11119070.076523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11119070.085440] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11119070.092987] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11119070.101893] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11119070.109439] R13: 2490029249240002 R14: 000000c0008881a0 R15: 000000000002b04f [11119070.116971] FS: 000000c000180890 GS: 0000000000000000 [11119167.185472] warn_bad_vsyscall: 7 callbacks suppressed [11119167.185476] exe[277009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fafb5c7f9 cs:33 sp:7fd8f24b8858 ax:0 si:562fafbb5062 di:ffffffffff600000 [11119184.624811] potentially unexpected fatal signal 5. [11119184.630041] CPU: 92 PID: 240188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11119184.642052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11119184.651696] RIP: 0033:0x7fffffffe062 [11119184.655725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11119184.676357] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11119184.683363] RAX: 0000000000044a1c RBX: 0000000000000000 RCX: 00007fffffffe05a [11119184.690906] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11119184.699850] RBP: 000000c00013fc90 R08: 000000c006402f10 R09: 0000000000000000 [11119184.707395] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11119184.714944] R13: 0000000000000002 R14: 000000c0001ab520 R15: 000000000002ccc8 [11119184.722485] FS: 0000000002157810 GS: 0000000000000000 [11119184.795161] potentially unexpected fatal signal 5. [11119184.800414] CPU: 12 PID: 281098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11119184.812393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11119184.823423] RIP: 0033:0x7fffffffe062 [11119184.828752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11119184.847949] RSP: 002b:000000c00050dba0 EFLAGS: 00000297 [11119184.853641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11119184.861195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11119184.869004] RBP: 000000c00050dc40 R08: 0000000000000000 R09: 0000000000000000 [11119184.876551] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050dc28 [11119184.884090] R13: 000000c000019a10 R14: 000000c000501a00 R15: 000000000002ccc9 [11119184.891620] FS: 0000000001e87430 GS: 0000000000000000 [11119185.148676] potentially unexpected fatal signal 5. [11119185.153890] CPU: 60 PID: 186137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11119185.165900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11119185.175525] RIP: 0033:0x7fffffffe062 [11119185.179518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11119185.198709] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11119185.204330] RAX: 0000000000044a24 RBX: 0000000000000000 RCX: 00007fffffffe05a [11119185.211883] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11119185.219421] RBP: 000000c00013fc90 R08: 000000c0005c75a0 R09: 0000000000000000 [11119185.226971] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11119185.234522] R13: 0000000000000002 R14: 000000c0001ab520 R15: 000000000002ccc8 [11119185.242082] FS: 0000000002157810 GS: 0000000000000000 [11119185.338154] potentially unexpected fatal signal 5. [11119185.344022] CPU: 78 PID: 183789 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11119185.355994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11119185.367036] RIP: 0033:0x7fffffffe062 [11119185.372369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11119185.393000] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11119185.399948] RAX: 0000000000044a50 RBX: 0000000000000000 RCX: 00007fffffffe05a [11119185.408855] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11119185.417762] RBP: 000000c00013fc40 R08: 000000c00044e790 R09: 0000000000000000 [11119185.426710] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11119185.435642] R13: 000000c00039eae0 R14: 000000c00050e4e0 R15: 000000000002ccc5 [11119185.444572] FS: 000000c000180490 GS: 0000000000000000 [11119391.204184] exe[297990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c749e57f9 cs:33 sp:7fa7b3769858 ax:0 si:562c74a3e062 di:ffffffffff600000 [11119432.485998] exe[291957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20a5d87f9 cs:33 sp:7eba5e6b0858 ax:0 si:55a20a631062 di:ffffffffff600000 [11119703.903413] exe[290609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426a53d7f9 cs:33 sp:7fe603158858 ax:0 si:56426a596062 di:ffffffffff600000 [11120667.703794] exe[274193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df44c2e7f9 cs:33 sp:7eb368693858 ax:0 si:55df44c87062 di:ffffffffff600000 [11120667.770149] exe[305090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df44c2e7f9 cs:33 sp:7eb368672858 ax:0 si:55df44c87062 di:ffffffffff600000 [11120667.818469] exe[318693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df44c2e7f9 cs:33 sp:7eb368672858 ax:0 si:55df44c87062 di:ffffffffff600000 [11120866.534670] exe[329002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4a8bf07f9 cs:33 sp:7fbe422d3858 ax:0 si:55f4a8c49062 di:ffffffffff600000 [11120867.231760] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4a8bf07f9 cs:33 sp:7fbe422d3858 ax:0 si:55f4a8c49062 di:ffffffffff600000 [11120867.337888] exe[337144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4a8bf07f9 cs:33 sp:7fbe422d3858 ax:0 si:55f4a8c49062 di:ffffffffff600000 [11121185.534025] exe[327092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.715556] exe[336918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.722584] exe[344915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.772638] exe[342982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.797689] exe[344954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.808090] exe[337457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.820570] exe[336902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.868019] exe[336914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.879551] exe[326876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11121185.901153] exe[337252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383bca2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [11122796.852953] potentially unexpected fatal signal 5. [11122796.858177] CPU: 72 PID: 346329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122796.870163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122796.879830] RIP: 0033:0x7fffffffe062 [11122796.883823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122796.903027] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11122796.908667] RAX: 000000000005c8b5 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122796.916238] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11122796.923833] RBP: 000000c00018fc90 R08: 000000c00928b000 R09: 0000000000000000 [11122796.931436] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11122796.940361] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000044c6c [11122796.949335] FS: 000000c000132890 GS: 0000000000000000 [11122796.997613] potentially unexpected fatal signal 5. [11122797.002828] CPU: 4 PID: 308002 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122797.016102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122797.027115] RIP: 0033:0x7fffffffe062 [11122797.031106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122797.050293] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11122797.055947] RAX: 000000000005c8b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122797.063541] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11122797.071113] RBP: 000000c00018fc90 R08: 000000c00468f0f0 R09: 0000000000000000 [11122797.078680] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11122797.086245] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000044c6c [11122797.093820] FS: 000000c000132890 GS: 0000000000000000 [11122797.557137] potentially unexpected fatal signal 5. [11122797.563221] CPU: 75 PID: 340955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122797.576586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122797.586222] RIP: 0033:0x7fffffffe062 [11122797.591592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122797.609783] potentially unexpected fatal signal 5. [11122797.612131] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11122797.617301] CPU: 8 PID: 346332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122797.617303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122797.617309] RIP: 0033:0x7fffffffe062 [11122797.617312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122797.617314] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11122797.622936] RAX: 000000000005c8b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122797.622937] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11122797.622937] RBP: 000000c00018fc90 R08: 000000c0028a24c0 R09: 0000000000000000 [11122797.622938] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11122797.622938] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000044c6c [11122797.622939] FS: 000000c000132890 GS: 0000000000000000 [11122797.722574] RAX: 000000000005c8af RBX: 0000000000000000 RCX: 00007fffffffe05a [11122797.730168] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11122797.739053] RBP: 000000c00018fc90 R08: 000000c002a622e0 R09: 0000000000000000 [11122797.747946] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11122797.756877] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000044c6c [11122797.765792] FS: 000000c000132890 GS: 0000000000000000 [11122798.053910] potentially unexpected fatal signal 5. [11122798.060082] CPU: 9 PID: 367912 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122798.073382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122798.083018] RIP: 0033:0x7fffffffe062 [11122798.087000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122798.106285] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11122798.113257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122798.122187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11122798.131092] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11122798.139981] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11122798.148904] R13: 0000000000000002 R14: 000000c0008081a0 R15: 0000000000044c6c [11122798.157827] FS: 000000c000132890 GS: 0000000000000000 [11122889.978830] potentially unexpected fatal signal 5. [11122889.984068] CPU: 85 PID: 387724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122889.996081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122890.005695] RIP: 0033:0x7fffffffe062 [11122890.009688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122890.028892] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11122890.035942] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122890.044876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11122890.052447] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11122890.060043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11122890.069146] R13: 000000c000467b60 R14: 000000c000583d40 R15: 000000000004732c [11122890.078082] FS: 000000c000132890 GS: 0000000000000000 [11122890.334037] potentially unexpected fatal signal 5. [11122890.339292] CPU: 67 PID: 293367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11122890.351281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11122890.360926] RIP: 0033:0x7fffffffe062 [11122890.364901] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11122890.384151] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11122890.391166] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11122890.400093] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11122890.409012] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11122890.416553] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11122890.425465] R13: 000000c000467b60 R14: 000000c000583d40 R15: 000000000004732c [11122890.434405] FS: 000000c000132890 GS: 0000000000000000 [11123851.257400] warn_bad_vsyscall: 44 callbacks suppressed [11123851.257403] exe[421471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c7a957f9 cs:33 sp:7f6bda93cee8 ax:0 si:20000040 di:ffffffffff600000 [11123851.471291] exe[424188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c7a957f9 cs:33 sp:7f6bda93cee8 ax:0 si:20000040 di:ffffffffff600000 [11123851.617559] exe[421471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c7a957f9 cs:33 sp:7f6bda93cee8 ax:0 si:20000040 di:ffffffffff600000 [11123857.586864] exe[425445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88ab767f9 cs:33 sp:7ef6409fe858 ax:0 si:55b88abcf062 di:ffffffffff600000 [11123857.630881] exe[425445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88ab767f9 cs:33 sp:7ef6409fe858 ax:0 si:55b88abcf062 di:ffffffffff600000 [11123857.651230] exe[425464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88ab767f9 cs:33 sp:7ef6409fe858 ax:0 si:55b88abcf062 di:ffffffffff600000 [11123857.698458] exe[425464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88ab767f9 cs:33 sp:7ef6409fe858 ax:0 si:55b88abcf062 di:ffffffffff600000 [11123857.719750] exe[425445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88ab767f9 cs:33 sp:7ef6409fe858 ax:0 si:55b88abcf062 di:ffffffffff600000 [11126295.093183] potentially unexpected fatal signal 5. [11126295.098415] CPU: 0 PID: 416107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126295.110301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126295.119907] RIP: 0033:0x7fffffffe062 [11126295.123862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126295.143100] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126295.148753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126295.157652] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126295.166926] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11126295.174488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11126295.183405] R13: 0000000000000002 R14: 000000c000518ea0 R15: 000000000005aecc [11126295.190944] FS: 000000c000132890 GS: 0000000000000000 [11126295.243808] potentially unexpected fatal signal 5. [11126295.249025] CPU: 95 PID: 374961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126295.249230] potentially unexpected fatal signal 5. [11126295.261023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126295.266188] CPU: 94 PID: 385326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126295.266190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126295.266194] RIP: 0033:0x7fffffffe062 [11126295.266197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126295.266197] RSP: 002b:000000c00052bbf0 EFLAGS: 00000297 [11126295.266199] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126295.266199] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126295.266200] RBP: 000000c00052bc90 R08: 0000000000000000 R09: 0000000000000000 [11126295.266200] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052bc78 [11126295.266201] R13: 0000000000000002 R14: 000000c000457860 R15: 000000000005aecd [11126295.266202] FS: 000000c00058c490 GS: 0000000000000000 [11126295.375127] RIP: 0033:0x7fffffffe062 [11126295.379114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126295.399678] RSP: 002b:000000c00052bbf0 EFLAGS: 00000297 [11126295.406650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126295.414199] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126295.423084] RBP: 000000c00052bc90 R08: 0000000000000000 R09: 0000000000000000 [11126295.430655] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052bc78 [11126295.439579] R13: 0000000000000002 R14: 000000c000457860 R15: 000000000005aecd [11126295.448517] FS: 000000c00058c490 GS: 0000000000000000 [11126408.599566] potentially unexpected fatal signal 5. [11126408.604786] CPU: 92 PID: 381815 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126408.616756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126408.626400] RIP: 0033:0x7fffffffe062 [11126408.630419] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126408.649629] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126408.655253] RAX: 0000000000074351 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126408.662795] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11126408.670344] RBP: 000000c00018fc90 R08: 000000c0031970f0 R09: 0000000000000000 [11126408.677911] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11126408.685475] R13: 502cb2cb2cb2cb2c R14: 000000c000492680 R15: 000000000005ca85 [11126408.694410] FS: 000000c000132490 GS: 0000000000000000 [11126408.855586] potentially unexpected fatal signal 5. [11126408.860813] CPU: 6 PID: 475986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126408.872738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126408.882354] RIP: 0033:0x7fffffffe062 [11126408.886365] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126408.905579] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126408.911230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126408.918799] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126408.926374] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11126408.933920] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11126408.941461] R13: 502cb2cb2cb2cb2c R14: 000000c000492680 R15: 000000000005ca85 [11126408.950390] FS: 000000c000132490 GS: 0000000000000000 [11126409.134249] potentially unexpected fatal signal 5. [11126409.140699] CPU: 68 PID: 475987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126409.152703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126409.153341] potentially unexpected fatal signal 5. [11126409.158037] potentially unexpected fatal signal 5. [11126409.158044] CPU: 18 PID: 475979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126409.158046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126409.158053] RIP: 0033:0x7fffffffe062 [11126409.158057] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126409.158059] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126409.158061] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126409.158062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126409.158063] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11126409.158064] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11126409.158064] R13: 502cb2cb2cb2cb2c R14: 000000c000492680 R15: 000000000005ca85 [11126409.158066] FS: 000000c000132490 GS: 0000000000000000 [11126409.163751] RIP: 0033:0x7fffffffe062 [11126409.170262] CPU: 65 PID: 449478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11126409.170264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11126409.170270] RIP: 0033:0x7fffffffe062 [11126409.170273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126409.170274] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126409.170276] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126409.170276] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126409.170278] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11126409.170279] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11126409.170280] R13: 502cb2cb2cb2cb2c R14: 000000c000492680 R15: 000000000005ca85 [11126409.170281] FS: 000000c000132490 GS: 0000000000000000 [11126409.379468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11126409.400072] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11126409.407109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11126409.416041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11126409.424975] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11126409.433921] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11126409.442829] R13: 502cb2cb2cb2cb2c R14: 000000c000492680 R15: 000000000005ca85 [11126409.451767] FS: 000000c000132490 GS: 0000000000000000 [11126889.085388] exe[492676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb2a5858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.142130] exe[501325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.162600] exe[501325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.183211] exe[501309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.203898] exe[501325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.223441] exe[499642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.244268] exe[492676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.264911] exe[501309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.285514] exe[492676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11126889.305195] exe[499642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564576d4f7f9 cs:33 sp:7eebbb284858 ax:0 si:564576da8062 di:ffffffffff600000 [11127361.513010] warn_bad_vsyscall: 57 callbacks suppressed [11127361.513013] exe[492530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c8c537f9 cs:33 sp:7fabb98c4858 ax:0 si:55a7c8cac097 di:ffffffffff600000 [11127361.576094] exe[500305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c8c537f9 cs:33 sp:7fabb98c4858 ax:0 si:55a7c8cac097 di:ffffffffff600000 [11127361.669614] exe[484550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c8c537f9 cs:33 sp:7fabb98c4858 ax:0 si:55a7c8cac097 di:ffffffffff600000 [11128651.570673] potentially unexpected fatal signal 5. [11128651.575884] CPU: 19 PID: 449572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11128651.587875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11128651.597496] RIP: 0033:0x7fffffffe062 [11128651.601483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11128651.620716] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11128651.626368] RAX: 0000000000087d44 RBX: 0000000000000000 RCX: 00007fffffffe05a [11128651.633921] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11128651.641450] RBP: 000000c00013fc40 R08: 000000c0004e81f0 R09: 0000000000000000 [11128651.649000] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11128651.656604] R13: 000000c0004ea090 R14: 000000c000528340 R15: 000000000006dc18 [11128651.664164] FS: 000000c000484090 GS: 0000000000000000 [11130021.285701] potentially unexpected fatal signal 5. [11130021.290923] CPU: 12 PID: 586926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130021.302932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130021.305428] potentially unexpected fatal signal 5. [11130021.312588] RIP: 0033:0x7fffffffe062 [11130021.317828] CPU: 13 PID: 586925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130021.317831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130021.317837] RIP: 0033:0x7fffffffe062 [11130021.317843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130021.321857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130021.321860] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130021.321861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130021.321862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130021.321863] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11130021.321863] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11130021.321864] R13: 0000000000000002 R14: 000000c00019f6c0 R15: 0000000000074641 [11130021.321864] FS: 0000000002157810 GS: 0000000000000000 [11130021.446239] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130021.451873] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130021.459399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130021.466956] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11130021.474488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11130021.483445] R13: 0000000000000002 R14: 000000c00019f6c0 R15: 0000000000074641 [11130021.492336] FS: 0000000002157810 GS: 0000000000000000 [11130021.890465] potentially unexpected fatal signal 5. [11130021.895708] CPU: 8 PID: 476896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130021.907631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130021.917300] RIP: 0033:0x7fffffffe062 [11130021.921350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130021.941914] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11130021.948941] RAX: 000000000008f4ba RBX: 0000000000000000 RCX: 00007fffffffe05a [11130021.957991] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11130021.966871] RBP: 000000c000193c90 R08: 000000c00029b2d0 R09: 0000000000000000 [11130021.975785] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11130021.983348] R13: 000e000e000e0002 R14: 000000c0001a04e0 R15: 0000000000074643 [11130021.990893] FS: 000000c000132490 GS: 0000000000000000 [11130077.483729] potentially unexpected fatal signal 5. [11130077.489021] CPU: 16 PID: 480733 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130077.501037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130077.510731] RIP: 0033:0x7fffffffe062 [11130077.514740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130077.533983] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130077.541036] RAX: 000000000008fee8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130077.549943] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11130077.558872] RBP: 000000c00013fc90 R08: 000000c000b621f0 R09: 0000000000000000 [11130077.567799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11130077.576737] R13: 0000000000000002 R14: 000000c000515040 R15: 0000000000075543 [11130077.585661] FS: 0000000002157870 GS: 0000000000000000 [11130753.957471] potentially unexpected fatal signal 5. [11130753.962705] CPU: 27 PID: 616088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130753.974723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130753.984395] RIP: 0033:0x7fffffffe062 [11130753.988507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130754.009085] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130754.014831] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130754.023745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130754.032689] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11130754.040285] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11130754.047854] R13: 0000000000000002 R14: 000000c000496680 R15: 000000000008df98 [11130754.055428] FS: 000000c000132490 GS: 0000000000000000 [11130754.104607] potentially unexpected fatal signal 5. [11130754.109856] CPU: 52 PID: 582115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130754.121898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130754.132904] RIP: 0033:0x7fffffffe062 [11130754.136914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130754.156175] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130754.161812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130754.169368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130754.176909] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11130754.184452] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11130754.192042] R13: 0000000000000002 R14: 000000c000496680 R15: 000000000008df98 [11130754.199575] FS: 000000c000132490 GS: 0000000000000000 [11130754.312211] potentially unexpected fatal signal 5. [11130754.317969] CPU: 27 PID: 616097 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130754.329978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130754.340981] RIP: 0033:0x7fffffffe062 [11130754.344967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130754.364217] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11130754.369904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130754.377479] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130754.386425] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11130754.395321] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11130754.402894] R13: aa955552aaaa5502 R14: 000000c0004aa4e0 R15: 00000000000900e2 [11130754.410483] FS: 000000c000132890 GS: 0000000000000000 [11130780.844520] potentially unexpected fatal signal 5. [11130780.849774] CPU: 23 PID: 617173 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130780.856454] potentially unexpected fatal signal 5. [11130780.861771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130780.866947] CPU: 40 PID: 618826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130780.866948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130780.866953] RIP: 0033:0x7fffffffe062 [11130780.866956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130780.866956] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11130780.866959] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130780.866959] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130780.866960] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11130780.866960] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11130780.866961] R13: 0000000000000002 R14: 000000c0005089c0 R15: 0000000000096953 [11130780.866962] FS: 000000c000132890 GS: 0000000000000000 [11130780.873275] potentially unexpected fatal signal 5. [11130780.876588] RIP: 0033:0x7fffffffe062 [11130780.888596] CPU: 41 PID: 617249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11130780.888598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11130780.888602] RIP: 0033:0x7fffffffe062 [11130780.888606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130780.888607] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11130780.888608] RAX: 000000000009714b RBX: 0000000000000000 RCX: 00007fffffffe05a [11130780.888609] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11130780.888610] RBP: 000000c00018fc90 R08: 000000c000998880 R09: 0000000000000000 [11130780.888610] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11130780.888611] R13: 0000000000000002 R14: 000000c0005089c0 R15: 0000000000096953 [11130780.888612] FS: 000000c000132890 GS: 0000000000000000 [11130781.086194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11130781.106829] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11130781.113856] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11130781.122810] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11130781.131770] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11130781.140721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11130781.149688] R13: 0000000000000002 R14: 000000c0005089c0 R15: 0000000000096953 [11130781.158661] FS: 000000c000132890 GS: 0000000000000000 [11130849.048148] exe[601541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55820e12e7f9 cs:33 sp:7ec2d9632858 ax:0 si:55820e187062 di:ffffffffff600000 [11130849.105394] exe[612649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55820e12e7f9 cs:33 sp:7ec2d9632858 ax:0 si:55820e187062 di:ffffffffff600000 [11130849.166225] exe[597926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55820e12e7f9 cs:33 sp:7ec2d9632858 ax:0 si:55820e187062 di:ffffffffff600000 [11131470.127571] potentially unexpected fatal signal 5. [11131470.132885] CPU: 20 PID: 655304 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11131470.145242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11131470.154945] RIP: 0033:0x7fffffffe062 [11131470.158997] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11131470.179575] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11131470.186584] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11131470.195546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11131470.204476] RBP: 000000c00001db20 R08: 0000000000000000 R09: 0000000000000000 [11131470.213435] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9b0 [11131470.222338] R13: 00000000026a8f00 R14: 000000c00031a680 R15: 0000000000099897 [11131470.231272] FS: 00000000037413c0 GS: 0000000000000000 [11131784.673312] potentially unexpected fatal signal 5. [11131784.678522] CPU: 52 PID: 668445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11131784.690519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11131784.700163] RIP: 0033:0x7fffffffe062 [11131784.703544] potentially unexpected fatal signal 11. [11131784.704150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11131784.709467] CPU: 10 PID: 653585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11131784.709469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11131784.709470] RIP: 0033:0x56428fb58827 [11131784.709472] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11131784.709473] RSP: 002b:00007fb569b3c440 EFLAGS: 00010202 [11131784.709475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056428fb58b4d [11131784.709475] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005642907ab760 [11131784.709476] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005642907aa320 [11131784.709477] R10: 00005642907ab750 R11: 00005642907aa320 R12: 0000000000000000 [11131784.709477] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11131784.709479] FS: 00005642907ab480 GS: 0000000000000000 [11131784.728653] RSP: 002b:000000c00058fba0 EFLAGS: 00000297 [11131784.728656] RAX: 000055bf99cdc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11131784.728657] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055bf99cdc000 [11131784.728658] RBP: 000000c00058fc40 R08: 0000000000000009 R09: 000000000c521000 [11131784.728659] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00058fc28 [11131784.728659] R13: 000000c000164300 R14: 000000c00015d860 R15: 000000000009e9eb [11131784.728660] FS: 000000c000132890 GS: 0000000000000000 [11131833.075338] potentially unexpected fatal signal 5. [11131833.080554] CPU: 33 PID: 673565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11131833.092541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11131833.102181] RIP: 0033:0x7fffffffe062 [11131833.106166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11131833.125389] RSP: 002b:000000c00071da90 EFLAGS: 00000297 [11131833.131074] RAX: 00005594f9200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11131833.139995] RDX: 0000000000000003 RSI: 00000000001a5000 RDI: 00005594f9200000 [11131833.148924] RBP: 000000c00071db20 R08: 0000000000000009 R09: 000000000c3e7000 [11131833.157867] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00071d9b0 [11131833.166808] R13: 00000000026a8f40 R14: 000000c0004d4820 R15: 000000000009fb49 [11131833.175731] FS: 00000000051cd3c0 GS: 0000000000000000 [11132779.258577] potentially unexpected fatal signal 5. [11132779.263804] CPU: 49 PID: 707292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11132779.275796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11132779.285454] RIP: 0033:0x7fffffffe062 [11132779.289431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11132779.308657] RSP: 002b:000000c00002ba90 EFLAGS: 00000297 [11132779.314338] RAX: 00000000000ad368 RBX: 0000000000000000 RCX: 00007fffffffe05a [11132779.323381] RDX: 0000000000000000 RSI: 000000c00002c000 RDI: 0000000000012f00 [11132779.332311] RBP: 000000c00002bb20 R08: 000000c0000301f0 R09: 0000000000000000 [11132779.341246] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002b9b0 [11132779.350238] R13: 000000c000181800 R14: 000000c000702340 R15: 00000000000acad2 [11132779.359196] FS: 00007f69567fc6c0 GS: 0000000000000000 [11132863.621460] potentially unexpected fatal signal 5. [11132863.626683] CPU: 59 PID: 714081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11132863.638666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11132863.648305] RIP: 0033:0x7fffffffe062 [11132863.652269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11132863.671459] RSP: 002b:000000c00025ba90 EFLAGS: 00000297 [11132863.677119] RAX: 00000000000ae8c5 RBX: 0000000000000000 RCX: 00007fffffffe05a [11132863.686018] RDX: 0000000000000000 RSI: 000000c00025c000 RDI: 0000000000012f00 [11132863.693545] RBP: 000000c00025bb20 R08: 000000c0005fe970 R09: 0000000000000000 [11132863.702511] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00025b9b0 [11132863.711408] R13: 000000c00013a800 R14: 000000c000532ea0 R15: 00000000000adf7f [11132863.720334] FS: 00007fdc0da896c0 GS: 0000000000000000 [11133003.959187] potentially unexpected fatal signal 5. [11133003.964418] CPU: 44 PID: 720019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11133003.976412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11133003.986047] RIP: 0033:0x7fffffffe062 [11133003.990097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11133004.009330] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11133004.016328] RAX: 00000000000b0012 RBX: 0000000000000000 RCX: 00007fffffffe05a [11133004.025259] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [11133004.034169] RBP: 000000c00001db20 R08: 000000c0007923d0 R09: 0000000000000000 [11133004.043100] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [11133004.052025] R13: 000000c000580000 R14: 000000c0005291e0 R15: 00000000000af851 [11133004.060958] FS: 00007fdcf6ffd6c0 GS: 0000000000000000 [11133035.127433] potentially unexpected fatal signal 5. [11133035.127991] potentially unexpected fatal signal 5. [11133035.132657] CPU: 66 PID: 719945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11133035.132659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11133035.132664] RIP: 0033:0x7fffffffe062 [11133035.132667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11133035.132668] RSP: 002b:000000c0006e5a90 EFLAGS: 00000297 [11133035.132670] RAX: 00000000000b04f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11133035.132670] RDX: 0000000000000000 RSI: 000000c0006e6000 RDI: 0000000000012f00 [11133035.132671] RBP: 000000c0006e5b20 R08: 000000c00079a010 R09: 0000000000000000 [11133035.132672] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e59b0 [11133035.132672] R13: 000000c000580400 R14: 000000c0004ea4e0 R15: 00000000000afc2f [11133035.132673] FS: 00007fafa95ff6c0 GS: 0000000000000000 [11133035.235905] CPU: 87 PID: 721596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11133035.247980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11133035.259012] RIP: 0033:0x7fffffffe062 [11133035.264368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11133035.284984] RSP: 002b:000000c0006e5a90 EFLAGS: 00000297 [11133035.292041] RAX: 00000000000b04f3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11133035.300995] RDX: 0000000000000000 RSI: 000000c0006e6000 RDI: 0000000000012f00 [11133035.309950] RBP: 000000c0006e5b20 R08: 000000c000b0a880 R09: 0000000000000000 [11133035.318895] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e59b0 [11133035.327863] R13: 000000c000580400 R14: 000000c0004ea4e0 R15: 00000000000afc2f [11133035.336810] FS: 00007fafa95ff6c0 GS: 0000000000000000 [11133066.567193] potentially unexpected fatal signal 5. [11133066.572448] CPU: 37 PID: 722936 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11133066.584460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11133066.594103] RIP: 0033:0x7fffffffe062 [11133066.598085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11133066.617314] RSP: 002b:000000c00066fa90 EFLAGS: 00000297 [11133066.624353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11133066.633262] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055c2ebe00000 [11133066.642188] RBP: 000000c00066fb20 R08: 0000000000000000 R09: 0000000000000000 [11133066.651236] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066f9b0 [11133066.660174] R13: 000000c00013a800 R14: 000000c000183520 R15: 00000000000b0202 [11133066.669084] FS: 00007f0bc25896c0 GS: 0000000000000000 [11133189.525905] potentially unexpected fatal signal 5. [11133189.531141] CPU: 47 PID: 727813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11133189.543117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11133189.552791] RIP: 0033:0x7fffffffe062 [11133189.556801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11133189.577492] RSP: 002b:000000c000625a90 EFLAGS: 00000297 [11133189.584489] RAX: 00000000000b1edb RBX: 0000000000000000 RCX: 00007fffffffe05a [11133189.593434] RDX: 0000000000000000 RSI: 000000c000626000 RDI: 0000000000012f00 [11133189.602345] RBP: 000000c000625b20 R08: 000000c0006754b0 R09: 0000000000000000 [11133189.611287] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006259b0 [11133189.620213] R13: 000000c000276400 R14: 000000c0004c51e0 R15: 00000000000b15dd [11133189.629156] FS: 00007f6325ffb6c0 GS: 0000000000000000 [11134024.052602] exe[695570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822120ef77 cs:33 sp:7eb5d9733ee8 ax:13600000 si:55822127c136 di:ffffffffff600000 [11134087.551984] exe[675196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34edf0f77 cs:33 sp:7f07536f6ee8 ax:13600000 si:55e34ee5e136 di:ffffffffff600000 [11134096.167865] exe[751185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef24271f77 cs:33 sp:7ebeb0cf3ee8 ax:13600000 si:55ef242df136 di:ffffffffff600000 [11134115.531312] exe[683924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e7e77ef77 cs:33 sp:7fbeadd72ee8 ax:13600000 si:563e7e7ec136 di:ffffffffff600000 [11134120.710891] exe[664482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a40c0ff77 cs:33 sp:7fb4391aeee8 ax:13600000 si:555a40c7d136 di:ffffffffff600000 [11134394.052715] exe[671034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582701e0f77 cs:33 sp:7f8d57e2cee8 ax:13600000 si:55827024e136 di:ffffffffff600000 [11134398.041753] exe[670659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621523cef77 cs:33 sp:7f18ead8cee8 ax:13600000 si:56215243c136 di:ffffffffff600000 [11134429.864679] exe[656982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa1a81f77 cs:33 sp:7f6bf47feee8 ax:13600000 si:55baa1aef136 di:ffffffffff600000 [11134438.076915] exe[735271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7e1ecf77 cs:33 sp:7f2ac43f0ee8 ax:13600000 si:556f7e25a136 di:ffffffffff600000 [11134481.773327] exe[748767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559205aa9f77 cs:33 sp:7f5e42d5bee8 ax:13600000 si:559205b17136 di:ffffffffff600000 [11134489.422682] exe[678988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa0f26df77 cs:33 sp:7eee2f681ee8 ax:13600000 si:55fa0f2db136 di:ffffffffff600000 [11134535.612795] exe[689595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddab11af77 cs:33 sp:7fcdd8c99ee8 ax:13600000 si:55ddab188136 di:ffffffffff600000 [11134588.970517] exe[763206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55910b411f77 cs:33 sp:7f5b3def9ee8 ax:13600000 si:55910b47f136 di:ffffffffff600000 [11134786.201383] potentially unexpected fatal signal 5. [11134786.206598] CPU: 57 PID: 769939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11134786.218569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11134786.228188] RIP: 0033:0x7fffffffe062 [11134786.232152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11134786.251303] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11134786.256902] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11134786.264429] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11134786.271947] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11134786.279467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11134786.286985] R13: 5555555555555502 R14: 000000c000501380 R15: 000000000009a9da [11134786.294507] FS: 000000c000180090 GS: 0000000000000000 [11135106.191972] potentially unexpected fatal signal 5. [11135106.197191] CPU: 80 PID: 789802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.209186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.218829] RIP: 0033:0x7fffffffe062 [11135106.222783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.241988] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11135106.247664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.256593] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.262083] potentially unexpected fatal signal 5. [11135106.264146] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11135106.269335] CPU: 73 PID: 789762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.278270] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11135106.278271] R13: 0000000000000002 R14: 000000c0004da9c0 R15: 00000000000a08af [11135106.278272] FS: 000000c000200090 GS: 0000000000000000 [11135106.312333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.321978] RIP: 0033:0x7fffffffe062 [11135106.325988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.345213] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11135106.350842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.358389] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.366048] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11135106.374987] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11135106.384006] R13: 0000000000000002 R14: 000000c0004da9c0 R15: 00000000000a08af [11135106.392939] FS: 000000c000200090 GS: 0000000000000000 [11135106.413959] potentially unexpected fatal signal 5. [11135106.419969] CPU: 52 PID: 738056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.433298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.443091] potentially unexpected fatal signal 5. [11135106.444276] RIP: 0033:0x7fffffffe062 [11135106.449477] CPU: 78 PID: 789768 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.449478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.449483] RIP: 0033:0x7fffffffe062 [11135106.449486] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.449488] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11135106.449489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.449491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.449494] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11135106.454837] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.454838] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11135106.454840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.454841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.454841] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11135106.454842] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11135106.454843] R13: 0000000000000002 R14: 000000c0004da9c0 R15: 00000000000a08af [11135106.454843] FS: 000000c000200090 GS: 0000000000000000 [11135106.459679] potentially unexpected fatal signal 5. [11135106.468207] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11135106.477835] CPU: 63 PID: 699995 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.477837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.477842] RIP: 0033:0x7fffffffe062 [11135106.477846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.477847] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11135106.477849] RAX: 00000000000c0d3e RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.477850] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11135106.477851] RBP: 000000c000193c90 R08: 000000c001f31000 R09: 0000000000000000 [11135106.477852] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11135106.477852] R13: 000b2cb2cb2cb2cb R14: 000000c0001589c0 R15: 00000000000a08b0 [11135106.477853] FS: 000000c00051c090 GS: 0000000000000000 [11135106.487992] potentially unexpected fatal signal 5. [11135106.502372] R13: 0000000000000002 R14: 000000c0004da9c0 R15: 00000000000a08af [11135106.502374] FS: 000000c000200090 GS: 0000000000000000 [11135106.740048] CPU: 49 PID: 789817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.752057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.763067] RIP: 0033:0x7fffffffe062 [11135106.768412] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.788992] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11135106.795969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.804909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.812483] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11135106.820047] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11135106.828986] R13: 000b2cb2cb2cb2cb R14: 000000c0001589c0 R15: 00000000000a08b0 [11135106.837896] FS: 000000c00051c090 GS: 0000000000000000 [11135106.899112] potentially unexpected fatal signal 5. [11135106.904363] CPU: 66 PID: 789818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.907142] potentially unexpected fatal signal 5. [11135106.917733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.924277] CPU: 59 PID: 690760 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135106.924278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135106.924284] RIP: 0033:0x7fffffffe062 [11135106.924286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.924287] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11135106.935312] RIP: 0033:0x7fffffffe062 [11135106.935317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135106.947276] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135106.947278] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135106.947279] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11135106.947279] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11135106.947280] R13: 0000000000000002 R14: 000000c0004da9c0 R15: 00000000000a08af [11135106.947280] FS: 000000c000200090 GS: 0000000000000000 [11135107.048770] potentially unexpected fatal signal 5. [11135107.051921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11135107.057543] CPU: 10 PID: 789806 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135107.057546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135107.057550] RIP: 0033:0x7fffffffe062 [11135107.057553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135107.057554] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11135107.057556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.057557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.057557] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11135107.057558] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11135107.057559] R13: 000b2cb2cb2cb2cb R14: 000000c0001589c0 R15: 00000000000a08b0 [11135107.057560] FS: 000000c00051c090 GS: 0000000000000000 [11135107.170624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.178177] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.187070] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11135107.195982] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11135107.203497] R13: 000b2cb2cb2cb2cb R14: 000000c0001589c0 R15: 00000000000a08b0 [11135107.212425] FS: 000000c00051c090 GS: 0000000000000000 [11135107.290185] potentially unexpected fatal signal 5. [11135107.295424] CPU: 68 PID: 789823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135107.307416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135107.318410] RIP: 0033:0x7fffffffe062 [11135107.323761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135107.344322] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11135107.351307] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.360217] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.367755] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11135107.376697] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11135107.384259] R13: 000b2cb2cb2cb2cb R14: 000000c0001589c0 R15: 00000000000a08b0 [11135107.391793] FS: 000000c00051c090 GS: 0000000000000000 [11135107.704403] potentially unexpected fatal signal 5. [11135107.710687] CPU: 85 PID: 672964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135107.724077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135107.733756] RIP: 0033:0x7fffffffe062 [11135107.739058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135107.749778] potentially unexpected fatal signal 5. [11135107.758258] RSP: 002b:000000c00051fba0 EFLAGS: 00000297 [11135107.764801] CPU: 39 PID: 661812 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135107.764802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135107.764805] RIP: 0033:0x7fffffffe062 [11135107.764807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135107.764808] RSP: 002b:000000c00051fba0 EFLAGS: 00000297 [11135107.764809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.764810] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.764810] RBP: 000000c00051fc40 R08: 0000000000000000 R09: 0000000000000000 [11135107.764811] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc28 [11135107.764811] R13: 000000c0005a6180 R14: 000000c00047d380 R15: 00000000000a09bf [11135107.764812] FS: 0000000001e87430 GS: 0000000000000000 [11135107.794057] potentially unexpected fatal signal 5. [11135107.798740] CPU: 39 PID: 789857 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135107.798742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135107.798744] RIP: 0033:0x7fffffffe062 [11135107.798746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135107.798747] RSP: 002b:000000c00051fba0 EFLAGS: 00000297 [11135107.798748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.798749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.798749] RBP: 000000c00051fc40 R08: 0000000000000000 R09: 0000000000000000 [11135107.798750] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051fc28 [11135107.798751] R13: 000000c0005a6180 R14: 000000c00047d380 R15: 00000000000a09bf [11135107.798751] FS: 0000000001e87430 GS: 0000000000000000 [11135107.974186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135107.981740] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135107.990649] RBP: 000000c00051fc40 R08: 0000000000000000 R09: 0000000000000000 [11135107.998232] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc28 [11135108.007137] R13: 000000c0005a6180 R14: 000000c00047d380 R15: 00000000000a09bf [11135108.016058] FS: 0000000001e87430 GS: 0000000000000000 [11135275.362579] potentially unexpected fatal signal 5. [11135275.367799] CPU: 54 PID: 795646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135275.379822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135275.389508] RIP: 0033:0x7fffffffe062 [11135275.393502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135275.414071] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11135275.421105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135275.430071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135275.439008] RBP: 000000c00001db20 R08: 0000000000000000 R09: 0000000000000000 [11135275.447972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [11135275.457030] R13: 000000c00013ac00 R14: 000000c0001bb860 R15: 00000000000bfd5a [11135275.465991] FS: 00007f8cfbfff6c0 GS: 0000000000000000 [11135323.492794] potentially unexpected fatal signal 5. [11135323.498150] CPU: 92 PID: 804653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135323.510131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135323.519748] RIP: 0033:0x7fffffffe062 [11135323.523774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135323.543005] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135323.550043] RAX: 00000000000c4b1c RBX: 0000000000000000 RCX: 00007fffffffe05a [11135323.557584] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135323.565123] RBP: 000000c00018fc40 R08: 000000c0005a6100 R09: 0000000000000000 [11135323.574039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135323.582985] R13: 000000c00051a180 R14: 000000c0001629c0 R15: 00000000000c471a [11135323.591912] FS: 0000000001e87490 GS: 0000000000000000 [11135424.343513] potentially unexpected fatal signal 5. [11135424.346891] potentially unexpected fatal signal 5. [11135424.347366] potentially unexpected fatal signal 5. [11135424.347371] CPU: 22 PID: 746074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.347372] potentially unexpected fatal signal 5. [11135424.347373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.347375] CPU: 21 PID: 674686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.347380] RIP: 0033:0x7fffffffe062 [11135424.347381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.347383] RIP: 0033:0x7fffffffe062 [11135424.347384] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.347386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.347387] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.347388] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.347390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.347391] RAX: 00000000000c5ee2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.347391] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11135424.347392] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.347392] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11135424.347393] RBP: 000000c00018fc40 R08: 000000c0007a65b0 R09: 0000000000000000 [11135424.347394] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11135424.347394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135424.347395] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.347395] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.347396] FS: 0000000001e87430 GS: 0000000000000000 [11135424.347397] FS: 0000000001e87430 GS: 0000000000000000 [11135424.348813] CPU: 32 PID: 756251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.351765] potentially unexpected fatal signal 5. [11135424.351771] CPU: 27 PID: 755434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.351773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.351778] RIP: 0033:0x7fffffffe062 [11135424.351781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.351783] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.351785] RAX: 00000000000c5ee5 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.351786] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.351787] RBP: 000000c00018fc40 R08: 000000c00e39ed30 R09: 0000000000000000 [11135424.351788] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11135424.351788] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.351790] FS: 0000000001e87430 GS: 0000000000000000 [11135424.354013] CPU: 41 PID: 756246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.354015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.354021] RIP: 0033:0x7fffffffe062 [11135424.354024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.354025] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.354027] RAX: 00000000000c5ee4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.354028] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.354028] RBP: 000000c00018fc40 R08: 000000c007e11b40 R09: 0000000000000000 [11135424.354029] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11135424.354030] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.354031] FS: 0000000001e87430 GS: 0000000000000000 [11135424.354438] potentially unexpected fatal signal 5. [11135424.358255] potentially unexpected fatal signal 5. [11135424.358262] CPU: 11 PID: 676395 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.358265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.358272] RIP: 0033:0x7fffffffe062 [11135424.358276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.358277] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.358280] RAX: 00000000000c5ee0 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.358282] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.358283] RBP: 000000c00018fc40 R08: 000000c000b224c0 R09: 0000000000000000 [11135424.358284] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135424.358285] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.358287] FS: 0000000001e87430 GS: 0000000000000000 [11135424.359230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.359234] RIP: 0033:0x7fffffffe062 [11135424.359237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.359238] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.359240] RAX: 00000000000c5ee7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.359240] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.359241] RBP: 000000c00018fc40 R08: 000000c00a88e100 R09: 0000000000000000 [11135424.359241] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135424.359242] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.359243] FS: 0000000001e87430 GS: 0000000000000000 [11135424.377190] potentially unexpected fatal signal 5. [11135424.377930] CPU: 76 PID: 674560 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.379485] potentially unexpected fatal signal 5. [11135424.379492] CPU: 10 PID: 676401 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.379494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.379500] RIP: 0033:0x7fffffffe062 [11135424.379505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.379506] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.379509] RAX: 00000000000c5ee6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.379511] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.379512] RBP: 000000c00018fc40 R08: 000000c0007a6e20 R09: 0000000000000000 [11135424.379513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11135424.379514] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.379516] FS: 0000000001e87430 GS: 0000000000000000 [11135424.387581] CPU: 40 PID: 676412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135424.387583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135424.387586] RIP: 0033:0x7fffffffe062 [11135424.387588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135424.387589] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135424.387591] RAX: 00000000000c5ee3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135424.387592] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135424.387592] RBP: 000000c00018fc40 R08: 000000c000808e20 R09: 0000000000000000 [11135424.387593] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135424.387594] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135424.387594] FS: 0000000001e87430 GS: 0000000000000000 [11135425.226487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135425.237526] RIP: 0033:0x7fffffffe062 [11135425.242878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135425.263435] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135425.269074] RAX: 00000000000c5ede RBX: 0000000000000000 RCX: 00007fffffffe05a [11135425.278042] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135425.286957] RBP: 000000c00018fc40 R08: 000000c0000001f0 R09: 0000000000000000 [11135425.294541] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11135425.303441] R13: 000000c000590180 R14: 000000c000494680 R15: 00000000000a4aed [11135425.312413] FS: 0000000001e87430 GS: 0000000000000000 [11135649.129665] potentially unexpected fatal signal 5. [11135649.134906] CPU: 1 PID: 822060 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135649.146836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135649.156477] RIP: 0033:0x7fffffffe062 [11135649.160514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135649.181117] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11135649.188122] RAX: 00000000000c9580 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135649.197036] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11135649.205928] RBP: 000000c00018fc40 R08: 000000c000588010 R09: 0000000000000000 [11135649.214869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11135649.223777] R13: 000000c00058a090 R14: 000000c000165ba0 R15: 00000000000c8b0c [11135649.232705] FS: 000000c000132c90 GS: 0000000000000000 [11135796.679433] potentially unexpected fatal signal 11. [11135796.684749] CPU: 24 PID: 833952 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135796.696726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135796.706385] RIP: 0033:0x557556ce3ad7 [11135796.710389] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11135796.731058] RSP: 002b:00007fda1979ec90 EFLAGS: 00010206 [11135796.738056] RAX: 00007fda1979f500 RBX: 00007fda1979f1f0 RCX: 0000000000000000 [11135796.746981] RDX: 00007fda1979f370 RSI: 0000557556d653d8 RDI: 00007fda1979f1f0 [11135796.755906] RBP: 00007fda1979f2e0 R08: 0000000000000000 R09: 0000000000000000 [11135796.764873] R10: 0000000000001000 R11: 0000000000000293 R12: 0000557556d653d8 [11135796.773809] R13: 00007fda1979f370 R14: 0000000000000000 R15: 00007fda1979f1f0 [11135796.782753] FS: 000055755796a480 GS: 0000000000000000 [11135872.045701] potentially unexpected fatal signal 5. [11135872.050953] CPU: 14 PID: 842265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11135872.063047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11135872.072685] RIP: 0033:0x7fffffffe062 [11135872.076665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11135872.096005] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11135872.103010] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11135872.111945] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000560c7a800000 [11135872.120865] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11135872.129798] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11135872.138728] R13: 000000c0005157a0 R14: 000000c000597a00 R15: 00000000000cc4ea [11135872.147639] FS: 0000000001e87490 GS: 0000000000000000 [11136061.773267] potentially unexpected fatal signal 5. [11136061.778488] CPU: 51 PID: 852349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136061.790460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136061.800103] RIP: 0033:0x7fffffffe062 [11136061.804098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136061.823300] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11136061.830336] RAX: 00000000000d0c62 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136061.839243] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11136061.848160] RBP: 000000c00018fc40 R08: 000000c000730970 R09: 0000000000000000 [11136061.857098] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11136061.866023] R13: 000000c000178c60 R14: 000000c00023cea0 R15: 00000000000cf8c3 [11136061.874933] FS: 000000c000180090 GS: 0000000000000000 [11136174.474765] potentially unexpected fatal signal 5. [11136174.476702] potentially unexpected fatal signal 5. [11136174.479992] CPU: 71 PID: 860899 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136174.479997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136174.485208] CPU: 86 PID: 860690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136174.485210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136174.485215] RIP: 0033:0x7fffffffe062 [11136174.485218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136174.485218] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11136174.485220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136174.485220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11136174.485221] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11136174.485222] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11136174.485223] R13: 000000c000158330 R14: 000000c00017b6c0 R15: 00000000000d19bf [11136174.485224] FS: 000000c000530090 GS: 0000000000000000 [11136174.607601] RIP: 0033:0x7fffffffe062 [11136174.613012] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136174.633547] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11136174.640573] RAX: 000055b3c51e4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136174.649524] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b3c51e4000 [11136174.658470] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000199f000 [11136174.667416] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [11136174.676340] R13: 000000c000158330 R14: 000000c00017b6c0 R15: 00000000000d19bf [11136174.685276] FS: 000000c000530090 GS: 0000000000000000 [11136252.168095] potentially unexpected fatal signal 5. [11136252.173320] CPU: 74 PID: 863523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136252.185304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136252.194935] RIP: 0033:0x7fffffffe062 [11136252.198894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136252.218058] RSP: 002b:000000c0002dfa90 EFLAGS: 00000297 [11136252.223695] RAX: 0000561c36524000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136252.231270] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000561c36524000 [11136252.238818] RBP: 000000c0002dfb20 R08: 0000000000000009 R09: 000000000d030000 [11136252.246441] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002df9b0 [11136252.255358] R13: 000000c000180000 R14: 000000c0001bd380 R15: 00000000000d2ab5 [11136252.262915] FS: 00007f9daec876c0 GS: 0000000000000000 [11136284.565717] potentially unexpected fatal signal 5. [11136284.570985] CPU: 25 PID: 862720 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136284.582981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136284.592611] RIP: 0033:0x7fffffffe062 [11136284.596647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136284.617249] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11136284.624232] RAX: 000055832d49d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136284.633166] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055832d49d000 [11136284.642119] RBP: 000000c000193c40 R08: 0000000000000009 R09: 000000000c991000 [11136284.651039] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [11136284.660000] R13: 000000c00050e300 R14: 000000c000501860 R15: 00000000000d20c5 [11136284.668938] FS: 000000c000132890 GS: 0000000000000000 [11136972.695603] potentially unexpected fatal signal 5. [11136972.700953] CPU: 73 PID: 883630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136972.701478] potentially unexpected fatal signal 11. [11136972.713423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136972.718742] CPU: 41 PID: 889093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11136972.728409] RIP: 0033:0x7fffffffe062 [11136972.728414] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11136972.728415] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11136972.728417] RAX: 00000000000d9d28 RBX: 0000000000000000 RCX: 00007fffffffe05a [11136972.728421] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11136972.740412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11136972.740417] RIP: 0033:0x55b27c532e29 [11136972.740423] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11136972.740424] RSP: 002b:00007fce1e5a1448 EFLAGS: 00010213 [11136972.740426] RAX: 0000000000000016 RBX: 000055b27c57c3b9 RCX: 000055b27c532e17 [11136972.740427] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fce1e5a25c0 [11136972.740427] RBP: 00007fce1e5a259c R08: 000000002d94cf8e R09: 00000000000001c8 [11136972.740428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1e5a25c0 [11136972.740429] R13: 000055b27c57c3b9 R14: 0000000000037d72 R15: 000000000000001e [11136972.740431] FS: 000055b27d181480 GS: 0000000000000000 [11136972.868980] RBP: 000000c00013fc40 R08: 000000c0005fe2e0 R09: 0000000000000000 [11136972.876559] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11136972.885488] R13: 000000c000600090 R14: 000000c0004831e0 R15: 00000000000d7b85 [11136972.894436] FS: 000000c000132490 GS: 0000000000000000 [11137252.860953] potentially unexpected fatal signal 5. [11137252.866179] CPU: 42 PID: 898628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11137252.878168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11137252.887847] RIP: 0033:0x7fffffffe062 [11137252.891868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11137252.911049] RSP: 002b:000000c00054ba90 EFLAGS: 00000297 [11137252.918088] RAX: 00000000000dc0dd RBX: 0000000000000000 RCX: 00007fffffffe05a [11137252.926999] RDX: 0000000000000000 RSI: 000000c00054c000 RDI: 0000000000012f00 [11137252.935924] RBP: 000000c00054bb20 R08: 000000c00047e790 R09: 0000000000000000 [11137252.944961] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00054b9b0 [11137252.953902] R13: 000000c00013a800 R14: 000000c000500d00 R15: 00000000000db5b0 [11137252.962851] FS: 00007f6321e896c0 GS: 0000000000000000 [11137338.935332] potentially unexpected fatal signal 5. [11137338.940573] CPU: 60 PID: 895867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11137338.952554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11137338.962182] RIP: 0033:0x7fffffffe062 [11137338.966138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11137338.985318] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11137338.990958] RAX: 00000000000dd174 RBX: 0000000000000000 RCX: 00007fffffffe05a [11137338.998486] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11137339.006031] RBP: 000000c00018fc40 R08: 000000c00020a010 R09: 0000000000000000 [11137339.013583] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11137339.021133] R13: 000000c0003d23c0 R14: 000000c000509520 R15: 00000000000dab5b [11137339.028672] FS: 000000c000180490 GS: 0000000000000000 [11137427.721446] potentially unexpected fatal signal 5. [11137427.726674] CPU: 90 PID: 907047 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11137427.738689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11137427.748325] RIP: 0033:0x7fffffffe062 [11137427.752368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11137427.772910] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11137427.778552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11137427.786092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11137427.793636] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [11137427.801178] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [11137427.808721] R13: 000000c00013a800 R14: 000000c00051eb60 R15: 00000000000dd350 [11137427.817645] FS: 00007fef3de896c0 GS: 0000000000000000 [11137880.920917] potentially unexpected fatal signal 5. [11137880.926134] CPU: 57 PID: 916433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11137880.938107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11137880.947725] RIP: 0033:0x7fffffffe062 [11137880.951692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11137880.970892] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [11137880.976577] RAX: 0000563ccaa49000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11137880.984132] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000563ccaa49000 [11137880.985561] potentially unexpected fatal signal 5. [11137880.991676] RBP: 000000c0006a3b20 R08: 0000000000000009 R09: 00000000013ff000 [11137880.996891] CPU: 51 PID: 911670 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11137880.996894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11137880.996898] RIP: 0033:0x7fffffffe062 [11137881.004412] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006a39b0 [11137881.004414] R13: 000000c00013b000 R14: 000000c0002aed00 R15: 00000000000db095 [11137881.004415] FS: 00007fb6827fc6c0 GS: 0000000000000000 [11137881.050734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11137881.069993] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [11137881.077047] RAX: 0000563ccaa49000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11137881.085967] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000563ccaa49000 [11137881.094888] RBP: 000000c0006a3b20 R08: 0000000000000009 R09: 00000000015e1000 [11137881.103801] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006a39b0 [11137881.111429] R13: 000000c00013b000 R14: 000000c0002aed00 R15: 00000000000db095 [11137881.120394] FS: 00007fb6827fc6c0 GS: 0000000000000000 [11137916.125687] exe[923074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6457f7f9 cs:33 sp:7ef69847d858 ax:0 si:55ee645d8062 di:ffffffffff600000 [11137916.180652] exe[923074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6457f7f9 cs:33 sp:7ef69847d858 ax:0 si:55ee645d8062 di:ffffffffff600000 [11137916.229162] exe[868625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6457f7f9 cs:33 sp:7ef69847d858 ax:0 si:55ee645d8062 di:ffffffffff600000 [11137919.705298] exe[838251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558469df67f9 cs:33 sp:7ec154d60858 ax:0 si:558469e4f062 di:ffffffffff600000 [11137919.760317] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558469df67f9 cs:33 sp:7ec154d60858 ax:0 si:558469e4f062 di:ffffffffff600000 [11137919.801198] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558469df67f9 cs:33 sp:7ec154d60858 ax:0 si:558469e4f062 di:ffffffffff600000 [11137919.851463] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558469df67f9 cs:33 sp:7ec154d60858 ax:0 si:558469e4f062 di:ffffffffff600000 [11137966.100106] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137966.184861] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137966.205591] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137966.262063] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137966.302245] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137966.341029] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137967.120957] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137967.121743] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137967.198536] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137967.975547] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137971.408082] warn_bad_vsyscall: 8 callbacks suppressed [11137971.408085] exe[815037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137971.461617] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137972.274607] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137972.322984] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137973.114676] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137973.135860] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137973.179849] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137973.960964] exe[888331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137974.021660] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137974.067241] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137976.593228] warn_bad_vsyscall: 9 callbacks suppressed [11137976.593232] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137976.656723] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137977.454118] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137977.508909] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137977.552717] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137977.598519] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137978.376948] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137978.397179] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137978.444060] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137979.225016] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137981.800304] warn_bad_vsyscall: 8 callbacks suppressed [11137981.800307] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137981.852569] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.654892] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.705501] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.725666] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.745385] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.767463] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.788630] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.808694] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137982.828254] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137987.140005] warn_bad_vsyscall: 44 callbacks suppressed [11137987.140008] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137987.190329] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137987.996880] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137988.046336] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137988.854255] exe[843114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137988.875038] exe[888331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137988.916988] exe[888331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137989.704564] exe[843114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137989.750232] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137990.554948] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137992.270703] warn_bad_vsyscall: 71 callbacks suppressed [11137992.270707] exe[843114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137992.318678] exe[843114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137993.126285] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137993.168700] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137993.213645] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137993.989377] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137994.039625] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137994.838931] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137994.859534] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137994.908733] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137997.638208] warn_bad_vsyscall: 79 callbacks suppressed [11137997.638211] exe[843114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137997.691433] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137997.735970] exe[879968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e433858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137998.507710] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137998.559417] exe[843118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137998.640328] exe[838326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137998.661294] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11137999.360640] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137999.416726] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11137999.461395] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138003.037526] warn_bad_vsyscall: 19 callbacks suppressed [11138003.037529] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138003.099069] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138003.879994] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138003.929731] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138004.744972] exe[838326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138004.778064] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138004.835591] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138004.886694] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138004.939463] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138005.717242] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138008.296215] warn_bad_vsyscall: 10 callbacks suppressed [11138008.296218] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138008.325950] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138008.378594] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138008.430128] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138008.451657] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138009.247166] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138009.269016] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138009.312938] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138009.352154] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138010.181619] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.593106] warn_bad_vsyscall: 135 callbacks suppressed [11138013.593109] exe[815424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.639668] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.661178] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.680743] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.703064] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.724120] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.744304] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.763617] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.782994] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138013.802088] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138019.097527] warn_bad_vsyscall: 53 callbacks suppressed [11138019.097530] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138019.893053] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138019.944249] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138019.987101] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.747059] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.790206] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.810765] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.830821] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.851173] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138020.872056] exe[815037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.313132] warn_bad_vsyscall: 41 callbacks suppressed [11138024.313135] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.381401] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.401655] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.421095] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.441151] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.461058] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.481953] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.501775] exe[924678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.522572] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138024.542582] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138029.534191] warn_bad_vsyscall: 73 callbacks suppressed [11138029.534195] exe[815037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138029.534699] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138029.608065] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138030.391488] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138030.436155] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138031.234312] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138031.285084] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138031.332117] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138031.332163] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138032.956980] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138034.764685] warn_bad_vsyscall: 2 callbacks suppressed [11138034.764689] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138035.568644] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138035.619924] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138035.620149] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138036.419508] exe[841825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138036.467778] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138036.514684] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138037.284716] exe[815424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138037.329053] exe[815037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138037.348994] exe[815037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138039.866197] warn_bad_vsyscall: 5 callbacks suppressed [11138039.866200] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138039.918248] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138040.733754] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138040.784669] exe[838533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138040.807276] exe[838531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e433858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138041.582837] exe[815424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138041.607702] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e433858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138041.663939] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138042.443210] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138042.502923] exe[816240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138045.001309] warn_bad_vsyscall: 40 callbacks suppressed [11138045.001312] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138045.056308] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138045.859018] exe[812494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138045.879297] exe[815424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138045.922249] exe[812487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138046.715614] exe[927565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138046.774814] exe[816245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138047.577689] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138047.656913] exe[838486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138048.445556] exe[842966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138050.137336] warn_bad_vsyscall: 6 callbacks suppressed [11138050.137340] exe[927565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138050.187087] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138050.234301] exe[842623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d062 di:ffffffffff600000 [11138051.011450] exe[843118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138051.051792] exe[868762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138051.093865] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138051.884114] exe[840074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138051.936610] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138052.754204] exe[838475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e475858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138052.754220] exe[840216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dbfc47f9 cs:33 sp:7eed1e454858 ax:0 si:5585dc01d097 di:ffffffffff600000 [11138393.867622] potentially unexpected fatal signal 5. [11138393.872842] CPU: 49 PID: 783339 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138393.884829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138393.894487] RIP: 0033:0x7fffffffe062 [11138393.898489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138393.914461] potentially unexpected fatal signal 5. [11138393.917862] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11138393.924479] CPU: 69 PID: 780373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138393.931419] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138393.931421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138393.931422] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11138393.931422] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11138393.931423] R13: 2490029249240002 R14: 000000c000510d00 R15: 00000000000bc137 [11138393.931424] FS: 000000c000180090 GS: 0000000000000000 [11138393.994985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138394.004851] RIP: 0033:0x7fffffffe062 [11138394.010294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138394.030910] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11138394.037912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138394.046825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138394.055743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11138394.064676] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11138394.073605] R13: 2490029249240002 R14: 000000c000510d00 R15: 00000000000bc137 [11138394.082506] FS: 000000c000180090 GS: 0000000000000000 [11138394.111824] potentially unexpected fatal signal 5. [11138394.117052] CPU: 61 PID: 779636 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138394.130424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138394.141403] RIP: 0033:0x7fffffffe062 [11138394.146788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138394.165978] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11138394.173039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138394.182047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138394.189581] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11138394.198515] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11138394.207471] R13: 000000002cb2cb2c R14: 000000c00015cea0 R15: 00000000000bc156 [11138394.215037] FS: 000000c000180090 GS: 0000000000000000 [11138394.278995] potentially unexpected fatal signal 5. [11138394.285580] CPU: 19 PID: 787423 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138394.298895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138394.308517] RIP: 0033:0x7fffffffe062 [11138394.313908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138394.334477] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11138394.340123] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138394.347677] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138394.355677] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11138394.363232] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11138394.370757] R13: 2490029249240002 R14: 000000c000510d00 R15: 00000000000bc137 [11138394.378313] FS: 000000c000180090 GS: 0000000000000000 [11138478.515436] potentially unexpected fatal signal 11. [11138478.520750] CPU: 63 PID: 937401 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138478.532726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138478.542350] RIP: 0033:0x55a5681c6da6 [11138478.546322] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [11138478.560233] potentially unexpected fatal signal 5. [11138478.565593] RSP: 002b:00007f7c7d3d31d0 EFLAGS: 00010246 [11138478.570837] CPU: 51 PID: 938594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138478.570842] RAX: 00007f045ef33000 RBX: 00007f045ef536c0 RCX: 000055a5681f1ba7 [11138478.576482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138478.588454] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f045ef536c0 [11138478.588455] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [11138478.588456] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f7c7d3d3470 [11138478.588457] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [11138478.588457] FS: 000055a568e41480 GS: 0000000000000000 [11138478.646188] RIP: 0033:0x7fffffffe062 [11138478.652109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138478.672688] RSP: 002b:000000c0006b9a90 EFLAGS: 00000297 [11138478.679729] RAX: 00007f51c0db5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138478.688686] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007f51c0db5000 [11138478.697612] RBP: 000000c0006b9b20 R08: 0000000000000009 R09: 0000000000002000 [11138478.706533] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006b99b0 [11138478.715479] R13: 000000c00013a800 R14: 000000c0005fed00 R15: 00000000000e4b65 [11138478.724380] FS: 00007fe122f896c0 GS: 0000000000000000 [11138718.463746] potentially unexpected fatal signal 5. [11138718.468984] CPU: 50 PID: 958056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138718.477741] potentially unexpected fatal signal 5. [11138718.481004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138718.486241] CPU: 66 PID: 958044 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138718.486247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138718.495925] RIP: 0033:0x7fffffffe062 [11138718.495930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138718.495932] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11138718.495934] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138718.495935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138718.495935] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11138718.495936] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11138718.495937] R13: 000000000000000b R14: 000000c00017a9c0 R15: 00000000000c1017 [11138718.495938] FS: 000000c000180090 GS: 0000000000000000 [11138718.566919] potentially unexpected fatal signal 5. [11138718.571383] RIP: 0033:0x7fffffffe062 [11138718.580413] CPU: 62 PID: 958103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138718.580416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138718.580420] RIP: 0033:0x7fffffffe062 [11138718.580424] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138718.580425] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11138718.580427] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138718.580427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138718.580428] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11138718.580429] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11138718.580429] R13: 000000000000000b R14: 000000c00017a9c0 R15: 00000000000c1017 [11138718.580430] FS: 000000c000180090 GS: 0000000000000000 [11138718.712823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138718.732112] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11138718.737821] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138718.745412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138718.753145] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11138718.762141] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11138718.769771] R13: 000000000000000b R14: 000000c00017a9c0 R15: 00000000000c1017 [11138718.777402] FS: 000000c000180090 GS: 0000000000000000 [11138720.504865] potentially unexpected fatal signal 5. [11138720.505057] potentially unexpected fatal signal 5. [11138720.510111] CPU: 48 PID: 791156 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.515323] CPU: 61 PID: 791120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.515325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.515332] RIP: 0033:0x7fffffffe062 [11138720.515337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.517206] potentially unexpected fatal signal 5. [11138720.517210] CPU: 9 PID: 790812 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.517212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.517215] RIP: 0033:0x7fffffffe062 [11138720.517222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.517234] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11138720.517236] RAX: 00000000000e9eb9 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.517237] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11138720.517238] RBP: 000000c00013fc40 R08: 000000c000546100 R09: 0000000000000000 [11138720.517238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11138720.517239] R13: 000000c0005ca2a0 R14: 000000c00015e340 R15: 00000000000c10dc [11138720.517240] FS: 0000000001e87430 GS: 0000000000000000 [11138720.521057] potentially unexpected fatal signal 5. [11138720.521062] CPU: 50 PID: 790992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.521064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.521070] RIP: 0033:0x7fffffffe062 [11138720.521075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.521076] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11138720.521078] RAX: 00000000000e9ebe RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.521079] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11138720.521081] RBP: 000000c000193c40 R08: 000000c0009bc1f0 R09: 0000000000000000 [11138720.521082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11138720.521083] R13: 000000c0004fdfb0 R14: 000000c0002109c0 R15: 00000000000c10f4 [11138720.521084] FS: 0000000001e87430 GS: 0000000000000000 [11138720.527326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.527330] RIP: 0033:0x7fffffffe062 [11138720.527334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.527335] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11138720.527337] RAX: 00000000000e9ec1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.527337] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11138720.527338] RBP: 000000c000193c40 R08: 000000c00061ab50 R09: 0000000000000000 [11138720.527338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11138720.527339] R13: 000000c0004fdfb0 R14: 000000c0002109c0 R15: 00000000000c10f4 [11138720.527340] FS: 0000000001e87430 GS: 0000000000000000 [11138720.532945] potentially unexpected fatal signal 5. [11138720.539357] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11138720.539360] RAX: 00000000000e9ec0 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.539361] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11138720.539363] RBP: 000000c000193c40 R08: 000000c00061a5b0 R09: 0000000000000000 [11138720.539364] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11138720.539365] R13: 000000c0004fdfb0 R14: 000000c0002109c0 R15: 00000000000c10f4 [11138720.539366] FS: 0000000001e87430 GS: 0000000000000000 [11138720.547917] potentially unexpected fatal signal 5. [11138720.550376] CPU: 33 PID: 790978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.554367] CPU: 58 PID: 937164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138720.554369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.554373] RIP: 0033:0x7fffffffe062 [11138720.554376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.554377] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11138720.554379] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.554379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11138720.554380] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11138720.554381] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11138720.554386] R13: 000000c0005ca2a0 R14: 000000c00015e340 R15: 00000000000c10dc [11138720.574930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138720.574936] RIP: 0033:0x7fffffffe062 [11138720.574939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138720.574941] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11138720.574942] RAX: 00000000000e9ebc RBX: 0000000000000000 RCX: 00007fffffffe05a [11138720.574943] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11138720.574944] RBP: 000000c00013fc40 R08: 000000c0000006a0 R09: 0000000000000000 [11138720.574945] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11138720.574945] R13: 000000c0005ca2a0 R14: 000000c00015e340 R15: 00000000000c10dc [11138720.574946] FS: 0000000001e87430 GS: 0000000000000000 [11138721.115497] FS: 0000000001e87430 GS: 0000000000000000 [11138791.075773] potentially unexpected fatal signal 11. [11138791.081094] CPU: 2 PID: 955143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138791.093027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138791.102671] RIP: 0033:0x55bbb5b62ad7 [11138791.106691] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11138791.129714] RSP: 002b:00007f26cbf4dc90 EFLAGS: 00010206 [11138791.136737] RAX: 00007f26cbf4e500 RBX: 00007f26cbf4e1f0 RCX: 0000000000000000 [11138791.145706] RDX: 00007f26cbf4e370 RSI: 000055bbb5be43d8 RDI: 00007f26cbf4e1f0 [11138791.154616] RBP: 00007f26cbf4e2e0 R08: 0000000000000000 R09: 0000000000000000 [11138791.163560] R10: 0000000000001000 R11: 0000000000000293 R12: 000055bbb5be43d8 [11138791.172523] R13: 00007f26cbf4e370 R14: 0000000000000000 R15: 00007f26cbf4e1f0 [11138791.181570] FS: 000055bbb67e9480 GS: 0000000000000000 [11138958.923818] potentially unexpected fatal signal 5. [11138958.926602] potentially unexpected fatal signal 5. [11138958.929028] CPU: 23 PID: 971510 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138958.934221] CPU: 13 PID: 964974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138958.934223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138958.934229] RIP: 0033:0x7fffffffe062 [11138958.934232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138958.934234] RSP: 002b:000000c0002b7a90 EFLAGS: 00000297 [11138958.934236] RAX: 000055f21ae3d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138958.934237] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055f21ae3d000 [11138958.934238] RBP: 000000c0002b7b20 R08: 0000000000000009 R09: 0000000000df6000 [11138958.934239] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002b79b0 [11138958.934239] R13: 000000c000200000 R14: 000000c00017ab60 R15: 00000000000eb786 [11138958.934240] FS: 00007f4e58b866c0 GS: 0000000000000000 [11138958.947161] potentially unexpected fatal signal 5. [11138958.958148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138958.958155] RIP: 0033:0x7fffffffe062 [11138958.958159] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138958.967778] CPU: 10 PID: 966840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11138958.967782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11138958.971735] RSP: 002b:000000c0002b7a90 EFLAGS: 00000297 [11138958.990888] RIP: 0033:0x7fffffffe062 [11138958.990891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11138958.990892] RSP: 002b:000000c0002b7a90 EFLAGS: 00000297 [11138958.990894] RAX: 00005610e469f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138958.990894] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005610e469f000 [11138958.990895] RBP: 000000c0002b7b20 R08: 0000000000000009 R09: 00000000013ff000 [11138958.990896] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002b79b0 [11138958.990896] R13: 000000c000200000 R14: 000000c00017ab60 R15: 00000000000eb786 [11138958.990897] FS: 00007f4e58b866c0 GS: 0000000000000000 [11138959.196950] RAX: 000055f21a195000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11138959.205918] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055f21a195000 [11138959.214833] RBP: 000000c0002b7b20 R08: 0000000000000027 R09: 0000000000024000 [11138959.223742] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002b79b0 [11138959.232674] R13: 000000c000200000 R14: 000000c00017ab60 R15: 00000000000eb786 [11138959.241624] FS: 00007f4e58b866c0 GS: 0000000000000000 [11139029.491492] warn_bad_vsyscall: 6 callbacks suppressed [11139029.491496] exe[816253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559197dce7f9 cs:33 sp:7ebfa4ffe858 ax:0 si:559197e27062 di:ffffffffff600000 [11139029.546158] exe[838251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559197dce7f9 cs:33 sp:7ebfa4ffe858 ax:0 si:559197e27062 di:ffffffffff600000 [11139029.607723] exe[816279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559197dce7f9 cs:33 sp:7ebfa4ffe858 ax:0 si:559197e27062 di:ffffffffff600000 [11139294.043104] potentially unexpected fatal signal 5. [11139294.048336] CPU: 34 PID: 984397 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11139294.060312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11139294.069970] RIP: 0033:0x7fffffffe062 [11139294.074059] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11139294.093280] RSP: 002b:000000c00068fa90 EFLAGS: 00000297 [11139294.100273] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11139294.107822] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11139294.116765] RBP: 000000c00068fb20 R08: 0000000000000000 R09: 0000000000000000 [11139294.125683] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00068f9b0 [11139294.134610] R13: 000000c000180000 R14: 000000c00016c340 R15: 00000000000f03ca [11139294.143550] FS: 00007f510f7fe6c0 GS: 0000000000000000 [11139332.478072] exe[983490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c62037f9 cs:33 sp:7ef4018c1858 ax:0 si:55c3c625c062 di:ffffffffff600000 [11139332.520716] exe[983495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c62037f9 cs:33 sp:7ef4018c1858 ax:0 si:55c3c625c062 di:ffffffffff600000 [11139332.521227] exe[983493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c62037f9 cs:33 sp:7ef4018a0858 ax:0 si:55c3c625c062 di:ffffffffff600000 [11139332.585929] exe[981753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c62037f9 cs:33 sp:7ef4018c1858 ax:0 si:55c3c625c062 di:ffffffffff600000 [11139342.119432] exe[979341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139342.175525] exe[979369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139342.248081] exe[979342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139342.301719] exe[979341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139342.350252] exe[979350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139343.186774] exe[983493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139343.238672] exe[981753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139344.036394] exe[983498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139344.089777] exe[979369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139374.563864] potentially unexpected fatal signal 11. [11139374.569172] CPU: 12 PID: 976434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11139374.581252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11139374.590935] RIP: 0033:0x555f179e27a6 [11139374.594923] Code: ff 48 8d 35 2d 49 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 27 49 09 00 31 c0 e8 16 38 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 11 1f c9 00 48 d1 ea 80 25 07 1f c9 00 01 83 e2 01 88 15 [11139374.614141] RSP: 002b:00007f5f20fa6538 EFLAGS: 00010287 [11139374.619773] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 0000555f17a2a74d [11139374.627351] RDX: 00000000000007c0 RSI: 00007f5f20fa65a0 RDI: 00000000000007c0 [11139374.636325] RBP: 00007f5f20fa659c R08: 000000000000000a R09: 00007f5f20fa6287 [11139374.645235] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [11139374.652767] R13: 0000000000000000 R14: 00000000000b262d R15: 0000000000000014 [11139374.661803] FS: 0000555f1867b480 GS: 0000000000000000 [11139916.063891] exe[983665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139916.129466] exe[979342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139916.180075] exe[983488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc37e858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139916.180523] exe[983487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e85777f9 cs:33 sp:7ea1dc35d858 ax:0 si:5646e85d0062 di:ffffffffff600000 [11139965.775813] potentially unexpected fatal signal 5. [11139965.781051] CPU: 6 PID: 5607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11139965.792766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11139965.802389] RIP: 0033:0x7fffffffe062 [11139965.806362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11139965.825575] RSP: 002b:000000c0005f3a90 EFLAGS: 00000297 [11139965.831254] RAX: 000055d2ad747000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11139965.840177] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055d2ad747000 [11139965.849089] RBP: 000000c0005f3b20 R08: 0000000000000009 R09: 000000000d801000 [11139965.858030] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005f39b0 [11139965.867113] R13: 000000c00013ac00 R14: 000000c0004fd6c0 R15: 0000000000000cb9 [11139965.876040] FS: 00007f945ffff6c0 GS: 0000000000000000