08:01.815429 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fea1870:sysno 90 D0123 13:08:01.815489 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 11 D0123 13:08:01.815554 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fea1870 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D0123 13:08:01.816006 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fea1d20:sysno 80 D0123 13:08:01.816063 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 12 D0123 13:08:01.816110 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fea1d20 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D0123 13:08:01.816988 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fe662b8:sysno 13 D0123 13:08:01.817138 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 13 D0123 13:08:01.817234 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3e91a:sysno 257 D0123 13:08:01.817224 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fe662b8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D0123 13:08:01.817293 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 20 D0123 13:08:01.817391 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3e91a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D0123 13:08:01.819897 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fea1cf0:sysno 33 D0123 13:08:01.820082 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 14 D0123 13:08:01.820879 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fea1cf0 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D0123 13:08:01.821442 812649 syscalls.go:262] [ 538: 538] Allocating stack with size of 8388608 bytes D0123 13:08:01.822908 812649 task_stop.go:138] [ 7: 23] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:01.823069 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fea4500:sysno 272 D0123 13:08:01.823154 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 15 D0123 13:08:01.823256 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fea4500 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D0123 13:08:01.823799 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0123 13:08:01.824354 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fe9fdcc:sysno 56 D0123 13:08:01.824415 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 16 D0123 13:08:01.824496 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fe9fdcc trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D0123 13:08:01.824547 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3eaa9:sysno 1 D0123 13:08:01.824642 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 21 D0123 13:08:01.824756 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3eaa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D0123 13:08:01.827275 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05d44a3:sysno 218 D0123 13:08:01.827430 812649 usertrap_amd64.go:106] [ 538: 538] Map a usertrap vma at 61000 D0123 13:08:01.827666 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 1 D0123 13:08:01.827833 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05d44a3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0123 13:08:01.829380 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05d4536:sysno 334 D0123 13:08:01.829474 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 2 D0123 13:08:01.829591 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05d4536 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0123 13:08:01.830120 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fe9fe06:sysno 273 D0123 13:08:01.830354 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 17 D0123 13:08:01.830554 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b41b20:sysno 41 D0123 13:08:01.830682 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 22 D0123 13:08:01.830750 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fe9fe06 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:01.830883 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b41b20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:01.831672 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05e47c9:sysno 318 D0123 13:08:01.831749 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 3 D0123 13:08:01.831830 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05e47c9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0123 13:08:01.833283 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fe9f78c:sysno 61 D0123 13:08:01.833327 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05caa00:sysno 12 D0123 13:08:01.833389 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 17 D0123 13:08:01.833458 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3fb04:sysno 16 D0123 13:08:01.833511 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 4 D0123 13:08:01.833641 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05caa00 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0123 13:08:01.833531 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 23 D0123 13:08:01.833799 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fe9f78c trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:01.833863 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3fb04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D0123 13:08:01.835157 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3f660:sysno 3 D0123 13:08:01.835255 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 24 D0123 13:08:01.835356 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3f660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D0123 13:08:01.836261 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b41a3c:sysno 44 D0123 13:08:01.836318 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 25 D0123 13:08:01.836400 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b41a3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:01.836960 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b41982:sysno 45 D0123 13:08:01.837020 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 26 D0123 13:08:01.837120 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b41982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) D0123 13:08:01.837135 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05cae60:sysno 10 D0123 13:08:01.837220 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 5 D0123 13:08:01.837310 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05cae60 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) W0123 13:08:01.839274 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 D0123 13:08:01.839592 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05cc146:sysno 157 D0123 13:08:01.839719 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 6 D0123 13:08:01.839806 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05cc146 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0123 13:08:01.840057 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea44a3:sysno 165 D0123 13:08:01.840121 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 18 D0123 13:08:01.840194 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea44a3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:01.841815 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05caddc:sysno 9 D0123 13:08:01.841875 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 7 D0123 13:08:01.841879 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea0560:sysno 112 W0123 13:08:01.841915 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 D0123 13:08:01.841940 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05caddc trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0123 13:08:01.841958 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 19 D0123 13:08:01.842013 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea0560 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D0123 13:08:01.842948 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c8520:sysno 39 D0123 13:08:01.843008 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 8 D0123 13:08:01.843095 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c8520 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0123 13:08:01.843491 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea191a:sysno 257 D0123 13:08:01.843541 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 20 D0123 13:08:01.843644 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea191a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D0123 13:08:01.845677 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c9c69:sysno 3 D0123 13:08:01.845729 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 9 D0123 13:08:01.845823 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c9c69 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0123 13:08:01.847309 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05f6900:sysno 83 D0123 13:08:01.847367 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 10 D0123 13:08:01.847485 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05f6900 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0123 13:08:01.849643 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c9870:sysno 90 D0123 13:08:01.849738 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 11 D0123 13:08:01.849713 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea1aa9:sysno 1 D0123 13:08:01.849810 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c9870 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0123 13:08:01.849818 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 21 D0123 13:08:01.850158 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea1aa9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D0123 13:08:01.851424 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c9d20:sysno 80 D0123 13:08:01.851584 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 12 D0123 13:08:01.851700 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c9d20 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0123 13:08:01.852673 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc058e2b8:sysno 13 W0123 13:08:01.852691 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 D0123 13:08:01.852762 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 13 D0123 13:08:01.852858 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc058e2b8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) W0123 13:08:01.853846 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.853916 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea4b20:sysno 41 D0123 13:08:01.853989 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 22 D0123 13:08:01.854072 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea4b20 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D0123 13:08:01.854231 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c9cf0:sysno 33 D0123 13:08:01.854295 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 14 W0123 13:08:01.854341 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.854376 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c9cf0 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) W0123 13:08:01.854895 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.855425 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05cc500:sysno 272 D0123 13:08:01.855491 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 15 W0123 13:08:01.855475 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.855560 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05cc500 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0123 13:08:01.855953 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea2b04:sysno 16 D0123 13:08:01.856017 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 23 D0123 13:08:01.856087 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea2b04 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) W0123 13:08:01.856150 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.856458 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c7dcc:sysno 56 D0123 13:08:01.856553 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 16 D0123 13:08:01.856661 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c7dcc trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) W0123 13:08:01.856719 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.857238 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea2660:sysno 3 D0123 13:08:01.857309 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 24 D0123 13:08:01.857379 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea2660 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) W0123 13:08:01.857417 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.858517 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.858605 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea4a3c:sysno 44 D0123 13:08:01.858650 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 25 D0123 13:08:01.858737 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea4a3c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) W0123 13:08:01.859015 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.859282 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea4982:sysno 45 D0123 13:08:01.859378 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 26 D0123 13:08:01.859466 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea4982 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W0123 13:08:01.860002 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.860548 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.860960 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.862306 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.863531 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.864488 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.864722 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c778c:sysno 61 D0123 13:08:01.864791 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 17 W0123 13:08:01.864987 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.865093 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c778c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) W0123 13:08:01.865366 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.865523 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.865947 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.867572 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a D0123 13:08:01.868558 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c7e06:sysno 273 D0123 13:08:01.868774 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 17 D0123 13:08:01.869272 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c7e06 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) W0123 13:08:01.869317 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.870550 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.871390 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.874049 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05cc4a3:sysno 165 D0123 13:08:01.874134 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 18 D0123 13:08:01.874212 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05cc4a3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) W0123 13:08:01.874995 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a D0123 13:08:01.875751 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c8560:sysno 112 D0123 13:08:01.875881 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 19 D0123 13:08:01.876010 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c8560 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) W0123 13:08:01.877269 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.877571 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 D0123 13:08:01.877750 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c991a:sysno 257 D0123 13:08:01.877832 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 20 D0123 13:08:01.877915 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c991a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) W0123 13:08:01.877948 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.878616 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.878658 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.879250 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.879909 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.880424 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.880653 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.880879 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.881471 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.882294 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.882489 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.882983 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.883122 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.883484 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.884200 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.884204 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.884466 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c9aa9:sysno 1 D0123 13:08:01.884526 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 21 D0123 13:08:01.884616 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c9aa9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) W0123 13:08:01.884809 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.885152 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.885607 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.886303 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.886687 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.886959 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.887462 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.888197 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.888680 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: a W0123 13:08:01.889345 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.889477 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05ccb20:sysno 41 D0123 13:08:01.889528 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 22 D0123 13:08:01.889637 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05ccb20 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0123 13:08:01.891739 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05cab04:sysno 16 D0123 13:08:01.891846 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 23 D0123 13:08:01.891933 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05cab04 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) W0123 13:08:01.892366 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.892611 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.893244 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05ca660:sysno 3 D0123 13:08:01.893323 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 24 D0123 13:08:01.893413 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05ca660 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) W0123 13:08:01.893539 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 D0123 13:08:01.894137 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05cca3c:sysno 44 D0123 13:08:01.894203 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 25 D0123 13:08:01.894275 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05cca3c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) W0123 13:08:01.894627 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a D0123 13:08:01.894898 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05cc982:sysno 45 D0123 13:08:01.895011 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 26 D0123 13:08:01.895085 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05cc982 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) W0123 13:08:01.895244 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.895736 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.897191 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.897810 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.898102 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.899416 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.900051 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.900250 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.900341 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.900497 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.901538 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.902241 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.903386 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.904081 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.905575 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.906104 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.906149 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.906733 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.907467 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.908295 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.908984 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.909811 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: a W0123 13:08:01.910368 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.911133 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.911633 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.912360 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.912641 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.912748 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.912867 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.913157 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.913384 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.913642 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.914063 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.914452 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.914478 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.914616 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.915116 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.915829 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.915880 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.916380 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.916699 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.916937 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.917069 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 12 W0123 13:08:01.917425 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.917896 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.917918 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.918518 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.918646 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.918986 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.919587 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.919794 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.920495 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.920835 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.920910 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.920969 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.921431 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.921895 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.922047 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.923242 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.923899 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.924886 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.925068 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.925592 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.926034 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.926053 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.926493 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.926882 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.927802 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.928288 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.928859 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.929436 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.929862 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.929905 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 12 W0123 13:08:01.930293 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.930691 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.932372 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.933489 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.934024 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.934518 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.934931 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.936562 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.938436 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: a W0123 13:08:01.938508 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.938873 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.939710 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.941438 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.942042 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.944154 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.946128 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.947241 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.947763 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.948990 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.949844 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.950222 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.950782 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.951971 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.954099 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.954928 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.955396 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.956381 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.956726 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.957474 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.958032 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.958680 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 12 W0123 13:08:01.959103 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.962006 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.962336 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.964956 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.965910 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.967718 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.967808 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.968433 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.970402 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.971378 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.973257 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.973840 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.976686 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.976940 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.977741 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.979523 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.980392 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.982852 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.982996 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.986598 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.986589 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.989230 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.989310 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.992634 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.992712 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.993065 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.995146 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:01.997175 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:01.997619 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:01.998849 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.000119 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.002605 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.002973 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.004589 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.006104 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.006344 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.009602 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.012115 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.014573 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.016751 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.017457 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.019734 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.021416 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.023659 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.023709 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.024926 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.026990 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.027928 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.030350 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.031264 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.034226 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.035720 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.039659 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.039971 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.042596 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.043436 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.043509 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.046639 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.047908 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.050264 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.051595 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.053609 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.054322 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.061128 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.061239 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.065084 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.067579 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.068812 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.069511 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.071465 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.073494 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.073734 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.074952 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.077401 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.079069 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.079127 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.081177 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.083059 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.084714 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.085586 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.085806 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.088811 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.088940 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.089151 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.092333 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.093087 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.093185 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.096424 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.096835 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.097982 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.099571 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.099595 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.101972 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.102308 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.103399 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.104906 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.107106 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.107255 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.108216 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.109928 812649 protocol.go:200] [ 537( 1): 537( 1)] unexpected attribute: 1 W0123 13:08:02.110873 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.111207 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.113825 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.114176 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.116888 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.117037 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 D0123 13:08:02.118835 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3e8a0:sysno 258 D0123 13:08:02.118905 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 27 D0123 13:08:02.119009 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3e8a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) W0123 13:08:02.119706 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.120377 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 D0123 13:08:02.122778 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b41943:sysno 55 D0123 13:08:02.122860 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 28 D0123 13:08:02.122948 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b41943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) W0123 13:08:02.123170 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.123302 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.126145 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.126721 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.128885 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.131809 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.134228 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.136898 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.137373 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.139569 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.141508 812649 protocol.go:200] [ 539( 1): 539( 1)] unexpected attribute: 1 W0123 13:08:02.142352 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.145700 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 W0123 13:08:02.148712 812649 protocol.go:200] [ 540( 1): 540( 1)] unexpected attribute: 1 D0123 13:08:02.149121 812649 usertrap_amd64.go:212] [ 541( 2): 541( 2)] Found the pattern at ip 561ea9b6b860:sysno 109 D0123 13:08:02.149293 812649 usertrap_amd64.go:122] [ 541( 2): 541( 2)] Allocate a new trap: 0xc004116960 29 D0123 13:08:02.149658 812649 usertrap_amd64.go:225] [ 541( 2): 541( 2)] Apply the binary patch addr 561ea9b6b860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:02.154856 812649 usertrap_amd64.go:212] [ 541( 2): 541( 2)] Found the pattern at ip 561ea9b3f520:sysno 266 D0123 13:08:02.154957 812649 usertrap_amd64.go:122] [ 541( 2): 541( 2)] Allocate a new trap: 0xc004116960 30 D0123 13:08:02.155078 812649 usertrap_amd64.go:225] [ 541( 2): 541( 2)] Apply the binary patch addr 561ea9b3f520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:02.155888 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b3c78c:sysno 61 D0123 13:08:02.155976 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 29 D0123 13:08:02.156159 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b3c78c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:02.157378 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea18a0:sysno 258 D0123 13:08:02.157453 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 27 D0123 13:08:02.157668 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea18a0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D0123 13:08:02.157888 812649 usertrap_amd64.go:212] [ 537( 1): 537( 1)] Found the pattern at ip 561ea9b6b16c:sysno 230 D0123 13:08:02.157990 812649 usertrap_amd64.go:122] [ 537( 1): 537( 1)] Allocate a new trap: 0xc001fbc630 30 D0123 13:08:02.158094 812649 usertrap_amd64.go:225] [ 537( 1): 537( 1)] Apply the binary patch addr 561ea9b6b16c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:02.161277 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fea4943:sysno 55 D0123 13:08:02.161390 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 28 D0123 13:08:02.161538 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fea4943 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D0123 13:08:02.161375 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c98a0:sysno 258 D0123 13:08:02.161834 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 27 D0123 13:08:02.162057 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c98a0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D0123 13:08:02.164501 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05cc943:sysno 55 D0123 13:08:02.164639 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 28 D0123 13:08:02.164846 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05cc943 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) D0123 13:08:02.165653 812649 usertrap_amd64.go:212] [ 541( 2): 541( 2)] Found the pattern at ip 561ea9b14ca2:sysno 14 D0123 13:08:02.165710 812649 usertrap_amd64.go:122] [ 541( 2): 541( 2)] Allocate a new trap: 0xc004116960 31 D0123 13:08:02.165794 812649 usertrap_amd64.go:225] [ 541( 2): 541( 2)] Apply the binary patch addr 561ea9b14ca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:02.173212 812649 usertrap_amd64.go:212] [ 541( 2): 541( 2)] Found the pattern at ip 561ea9b6bb92:sysno 435 D0123 13:08:02.173305 812649 usertrap_amd64.go:122] [ 541( 2): 541( 2)] Allocate a new trap: 0xc004116960 32 D0123 13:08:02.173357 812649 usertrap_amd64.go:225] [ 541( 2): 541( 2)] Apply the binary patch addr 561ea9b6bb92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:02.174582 812649 usertrap_amd64.go:212] [ 541( 2): 541( 2)] Found the pattern at ip 561ea9b14c10:sysno 14 D0123 13:08:02.174682 812649 usertrap_amd64.go:122] [ 541( 2): 541( 2)] Allocate a new trap: 0xc004116960 33 D0123 13:08:02.174781 812649 usertrap_amd64.go:225] [ 541( 2): 541( 2)] Apply the binary patch addr 561ea9b14c10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:02.175564 812649 usertrap_amd64.go:212] [ 541( 2): 542( 3)] Found the pattern at ip 561ea9b14320:sysno 273 D0123 13:08:02.175705 812649 usertrap_amd64.go:122] [ 541( 2): 542( 3)] Allocate a new trap: 0xc004116960 34 D0123 13:08:02.175803 812649 usertrap_amd64.go:225] [ 541( 2): 542( 3)] Apply the binary patch addr 561ea9b14320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:02.181902 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05c778c:sysno 61 D0123 13:08:02.181991 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 29 D0123 13:08:02.182294 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05c778c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0123 13:08:02.184247 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fe9f78c:sysno 61 D0123 13:08:02.184337 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 29 D0123 13:08:02.184618 812649 usertrap_amd64.go:212] [ 540( 1): 540( 1)] Found the pattern at ip 55bfc05f616c:sysno 230 D0123 13:08:02.184707 812649 usertrap_amd64.go:122] [ 540( 1): 540( 1)] Allocate a new trap: 0xc0022f0060 30 D0123 13:08:02.184711 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fe9f78c trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0123 13:08:02.184796 812649 usertrap_amd64.go:225] [ 540( 1): 540( 1)] Apply the binary patch addr 55bfc05f616c trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:02.185697 812649 usertrap_amd64.go:212] [ 541( 2): 545( 4)] Found the pattern at ip 561ea9b3e999:sysno 257 D0123 13:08:02.185796 812649 usertrap_amd64.go:122] [ 541( 2): 545( 4)] Allocate a new trap: 0xc004116960 35 D0123 13:08:02.185862 812649 usertrap_amd64.go:225] [ 541( 2): 545( 4)] Apply the binary patch addr 561ea9b3e999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:02.186414 812649 usertrap_amd64.go:212] [ 543( 2): 543( 2)] Found the pattern at ip 55bfc05f6860:sysno 109 D0123 13:08:02.186508 812649 usertrap_amd64.go:122] [ 543( 2): 543( 2)] Allocate a new trap: 0xc00315a030 29 D0123 13:08:02.186719 812649 usertrap_amd64.go:225] [ 543( 2): 543( 2)] Apply the binary patch addr 55bfc05f6860 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0123 13:08:02.186926 812649 usertrap_amd64.go:212] [ 539( 1): 539( 1)] Found the pattern at ip 56320fece16c:sysno 230 D0123 13:08:02.186979 812649 usertrap_amd64.go:122] [ 539( 1): 539( 1)] Allocate a new trap: 0xc0020924e0 30 D0123 13:08:02.187050 812649 usertrap_amd64.go:225] [ 539( 1): 539( 1)] Apply the binary patch addr 56320fece16c trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D0123 13:08:02.188106 812649 usertrap_amd64.go:212] [ 544( 2): 544( 2)] Found the pattern at ip 56320fece860:sysno 109 D0123 13:08:02.188225 812649 usertrap_amd64.go:122] [ 544( 2): 544( 2)] Allocate a new trap: 0xc000f951a0 29 D0123 13:08:02.188443 812649 usertrap_amd64.go:225] [ 544( 2): 544( 2)] Apply the binary patch addr 56320fece860 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0123 13:08:02.189942 812649 usertrap_amd64.go:212] [ 543( 2): 543( 2)] Found the pattern at ip 55bfc05ca520:sysno 266 D0123 13:08:02.190094 812649 usertrap_amd64.go:122] [ 543( 2): 543( 2)] Allocate a new trap: 0xc00315a030 30 D0123 13:08:02.190219 812649 usertrap_amd64.go:225] [ 543( 2): 543( 2)] Apply the binary patch addr 55bfc05ca520 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:02.190878 812649 usertrap_amd64.go:212] [ 544( 2): 544( 2)] Found the pattern at ip 56320fea2520:sysno 266 D0123 13:08:02.190964 812649 usertrap_amd64.go:122] [ 544( 2): 544( 2)] Allocate a new trap: 0xc000f951a0 30 D0123 13:08:02.191052 812649 usertrap_amd64.go:225] [ 544( 2): 544( 2)] Apply the binary patch addr 56320fea2520 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D0123 13:08:02.192379 812649 usertrap_amd64.go:212] [ 541( 2): 545( 4)] Found the pattern at ip 561ea9b41530:sysno 308 D0123 13:08:02.192506 812649 usertrap_amd64.go:122] [ 541( 2): 545( 4)] Allocate a new trap: 0xc004116960 36 D0123 13:08:02.192658 812649 usertrap_amd64.go:225] [ 541( 2): 545( 4)] Apply the binary patch addr 561ea9b41530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:02.196056 812649 usertrap_amd64.go:212] [ 541( 2): 545( 4)] Found the pattern at ip 561ea9b3eae8:sysno 1 D0123 13:08:02.196137 812649 usertrap_amd64.go:122] [ 541( 2): 545( 4)] Allocate a new trap: 0xc004116960 37 D0123 13:08:02.196211 812649 usertrap_amd64.go:225] [ 541( 2): 545( 4)] Apply the binary patch addr 561ea9b3eae8 trap addr 69b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:02.196907 812649 task_exit.go:204] [ 541( 2): 545( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.197031 812649 task_signals.go:204] [ 541( 2): 542( 3)] Signal 9, PID: 541, TID: 542, fault addr: 0x0: terminating thread group D0123 13:08:02.197055 812649 task_signals.go:204] [ 541( 2): 541( 2)] Signal 9, PID: 541, TID: 541, fault addr: 0x0: terminating thread group D0123 13:08:02.197397 812649 task_exit.go:204] [ 541( 2): 542( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.197509 812649 task_exit.go:204] [ 541( 2): 541( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.197674 812649 task_exit.go:204] [ 541( 2): 545( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.197744 812649 task_exit.go:204] [ 541( 2): 545( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.198176 812649 task_exit.go:204] [ 541( 2): 541( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.200314 812649 task_exit.go:204] [ 541( 2): 542( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.200389 812649 task_exit.go:204] [ 541( 2): 542( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.200483 812649 task_signals.go:443] [ 537( 1): 537( 1)] Discarding ignored signal 17 D0123 13:08:02.200773 812649 task_exit.go:204] [ 541( 2): 541( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.202609 812649 usertrap_amd64.go:212] [ 543( 2): 543( 2)] Found the pattern at ip 55bfc059fca2:sysno 14 D0123 13:08:02.202684 812649 usertrap_amd64.go:122] [ 543( 2): 543( 2)] Allocate a new trap: 0xc00315a030 31 D0123 13:08:02.202755 812649 usertrap_amd64.go:225] [ 543( 2): 543( 2)] Apply the binary patch addr 55bfc059fca2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) D0123 13:08:02.206157 812649 task_exit.go:204] [ 537( 1): 537( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.210110 812649 usertrap_amd64.go:212] [ 544( 2): 544( 2)] Found the pattern at ip 56320fe77ca2:sysno 14 D0123 13:08:02.210230 812649 usertrap_amd64.go:122] [ 544( 2): 544( 2)] Allocate a new trap: 0xc000f951a0 31 D0123 13:08:02.210382 812649 usertrap_amd64.go:225] [ 544( 2): 544( 2)] Apply the binary patch addr 56320fe77ca2 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D0123 13:08:02.210760 812649 usertrap_amd64.go:212] [ 543( 2): 543( 2)] Found the pattern at ip 55bfc05f6b92:sysno 435 D0123 13:08:02.210861 812649 usertrap_amd64.go:122] [ 543( 2): 543( 2)] Allocate a new trap: 0xc00315a030 32 D0123 13:08:02.210953 812649 usertrap_amd64.go:225] [ 543( 2): 543( 2)] Apply the binary patch addr 55bfc05f6b92 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) D0123 13:08:02.212445 812649 task_exit.go:361] [ 537( 1): 537( 1)] Init process terminating, killing namespace D0123 13:08:02.212535 812649 usertrap_amd64.go:212] [ 543( 2): 543( 2)] Found the pattern at ip 55bfc059fc10:sysno 14 D0123 13:08:02.212546 812649 task_exit.go:204] [ 537( 1): 537( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.212594 812649 usertrap_amd64.go:122] [ 543( 2): 543( 2)] Allocate a new trap: 0xc00315a030 33 D0123 13:08:02.212635 812649 task_signals.go:443] [ 535: 535] Discarding ignored signal 17 D0123 13:08:02.212708 812649 usertrap_amd64.go:225] [ 543( 2): 543( 2)] Apply the binary patch addr 55bfc059fc10 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:02.212797 812649 task_exit.go:204] [ 537( 1): 537( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.212924 812649 usertrap_amd64.go:212] [ 543( 2): 546( 3)] Found the pattern at ip 55bfc059f320:sysno 273 D0123 13:08:02.212979 812649 usertrap_amd64.go:122] [ 543( 2): 546( 3)] Allocate a new trap: 0xc00315a030 34 D0123 13:08:02.213045 812649 usertrap_amd64.go:225] [ 543( 2): 546( 3)] Apply the binary patch addr 55bfc059f320 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) D0123 13:08:02.215590 812649 usertrap_amd64.go:212] [ 544( 2): 544( 2)] Found the pattern at ip 56320feceb92:sysno 435 D0123 13:08:02.215720 812649 usertrap_amd64.go:122] [ 544( 2): 544( 2)] Allocate a new trap: 0xc000f951a0 32 D0123 13:08:02.215843 812649 usertrap_amd64.go:225] [ 544( 2): 544( 2)] Apply the binary patch addr 56320feceb92 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D0123 13:08:02.217206 812649 usertrap_amd64.go:212] [ 544( 2): 544( 2)] Found the pattern at ip 56320fe77c10:sysno 14 D0123 13:08:02.217334 812649 usertrap_amd64.go:122] [ 544( 2): 544( 2)] Allocate a new trap: 0xc000f951a0 33 D0123 13:08:02.217497 812649 usertrap_amd64.go:225] [ 544( 2): 544( 2)] Apply the binary patch addr 56320fe77c10 trap addr 60a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D0123 13:08:02.218052 812649 usertrap_amd64.go:212] [ 544( 2): 547( 3)] Found the pattern at ip 56320fe77320:sysno 273 D0123 13:08:02.218119 812649 usertrap_amd64.go:122] [ 544( 2): 547( 3)] Allocate a new trap: 0xc000f951a0 34 D0123 13:08:02.218300 812649 usertrap_amd64.go:225] [ 544( 2): 547( 3)] Apply the binary patch addr 56320fe77320 trap addr 60aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 10 6 0]) D0123 13:08:02.218715 812649 usertrap_amd64.go:212] [ 535: 535] Found the pattern at ip 561ea9b3eaa9:sysno 1 D0123 13:08:02.218867 812649 usertrap_amd64.go:122] [ 535: 535] Allocate a new trap: 0xc002a36ea0 18 D0123 13:08:02.219031 812649 usertrap_amd64.go:225] [ 535: 535] Apply the binary patch addr 561ea9b3eaa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:02.219196 812649 usertrap_amd64.go:212] [ 543( 2): 548( 4)] Found the pattern at ip 55bfc05c9999:sysno 257 D0123 13:08:02.219268 812649 usertrap_amd64.go:122] [ 543( 2): 548( 4)] Allocate a new trap: 0xc00315a030 35 D0123 13:08:02.219365 812649 usertrap_amd64.go:225] [ 543( 2): 548( 4)] Apply the binary patch addr 55bfc05c9999 trap addr 61af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0123 13:08:02.220730 812649 task_signals.go:481] [ 535: 535] No task notified of signal 9 D0123 13:08:02.221319 812649 task_signals.go:204] [ 535: 535] Signal 9, PID: 535, TID: 535, fault addr: 0x0: terminating thread group D0123 13:08:02.221478 812649 task_exit.go:204] [ 535: 535] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.222376 812649 usertrap_amd64.go:212] [ 543( 2): 548( 4)] Found the pattern at ip 55bfc05cc530:sysno 308 D0123 13:08:02.222467 812649 usertrap_amd64.go:122] [ 543( 2): 548( 4)] Allocate a new trap: 0xc00315a030 36 D0123 13:08:02.222573 812649 usertrap_amd64.go:225] [ 543( 2): 548( 4)] Apply the binary patch addr 55bfc05cc530 trap addr 61b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 27 6 0]) D0123 13:08:02.225437 812649 task_exit.go:204] [ 535: 535] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.225548 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:02.225851 812649 usertrap_amd64.go:212] [ 544( 2): 549( 4)] Found the pattern at ip 56320fea1999:sysno 257 D0123 13:08:02.225940 812649 usertrap_amd64.go:122] [ 544( 2): 549( 4)] Allocate a new trap: 0xc000f951a0 35 D0123 13:08:02.226006 812649 usertrap_amd64.go:225] [ 544( 2): 549( 4)] Apply the binary patch addr 56320fea1999 trap addr 60af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 10 6 0]) D0123 13:08:02.226054 812649 usertrap_amd64.go:212] [ 543( 2): 548( 4)] Found the pattern at ip 55bfc05c9ae8:sysno 1 D0123 13:08:02.226186 812649 usertrap_amd64.go:122] [ 543( 2): 548( 4)] Allocate a new trap: 0xc00315a030 37 D0123 13:08:02.226403 812649 usertrap_amd64.go:225] [ 543( 2): 548( 4)] Apply the binary patch addr 55bfc05c9ae8 trap addr 61b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0123 13:08:02.225917 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:02.226495 812649 task_exit.go:204] [ 535: 535] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.226538 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:02.227554 812649 task_exit.go:204] [ 543( 2): 548( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.227886 812649 task_signals.go:204] [ 543( 2): 543( 2)] Signal 9, PID: 543, TID: 543, fault addr: 0x0: terminating thread group D0123 13:08:02.228334 812649 task_signals.go:204] [ 543( 2): 546( 3)] Signal 9, PID: 543, TID: 546, fault addr: 0x0: terminating thread group D0123 13:08:02.228730 812649 task_exit.go:204] [ 543( 2): 548( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.228824 812649 task_exit.go:204] [ 543( 2): 548( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.229007 812649 task_exit.go:204] [ 543( 2): 543( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.229576 812649 task_exit.go:204] [ 543( 2): 543( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.229762 812649 task_exit.go:204] [ 543( 2): 546( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.229884 812649 usertrap_amd64.go:212] [ 544( 2): 549( 4)] Found the pattern at ip 56320fea4530:sysno 308 D0123 13:08:02.229962 812649 usertrap_amd64.go:122] [ 544( 2): 549( 4)] Allocate a new trap: 0xc000f951a0 36 D0123 13:08:02.230061 812649 usertrap_amd64.go:225] [ 544( 2): 549( 4)] Apply the binary patch addr 56320fea4530 trap addr 60b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 11 6 0]) D0123 13:08:02.232875 812649 task_exit.go:204] [ 543( 2): 546( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.232962 812649 task_exit.go:204] [ 543( 2): 546( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.233061 812649 task_signals.go:443] [ 540( 1): 540( 1)] Discarding ignored signal 17 D0123 13:08:02.234652 812649 usertrap_amd64.go:212] [ 544( 2): 549( 4)] Found the pattern at ip 56320fea1ae8:sysno 1 D0123 13:08:02.234744 812649 usertrap_amd64.go:122] [ 544( 2): 549( 4)] Allocate a new trap: 0xc000f951a0 37 D0123 13:08:02.234770 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:02.234833 812649 usertrap_amd64.go:225] [ 544( 2): 549( 4)] Apply the binary patch addr 56320fea1ae8 trap addr 60b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0123 13:08:02.234943 812649 task_exit.go:204] [ 543( 2): 543( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.235287 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:02.236169 812649 task_exit.go:204] [ 544( 2): 549( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.236638 812649 task_signals.go:204] [ 544( 2): 544( 2)] Signal 9, PID: 544, TID: 544, fault addr: 0x0: terminating thread group D0123 13:08:02.237059 812649 task_signals.go:204] [ 544( 2): 547( 3)] Signal 9, PID: 544, TID: 547, fault addr: 0x0: terminating thread group D0123 13:08:02.237260 812649 task_exit.go:204] [ 544( 2): 544( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.237824 812649 task_exit.go:204] [ 544( 2): 544( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.238133 812649 task_exit.go:204] [ 544( 2): 547( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.238441 812649 task_exit.go:204] [ 544( 2): 549( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.238540 812649 task_exit.go:204] [ 544( 2): 549( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.241756 812649 task_exit.go:204] [ 544( 2): 547( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.241834 812649 task_exit.go:204] [ 544( 2): 547( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.241970 812649 task_signals.go:443] [ 539( 1): 539( 1)] Discarding ignored signal 17 D0123 13:08:02.243576 812649 task_exit.go:204] [ 544( 2): 544( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.245727 812649 task_exit.go:204] [ 540( 1): 540( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.249355 812649 task_exit.go:361] [ 540( 1): 540( 1)] Init process terminating, killing namespace D0123 13:08:02.249458 812649 task_exit.go:204] [ 540( 1): 540( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.249545 812649 task_signals.go:443] [ 538: 538] Discarding ignored signal 17 D0123 13:08:02.249697 812649 task_exit.go:204] [ 540( 1): 540( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.252776 812649 usertrap_amd64.go:212] [ 538: 538] Found the pattern at ip 55bfc05c9aa9:sysno 1 D0123 13:08:02.252850 812649 usertrap_amd64.go:122] [ 538: 538] Allocate a new trap: 0xc0013a2930 18 D0123 13:08:02.253003 812649 usertrap_amd64.go:225] [ 538: 538] Apply the binary patch addr 55bfc05c9aa9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:02.253757 812649 task_exit.go:204] [ 538: 538] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.254306 812649 task_signals.go:481] [ 538: 538] No task notified of signal 9 D0123 13:08:02.257342 812649 task_exit.go:204] [ 538: 538] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.257524 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:02.257803 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:02.257851 812649 task_exit.go:204] [ 539( 1): 539( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.257920 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:02.258718 812649 task_exit.go:204] [ 538: 538] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.262315 812649 task_exit.go:361] [ 539( 1): 539( 1)] Init process terminating, killing namespace D0123 13:08:02.262484 812649 task_exit.go:204] [ 539( 1): 539( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.262595 812649 task_signals.go:443] [ 536: 536] Discarding ignored signal 17 D0123 13:08:02.262786 812649 task_exit.go:204] [ 539( 1): 539( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.267791 812649 usertrap_amd64.go:212] [ 536: 536] Found the pattern at ip 56320fea1aa9:sysno 1 D0123 13:08:02.267884 812649 usertrap_amd64.go:122] [ 536: 536] Allocate a new trap: 0xc002092330 18 D0123 13:08:02.268800 812649 usertrap_amd64.go:225] [ 536: 536] Apply the binary patch addr 56320fea1aa9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:02.269780 812649 task_exit.go:204] [ 536: 536] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.271118 812649 task_signals.go:481] [ 536: 536] No task notified of signal 9 D0123 13:08:02.272126 812649 task_signals.go:470] [ 7: 23] Notified of signal 23 D0123 13:08:02.273087 812649 task_exit.go:204] [ 536: 536] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.273205 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:02.273425 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:02.273674 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:02.273992 812649 task_exit.go:204] [ 536: 536] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.275444 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0123 13:08:02.327757 812649 task_signals.go:470] [ 7: 9] Notified of signal 23 D0123 13:08:02.327925 812649 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0123 13:08:02.331664 812649 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:02.340087 812649 syscalls.go:262] [ 550: 550] Allocating stack with size of 8388608 bytes D0123 13:08:02.341028 812649 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:02.344272 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16af4a3:sysno 218 D0123 13:08:02.344446 812649 usertrap_amd64.go:106] [ 550: 550] Map a usertrap vma at 69000 D0123 13:08:02.344651 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 1 D0123 13:08:02.344786 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16af4a3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0123 13:08:02.346085 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16af536:sysno 334 D0123 13:08:02.346159 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 2 D0123 13:08:02.346219 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16af536 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D0123 13:08:02.348218 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16bf7c9:sysno 318 D0123 13:08:02.348322 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 3 D0123 13:08:02.348385 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16bf7c9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0123 13:08:02.349984 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a5a00:sysno 12 D0123 13:08:02.350058 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 4 D0123 13:08:02.350172 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a5a00 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0123 13:08:02.353329 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a5e60:sysno 10 D0123 13:08:02.353404 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 5 D0123 13:08:02.353460 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a5e60 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0123 13:08:02.354996 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a7146:sysno 157 D0123 13:08:02.355055 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 6 D0123 13:08:02.355111 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a7146 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0123 13:08:02.358107 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a5ddc:sysno 9 D0123 13:08:02.358184 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 7 D0123 13:08:02.358240 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a5ddc trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0123 13:08:02.358782 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a3520:sysno 39 D0123 13:08:02.358837 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 8 D0123 13:08:02.358893 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a3520 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0123 13:08:02.360328 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a4c69:sysno 3 D0123 13:08:02.360385 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 9 D0123 13:08:02.360440 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a4c69 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0123 13:08:02.361833 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16d1900:sysno 83 D0123 13:08:02.361902 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 10 D0123 13:08:02.361955 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16d1900 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0123 13:08:02.363691 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a4870:sysno 90 D0123 13:08:02.363775 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 11 D0123 13:08:02.363829 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a4870 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0123 13:08:02.364129 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a4d20:sysno 80 D0123 13:08:02.364203 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 12 D0123 13:08:02.364274 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a4d20 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0123 13:08:02.364734 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16692b8:sysno 13 D0123 13:08:02.364791 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 13 D0123 13:08:02.364846 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16692b8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D0123 13:08:02.366089 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a4cf0:sysno 33 D0123 13:08:02.366171 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 14 D0123 13:08:02.366238 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a4cf0 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0123 13:08:02.367485 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a7500:sysno 272 D0123 13:08:02.367581 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 15 D0123 13:08:02.367719 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a7500 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D0123 13:08:02.368278 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a2dcc:sysno 56 D0123 13:08:02.368358 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 16 D0123 13:08:02.368446 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a2dcc trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0123 13:08:02.373229 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a2e06:sysno 273 D0123 13:08:02.373432 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 17 D0123 13:08:02.373956 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a2e06 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:02.374802 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a278c:sysno 61 D0123 13:08:02.374914 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 17 D0123 13:08:02.375415 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a278c trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:02.382030 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a74a3:sysno 165 D0123 13:08:02.382145 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 18 D0123 13:08:02.382247 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a74a3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:02.383861 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a3560:sysno 112 D0123 13:08:02.383937 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 19 D0123 13:08:02.384026 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a3560 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D0123 13:08:02.385186 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a491a:sysno 257 D0123 13:08:02.385261 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 20 D0123 13:08:02.385325 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a491a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D0123 13:08:02.391136 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a4aa9:sysno 1 D0123 13:08:02.391226 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 21 D0123 13:08:02.391322 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a4aa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D0123 13:08:02.395210 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a7b20:sysno 41 D0123 13:08:02.395276 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 22 D0123 13:08:02.395370 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a7b20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:02.396793 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a5b04:sysno 16 D0123 13:08:02.396853 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 23 D0123 13:08:02.396909 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a5b04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D0123 13:08:02.397976 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a5660:sysno 3 D0123 13:08:02.398038 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 24 D0123 13:08:02.398106 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a5660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D0123 13:08:02.400106 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a7a3c:sysno 44 D0123 13:08:02.400180 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 25 D0123 13:08:02.400235 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a7a3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:02.400626 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a7982:sysno 45 D0123 13:08:02.400707 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 26 D0123 13:08:02.400811 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a7982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W0123 13:08:02.403569 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.405357 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.413854 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.414536 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.415045 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.415456 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.415934 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.416382 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.416791 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.417251 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.417651 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.418144 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.418560 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.419025 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.419370 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.419826 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.420269 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.420626 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.421193 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.421753 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.423763 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.425379 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.425817 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.426136 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.427942 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.429777 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.430385 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.430867 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.433181 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.434481 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.434854 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.435288 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.436532 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.437658 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: a W0123 13:08:02.438061 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.439798 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.440348 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.441792 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.443498 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.444530 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.444956 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.446856 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.448038 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.449040 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.450064 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.451183 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.452115 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.452543 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.453378 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.454322 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.454837 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.455220 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 12 W0123 13:08:02.458042 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.462821 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.471196 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.483691 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.485719 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.487854 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.489890 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.493657 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.495834 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.498017 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.500348 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.503120 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.505266 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.507744 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.509935 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.512060 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.514393 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.519211 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.529152 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.531163 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.534033 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.536755 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.539703 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.541873 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.544270 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.546550 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.548937 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.551266 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.553457 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.555758 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.558494 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.560874 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.563519 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.566160 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.569187 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.571520 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.574135 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.576804 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.579279 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.581901 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.583999 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.586378 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 W0123 13:08:02.588657 812649 protocol.go:200] [ 551( 1): 551( 1)] unexpected attribute: 1 D0123 13:08:02.598433 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a48a0:sysno 258 D0123 13:08:02.598530 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 27 D0123 13:08:02.598614 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a48a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D0123 13:08:02.600573 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a7943:sysno 55 D0123 13:08:02.600671 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 28 D0123 13:08:02.600741 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a7943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D0123 13:08:02.620826 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16a278c:sysno 61 D0123 13:08:02.620915 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 29 D0123 13:08:02.621287 812649 usertrap_amd64.go:212] [ 552( 2): 552( 2)] Found the pattern at ip 55b8c16d1860:sysno 109 D0123 13:08:02.621384 812649 usertrap_amd64.go:122] [ 552( 2): 552( 2)] Allocate a new trap: 0xc0029993e0 29 D0123 13:08:02.621433 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16a278c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:02.621521 812649 usertrap_amd64.go:225] [ 552( 2): 552( 2)] Apply the binary patch addr 55b8c16d1860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:02.623163 812649 usertrap_amd64.go:212] [ 551( 1): 551( 1)] Found the pattern at ip 55b8c16d116c:sysno 230 D0123 13:08:02.623275 812649 usertrap_amd64.go:122] [ 551( 1): 551( 1)] Allocate a new trap: 0xc0022a7260 30 D0123 13:08:02.623395 812649 usertrap_amd64.go:225] [ 551( 1): 551( 1)] Apply the binary patch addr 55b8c16d116c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:02.624185 812649 usertrap_amd64.go:212] [ 552( 2): 552( 2)] Found the pattern at ip 55b8c16a5520:sysno 266 D0123 13:08:02.624251 812649 usertrap_amd64.go:122] [ 552( 2): 552( 2)] Allocate a new trap: 0xc0029993e0 30 D0123 13:08:02.624319 812649 usertrap_amd64.go:225] [ 552( 2): 552( 2)] Apply the binary patch addr 55b8c16a5520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:02.632788 812649 usertrap_amd64.go:212] [ 552( 2): 552( 2)] Found the pattern at ip 55b8c167aca2:sysno 14 D0123 13:08:02.632845 812649 usertrap_amd64.go:122] [ 552( 2): 552( 2)] Allocate a new trap: 0xc0029993e0 31 D0123 13:08:02.632903 812649 usertrap_amd64.go:225] [ 552( 2): 552( 2)] Apply the binary patch addr 55b8c167aca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:02.638486 812649 usertrap_amd64.go:212] [ 552( 2): 552( 2)] Found the pattern at ip 55b8c16d1b92:sysno 435 D0123 13:08:02.638578 812649 usertrap_amd64.go:122] [ 552( 2): 552( 2)] Allocate a new trap: 0xc0029993e0 32 D0123 13:08:02.638630 812649 usertrap_amd64.go:225] [ 552( 2): 552( 2)] Apply the binary patch addr 55b8c16d1b92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:02.639869 812649 usertrap_amd64.go:212] [ 552( 2): 552( 2)] Found the pattern at ip 55b8c167ac10:sysno 14 D0123 13:08:02.640019 812649 usertrap_amd64.go:122] [ 552( 2): 552( 2)] Allocate a new trap: 0xc0029993e0 33 D0123 13:08:02.640128 812649 usertrap_amd64.go:225] [ 552( 2): 552( 2)] Apply the binary patch addr 55b8c167ac10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:02.640281 812649 usertrap_amd64.go:212] [ 552( 2): 553( 3)] Found the pattern at ip 55b8c167a320:sysno 273 D0123 13:08:02.640343 812649 usertrap_amd64.go:122] [ 552( 2): 553( 3)] Allocate a new trap: 0xc0029993e0 34 D0123 13:08:02.640424 812649 usertrap_amd64.go:225] [ 552( 2): 553( 3)] Apply the binary patch addr 55b8c167a320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:02.644731 812649 usertrap_amd64.go:212] [ 552( 2): 554( 4)] Found the pattern at ip 55b8c16a4999:sysno 257 D0123 13:08:02.644815 812649 usertrap_amd64.go:122] [ 552( 2): 554( 4)] Allocate a new trap: 0xc0029993e0 35 D0123 13:08:02.644881 812649 usertrap_amd64.go:225] [ 552( 2): 554( 4)] Apply the binary patch addr 55b8c16a4999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:02.647098 812649 usertrap_amd64.go:212] [ 552( 2): 554( 4)] Found the pattern at ip 55b8c16a7530:sysno 308 D0123 13:08:02.647166 812649 usertrap_amd64.go:122] [ 552( 2): 554( 4)] Allocate a new trap: 0xc0029993e0 36 D0123 13:08:02.647233 812649 usertrap_amd64.go:225] [ 552( 2): 554( 4)] Apply the binary patch addr 55b8c16a7530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:02.650312 812649 usertrap_amd64.go:212] [ 552( 2): 554( 4)] Found the pattern at ip 55b8c16a4ae8:sysno 1 D0123 13:08:02.650381 812649 usertrap_amd64.go:122] [ 552( 2): 554( 4)] Allocate a new trap: 0xc0029993e0 37 D0123 13:08:02.650437 812649 usertrap_amd64.go:225] [ 552( 2): 554( 4)] Apply the binary patch addr 55b8c16a4ae8 trap addr 69b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:02.651206 812649 task_exit.go:204] [ 552( 2): 554( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.651743 812649 task_signals.go:204] [ 552( 2): 552( 2)] Signal 9, PID: 552, TID: 552, fault addr: 0x0: terminating thread group D0123 13:08:02.651931 812649 task_exit.go:204] [ 552( 2): 554( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.652074 812649 task_exit.go:204] [ 552( 2): 554( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.652301 812649 task_signals.go:204] [ 552( 2): 553( 3)] Signal 9, PID: 552, TID: 553, fault addr: 0x0: terminating thread group D0123 13:08:02.652316 812649 task_exit.go:204] [ 552( 2): 552( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.652457 812649 task_exit.go:204] [ 552( 2): 553( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.652999 812649 task_exit.go:204] [ 552( 2): 553( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.653066 812649 task_exit.go:204] [ 552( 2): 553( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.655037 812649 task_exit.go:204] [ 552( 2): 552( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.655130 812649 task_signals.go:443] [ 551( 1): 551( 1)] Discarding ignored signal 17 D0123 13:08:02.655352 812649 task_exit.go:204] [ 552( 2): 552( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.659439 812649 task_exit.go:204] [ 551( 1): 551( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.662452 812649 task_exit.go:361] [ 551( 1): 551( 1)] Init process terminating, killing namespace D0123 13:08:02.662531 812649 task_exit.go:204] [ 551( 1): 551( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.662597 812649 task_signals.go:443] [ 550: 550] Discarding ignored signal 17 D0123 13:08:02.662863 812649 task_exit.go:204] [ 551( 1): 551( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:02.666957 812649 usertrap_amd64.go:212] [ 550: 550] Found the pattern at ip 55b8c16a4aa9:sysno 1 D0123 13:08:02.667046 812649 usertrap_amd64.go:122] [ 550: 550] Allocate a new trap: 0xc000f95320 18 D0123 13:08:02.667185 812649 usertrap_amd64.go:225] [ 550: 550] Apply the binary patch addr 55b8c16a4aa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:02.668232 812649 task_exit.go:204] [ 550: 550] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:02.668562 812649 task_signals.go:481] [ 550: 550] No task notified of signal 9 D0123 13:08:02.671472 812649 task_exit.go:204] [ 550: 550] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:02.671581 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:02.671791 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:02.671852 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:02.671951 812649 task_exit.go:204] [ 550: 550] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.246524 812649 task_stop.go:118] [ 7: 23] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.252328 812649 task_signals.go:481] [ 7: 23] No task notified of signal 23 D0123 13:08:03.253933 812649 syscalls.go:262] [ 555: 555] Allocating stack with size of 8388608 bytes D0123 13:08:03.254694 812649 task_stop.go:138] [ 7: 23] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.255053 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0123 13:08:03.255682 812649 task_signals.go:470] [ 7: 23] Notified of signal 23 D0123 13:08:03.255809 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0123 13:08:03.257810 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab08b4a3:sysno 218 D0123 13:08:03.257935 812649 usertrap_amd64.go:106] [ 555: 555] Map a usertrap vma at 64000 D0123 13:08:03.258145 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 1 D0123 13:08:03.258274 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab08b4a3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D0123 13:08:03.259445 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab08b536:sysno 334 D0123 13:08:03.259492 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 2 D0123 13:08:03.259569 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab08b536 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D0123 13:08:03.262637 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab09b7c9:sysno 318 D0123 13:08:03.262713 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 3 D0123 13:08:03.262810 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab09b7c9 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D0123 13:08:03.263924 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab081a00:sysno 12 D0123 13:08:03.263991 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 4 D0123 13:08:03.264049 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab081a00 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D0123 13:08:03.266558 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab081e60:sysno 10 D0123 13:08:03.266612 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 5 D0123 13:08:03.266719 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab081e60 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D0123 13:08:03.268177 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab083146:sysno 157 D0123 13:08:03.268228 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 6 D0123 13:08:03.268286 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab083146 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D0123 13:08:03.269666 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab081ddc:sysno 9 D0123 13:08:03.269731 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 7 D0123 13:08:03.269792 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab081ddc trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D0123 13:08:03.270666 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab07f520:sysno 39 D0123 13:08:03.270766 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 8 D0123 13:08:03.270846 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab07f520 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D0123 13:08:03.272160 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab080c69:sysno 3 D0123 13:08:03.272217 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 9 D0123 13:08:03.272336 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab080c69 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D0123 13:08:03.273735 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab0ad900:sysno 83 D0123 13:08:03.273797 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 10 D0123 13:08:03.273885 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab0ad900 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D0123 13:08:03.275168 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab080870:sysno 90 D0123 13:08:03.275275 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 11 D0123 13:08:03.275344 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab080870 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D0123 13:08:03.275660 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab080d20:sysno 80 D0123 13:08:03.275747 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 12 D0123 13:08:03.275812 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab080d20 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D0123 13:08:03.276230 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab0452b8:sysno 13 D0123 13:08:03.276288 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 13 D0123 13:08:03.276365 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab0452b8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D0123 13:08:03.277666 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:03.277879 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:03.278310 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab080cf0:sysno 33 D0123 13:08:03.278424 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 14 D0123 13:08:03.278521 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab080cf0 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D0123 13:08:03.280116 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab083500:sysno 272 D0123 13:08:03.280206 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 15 D0123 13:08:03.280278 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab083500 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D0123 13:08:03.280844 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab07edcc:sysno 56 D0123 13:08:03.280915 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 16 D0123 13:08:03.280979 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab07edcc trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D0123 13:08:03.282451 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.285501 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab07ee06:sysno 273 D0123 13:08:03.285603 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 17 D0123 13:08:03.286069 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab07ee06 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:03.287152 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.290320 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:08:03.290917 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab07e78c:sysno 61 D0123 13:08:03.291004 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 17 D0123 13:08:03.291407 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab07e78c trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:03.291497 812649 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:08:03.292214 812649 syscalls.go:262] [ 556: 556] Allocating stack with size of 8388608 bytes D0123 13:08:03.292604 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab0834a3:sysno 165 D0123 13:08:03.292773 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 18 D0123 13:08:03.292885 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab0834a3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D0123 13:08:03.293126 812649 syscalls.go:262] [ 558: 558] Allocating stack with size of 8388608 bytes D0123 13:08:03.293318 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.293728 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:03.294379 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.294827 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:03.294814 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab07f560:sysno 112 D0123 13:08:03.295066 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 19 D0123 13:08:03.295174 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab07f560 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D0123 13:08:03.297224 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab08091a:sysno 257 D0123 13:08:03.297284 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 20 D0123 13:08:03.297323 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ac64a3:sysno 218 D0123 13:08:03.297357 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab08091a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D0123 13:08:03.297452 812649 usertrap_amd64.go:106] [ 558: 558] Map a usertrap vma at 69000 D0123 13:08:03.297653 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 1 D0123 13:08:03.297789 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ac64a3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0123 13:08:03.298268 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d444a3:sysno 218 D0123 13:08:03.298420 812649 usertrap_amd64.go:106] [ 556: 556] Map a usertrap vma at 64000 D0123 13:08:03.298695 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 1 D0123 13:08:03.298801 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ac6536:sysno 334 D0123 13:08:03.298820 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d444a3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D0123 13:08:03.298848 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 2 D0123 13:08:03.298947 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ac6536 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D0123 13:08:03.300232 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d44536:sysno 334 D0123 13:08:03.300367 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 2 D0123 13:08:03.300478 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d44536 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D0123 13:08:03.300921 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ad67c9:sysno 318 D0123 13:08:03.300996 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 3 D0123 13:08:03.301045 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ad67c9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0123 13:08:03.302191 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abca00:sysno 12 D0123 13:08:03.302266 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 4 D0123 13:08:03.302313 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abca00 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0123 13:08:03.302702 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d547c9:sysno 318 D0123 13:08:03.302787 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab080aa9:sysno 1 D0123 13:08:03.302868 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 21 D0123 13:08:03.303153 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab080aa9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D0123 13:08:03.302933 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 3 D0123 13:08:03.303465 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d547c9 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D0123 13:08:03.305058 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abce60:sysno 10 D0123 13:08:03.305159 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 5 D0123 13:08:03.305259 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abce60 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0123 13:08:03.305325 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3aa00:sysno 12 D0123 13:08:03.305399 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 4 D0123 13:08:03.305459 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3aa00 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D0123 13:08:03.307897 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abe146:sysno 157 D0123 13:08:03.308050 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 6 D0123 13:08:03.307897 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3ae60:sysno 10 D0123 13:08:03.308170 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abe146 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0123 13:08:03.308173 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 5 D0123 13:08:03.308339 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3ae60 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D0123 13:08:03.309766 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abcddc:sysno 9 D0123 13:08:03.309817 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 7 D0123 13:08:03.309870 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abcddc trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0123 13:08:03.310191 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3c146:sysno 157 D0123 13:08:03.310252 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 6 D0123 13:08:03.310328 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3c146 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D0123 13:08:03.310390 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5aba520:sysno 39 D0123 13:08:03.310442 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 8 D0123 13:08:03.310501 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5aba520 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0123 13:08:03.311574 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3addc:sysno 9 D0123 13:08:03.311661 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 7 D0123 13:08:03.311717 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3addc trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D0123 13:08:03.311797 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abbc69:sysno 3 D0123 13:08:03.311862 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 9 D0123 13:08:03.311949 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abbc69 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0123 13:08:03.312297 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab083b20:sysno 41 D0123 13:08:03.312355 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d38520:sysno 39 D0123 13:08:03.312383 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 22 D0123 13:08:03.312419 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 8 D0123 13:08:03.312488 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab083b20 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D0123 13:08:03.312515 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d38520 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D0123 13:08:03.313850 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ae8900:sysno 83 D0123 13:08:03.313938 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 10 D0123 13:08:03.314006 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ae8900 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0123 13:08:03.314033 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab081b04:sysno 16 D0123 13:08:03.314087 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 23 D0123 13:08:03.314163 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab081b04 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D0123 13:08:03.314605 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d39c69:sysno 3 D0123 13:08:03.314671 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 9 D0123 13:08:03.314748 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d39c69 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D0123 13:08:03.315351 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abb870:sysno 90 D0123 13:08:03.315408 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 11 D0123 13:08:03.315487 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abb870 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0123 13:08:03.315789 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab081660:sysno 3 D0123 13:08:03.315871 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 24 D0123 13:08:03.315944 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab081660 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D0123 13:08:03.315978 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abbd20:sysno 80 D0123 13:08:03.316052 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 12 D0123 13:08:03.316168 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abbd20 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0123 13:08:03.316551 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d66900:sysno 83 D0123 13:08:03.316647 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 10 D0123 13:08:03.316721 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d66900 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D0123 13:08:03.316825 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5a802b8:sysno 13 D0123 13:08:03.316901 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 13 D0123 13:08:03.316985 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5a802b8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D0123 13:08:03.318412 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abbcf0:sysno 33 D0123 13:08:03.318484 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 14 D0123 13:08:03.318566 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abbcf0 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0123 13:08:03.318885 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d39870:sysno 90 D0123 13:08:03.318975 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 11 D0123 13:08:03.319068 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d39870 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D0123 13:08:03.319422 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d39d20:sysno 80 D0123 13:08:03.319490 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 12 D0123 13:08:03.319597 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d39d20 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D0123 13:08:03.320557 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab083a3c:sysno 44 D0123 13:08:03.320666 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 25 D0123 13:08:03.320820 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab083a3c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D0123 13:08:03.320990 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abe500:sysno 272 D0123 13:08:03.321162 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 15 D0123 13:08:03.321245 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abe500 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D0123 13:08:03.321415 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab083982:sysno 45 D0123 13:08:03.321205 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3cfe2b8:sysno 13 D0123 13:08:03.321547 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 13 D0123 13:08:03.321836 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3cfe2b8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D0123 13:08:03.321989 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ab9dcc:sysno 56 D0123 13:08:03.322072 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 16 D0123 13:08:03.321502 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 26 D0123 13:08:03.322153 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ab9dcc trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0123 13:08:03.322203 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab083982 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) D0123 13:08:03.323823 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d39cf0:sysno 33 D0123 13:08:03.323932 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 14 D0123 13:08:03.324020 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d39cf0 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D0123 13:08:03.325280 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3c500:sysno 272 D0123 13:08:03.325345 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 15 D0123 13:08:03.325423 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3c500 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) W0123 13:08:03.325656 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 D0123 13:08:03.326235 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d37dcc:sysno 56 D0123 13:08:03.326312 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 16 D0123 13:08:03.326397 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d37dcc trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D0123 13:08:03.327814 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5ab9e06:sysno 273 D0123 13:08:03.328008 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 17 W0123 13:08:03.328208 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 D0123 13:08:03.328532 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5ab9e06 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:03.330169 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5ab978c:sysno 61 D0123 13:08:03.330261 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 17 D0123 13:08:03.330636 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5ab978c trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:03.332340 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d37e06:sysno 273 D0123 13:08:03.332492 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 17 D0123 13:08:03.333102 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d37e06 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:03.333803 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d3778c:sysno 61 D0123 13:08:03.333871 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 17 D0123 13:08:03.334308 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d3778c trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:03.338107 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abe4a3:sysno 165 D0123 13:08:03.338196 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 18 D0123 13:08:03.338303 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abe4a3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:03.339919 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5aba560:sysno 112 D0123 13:08:03.339983 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 19 D0123 13:08:03.340056 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5aba560 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) W0123 13:08:03.341640 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 D0123 13:08:03.341644 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abb91a:sysno 257 D0123 13:08:03.341737 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 20 D0123 13:08:03.341817 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abb91a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) W0123 13:08:03.342593 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.342842 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3c4a3:sysno 165 D0123 13:08:03.342909 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 18 D0123 13:08:03.342968 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3c4a3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) W0123 13:08:03.343038 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.343562 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.344229 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.344417 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d38560:sysno 112 D0123 13:08:03.344475 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 19 D0123 13:08:03.344548 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d38560 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) W0123 13:08:03.344927 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.345821 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.346367 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3991a:sysno 257 W0123 13:08:03.346431 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.346439 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 20 D0123 13:08:03.346564 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3991a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) W0123 13:08:03.346995 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.347942 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.348532 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.349102 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.349219 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abbaa9:sysno 1 D0123 13:08:03.349321 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 21 D0123 13:08:03.349428 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abbaa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) W0123 13:08:03.349590 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.350101 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.350568 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.351305 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.353106 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.353546 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.355465 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abeb20:sysno 41 D0123 13:08:03.355546 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d39aa9:sysno 1 W0123 13:08:03.355638 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a D0123 13:08:03.355637 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 22 D0123 13:08:03.355679 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 21 D0123 13:08:03.355771 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abeb20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:03.355808 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d39aa9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) W0123 13:08:03.357329 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a W0123 13:08:03.357828 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.357919 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abcb04:sysno 16 D0123 13:08:03.358042 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 23 D0123 13:08:03.358141 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abcb04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) W0123 13:08:03.358263 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.359564 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abc660:sysno 3 D0123 13:08:03.359745 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 24 D0123 13:08:03.359857 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abc660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) W0123 13:08:03.360187 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a D0123 13:08:03.361195 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abea3c:sysno 44 D0123 13:08:03.361260 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 25 D0123 13:08:03.361328 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abea3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:03.361807 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abe982:sysno 45 D0123 13:08:03.361889 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 26 D0123 13:08:03.361977 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abe982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W0123 13:08:03.362187 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a D0123 13:08:03.362023 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3cb20:sysno 41 D0123 13:08:03.362359 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 22 D0123 13:08:03.362465 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3cb20 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) W0123 13:08:03.363234 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.364103 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.365374 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3ab04:sysno 16 D0123 13:08:03.365494 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 23 D0123 13:08:03.365603 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3ab04 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) W0123 13:08:03.365775 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.365981 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a D0123 13:08:03.367362 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3a660:sysno 3 W0123 13:08:03.367406 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a D0123 13:08:03.367426 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 24 D0123 13:08:03.367580 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3a660 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) W0123 13:08:03.367932 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.367971 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.368588 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 D0123 13:08:03.369343 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3ca3c:sysno 44 D0123 13:08:03.369395 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 25 D0123 13:08:03.369513 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3ca3c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D0123 13:08:03.369901 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3c982:sysno 45 D0123 13:08:03.369983 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 26 D0123 13:08:03.370046 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3c982 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W0123 13:08:03.370109 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a W0123 13:08:03.371521 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: a W0123 13:08:03.372101 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.374320 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.374469 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.374933 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.377083 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.377144 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.380257 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.381109 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.381320 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.381920 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.382297 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.382665 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.383034 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.383214 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.383435 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.384044 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.384407 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.384613 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.385149 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.385639 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.386108 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.386161 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.386802 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.387274 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.387461 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.387815 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.388346 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.388769 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.388975 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.389432 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.389459 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.389858 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.390011 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.390367 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.390495 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.390617 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.391207 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.391425 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.391993 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.392550 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.392636 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.392926 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.393083 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.393284 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.393696 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.393838 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 12 W0123 13:08:03.394128 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.394514 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.394908 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.395328 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.395455 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.395939 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.396033 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.396384 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.396613 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.397083 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.397565 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.397595 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.398146 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.398521 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.398605 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.399016 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.400434 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.400693 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.400986 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.401542 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.402537 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.403269 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.403337 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.403897 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.404899 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.404998 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.405470 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.406089 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.406738 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.407716 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.408566 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.409101 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.409281 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: a W0123 13:08:03.409691 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.410153 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.411206 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.412832 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.413359 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.413606 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.413961 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.414330 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.417392 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.417548 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.420541 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.421511 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.421986 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.422933 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.423551 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.423904 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.425431 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.425455 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: a W0123 13:08:03.426067 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.426422 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.427351 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.428209 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.428286 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.428698 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.428741 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.429785 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.430147 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.430438 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.431569 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.432204 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.432728 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.432904 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 12 W0123 13:08:03.432986 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.434150 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.434628 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.435658 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.436018 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.437099 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.437166 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.438617 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.439383 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.439849 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.441316 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.442418 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.442967 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.442945 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.443289 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.444339 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.445589 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.446193 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.446681 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 12 W0123 13:08:03.447346 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.450465 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.451123 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.453128 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.456222 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.456719 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.458525 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.459697 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.462788 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.466145 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.468952 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.471472 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.471642 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.472075 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.474978 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.479179 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.479242 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.482096 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.484653 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.487274 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.487949 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.490268 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.490260 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.490898 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.493070 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.493173 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.493831 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.495756 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.496403 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.496414 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.498456 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.499055 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.499337 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.501399 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.502354 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.502981 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.505789 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.505865 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.507241 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.508651 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.509111 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.510482 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.511581 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.512110 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.513803 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.514771 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.517137 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.518162 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.520290 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.522281 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.522958 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.523841 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.525979 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.529088 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.529922 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.532147 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.533510 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.535077 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.537096 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.538389 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.541170 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.542705 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.545087 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.548143 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.548409 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.549050 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.551374 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.551758 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.554236 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.554759 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.557356 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.557874 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.559915 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.560248 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.561380 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.563498 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.564438 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.564848 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.567887 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.567913 812649 protocol.go:200] [ 557( 1): 557( 1)] unexpected attribute: 1 W0123 13:08:03.568393 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.570964 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.571911 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.573784 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.574517 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.576390 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.578612 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.579654 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 D0123 13:08:03.580720 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab0808a0:sysno 258 D0123 13:08:03.580801 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 27 D0123 13:08:03.580893 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab0808a0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) W0123 13:08:03.581482 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.582485 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 D0123 13:08:03.584749 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab083943:sysno 55 W0123 13:08:03.584778 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.584806 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 28 D0123 13:08:03.584866 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab083943 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) W0123 13:08:03.585712 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.588261 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.591432 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.593174 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.595779 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.597249 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.598934 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.600457 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.602078 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.602790 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab07e78c:sysno 61 D0123 13:08:03.602933 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 29 D0123 13:08:03.603364 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab07e78c trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) W0123 13:08:03.604153 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.605208 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.605863 812649 usertrap_amd64.go:212] [ 557( 1): 557( 1)] Found the pattern at ip 560cab0ad16c:sysno 230 D0123 13:08:03.605935 812649 usertrap_amd64.go:122] [ 557( 1): 557( 1)] Allocate a new trap: 0xc00315a480 30 D0123 13:08:03.606003 812649 usertrap_amd64.go:225] [ 557( 1): 557( 1)] Apply the binary patch addr 560cab0ad16c trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) W0123 13:08:03.607192 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 D0123 13:08:03.609091 812649 usertrap_amd64.go:212] [ 561( 2): 561( 2)] Found the pattern at ip 560cab0ad860:sysno 109 D0123 13:08:03.609176 812649 usertrap_amd64.go:122] [ 561( 2): 561( 2)] Allocate a new trap: 0xc000abb3b0 29 D0123 13:08:03.609317 812649 usertrap_amd64.go:225] [ 561( 2): 561( 2)] Apply the binary patch addr 560cab0ad860 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) W0123 13:08:03.609754 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.610332 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 D0123 13:08:03.611414 812649 usertrap_amd64.go:212] [ 561( 2): 561( 2)] Found the pattern at ip 560cab081520:sysno 266 D0123 13:08:03.611488 812649 usertrap_amd64.go:122] [ 561( 2): 561( 2)] Allocate a new trap: 0xc000abb3b0 30 D0123 13:08:03.611539 812649 usertrap_amd64.go:225] [ 561( 2): 561( 2)] Apply the binary patch addr 560cab081520 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) W0123 13:08:03.613174 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.613826 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.616076 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.617524 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.618755 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 W0123 13:08:03.620951 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.621507 812649 protocol.go:200] [ 559( 1): 559( 1)] unexpected attribute: 1 D0123 13:08:03.621923 812649 usertrap_amd64.go:212] [ 561( 2): 561( 2)] Found the pattern at ip 560cab056ca2:sysno 14 D0123 13:08:03.621996 812649 usertrap_amd64.go:122] [ 561( 2): 561( 2)] Allocate a new trap: 0xc000abb3b0 31 D0123 13:08:03.622067 812649 usertrap_amd64.go:225] [ 561( 2): 561( 2)] Apply the binary patch addr 560cab056ca2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) W0123 13:08:03.624136 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 W0123 13:08:03.627187 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.627285 812649 usertrap_amd64.go:212] [ 561( 2): 561( 2)] Found the pattern at ip 560cab0adb92:sysno 435 D0123 13:08:03.627363 812649 usertrap_amd64.go:122] [ 561( 2): 561( 2)] Allocate a new trap: 0xc000abb3b0 32 D0123 13:08:03.627446 812649 usertrap_amd64.go:225] [ 561( 2): 561( 2)] Apply the binary patch addr 560cab0adb92 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D0123 13:08:03.628733 812649 usertrap_amd64.go:212] [ 561( 2): 561( 2)] Found the pattern at ip 560cab056c10:sysno 14 D0123 13:08:03.628806 812649 usertrap_amd64.go:122] [ 561( 2): 561( 2)] Allocate a new trap: 0xc000abb3b0 33 D0123 13:08:03.628860 812649 usertrap_amd64.go:225] [ 561( 2): 561( 2)] Apply the binary patch addr 560cab056c10 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D0123 13:08:03.629178 812649 usertrap_amd64.go:212] [ 561( 2): 562( 3)] Found the pattern at ip 560cab056320:sysno 273 D0123 13:08:03.629253 812649 usertrap_amd64.go:122] [ 561( 2): 562( 3)] Allocate a new trap: 0xc000abb3b0 34 D0123 13:08:03.629326 812649 usertrap_amd64.go:225] [ 561( 2): 562( 3)] Apply the binary patch addr 560cab056320 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) W0123 13:08:03.630124 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.630817 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abb8a0:sysno 258 D0123 13:08:03.630933 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 27 D0123 13:08:03.631038 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abb8a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D0123 13:08:03.634282 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abe943:sysno 55 W0123 13:08:03.634346 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.634373 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 28 D0123 13:08:03.634492 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abe943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D0123 13:08:03.635776 812649 usertrap_amd64.go:212] [ 561( 2): 563( 4)] Found the pattern at ip 560cab080999:sysno 257 D0123 13:08:03.635843 812649 usertrap_amd64.go:122] [ 561( 2): 563( 4)] Allocate a new trap: 0xc000abb3b0 35 D0123 13:08:03.635922 812649 usertrap_amd64.go:225] [ 561( 2): 563( 4)] Apply the binary patch addr 560cab080999 trap addr 64af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 74 6 0]) D0123 13:08:03.637913 812649 usertrap_amd64.go:212] [ 561( 2): 563( 4)] Found the pattern at ip 560cab083530:sysno 308 D0123 13:08:03.637980 812649 usertrap_amd64.go:122] [ 561( 2): 563( 4)] Allocate a new trap: 0xc000abb3b0 36 D0123 13:08:03.638078 812649 usertrap_amd64.go:225] [ 561( 2): 563( 4)] Apply the binary patch addr 560cab083530 trap addr 64b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 75 6 0]) W0123 13:08:03.638462 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.641745 812649 usertrap_amd64.go:212] [ 561( 2): 563( 4)] Found the pattern at ip 560cab080ae8:sysno 1 D0123 13:08:03.641836 812649 usertrap_amd64.go:122] [ 561( 2): 563( 4)] Allocate a new trap: 0xc000abb3b0 37 D0123 13:08:03.641906 812649 usertrap_amd64.go:225] [ 561( 2): 563( 4)] Apply the binary patch addr 560cab080ae8 trap addr 64b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 75 6 0]) W0123 13:08:03.642017 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.642846 812649 task_exit.go:204] [ 561( 2): 563( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.643069 812649 task_signals.go:204] [ 561( 2): 562( 3)] Signal 9, PID: 561, TID: 562, fault addr: 0x0: terminating thread group D0123 13:08:03.643475 812649 task_signals.go:204] [ 561( 2): 561( 2)] Signal 9, PID: 561, TID: 561, fault addr: 0x0: terminating thread group D0123 13:08:03.643511 812649 task_exit.go:204] [ 561( 2): 562( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.644045 812649 task_exit.go:204] [ 561( 2): 561( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.644327 812649 task_exit.go:204] [ 561( 2): 563( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.644432 812649 task_exit.go:204] [ 561( 2): 563( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.644629 812649 task_exit.go:204] [ 561( 2): 562( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.644717 812649 task_exit.go:204] [ 561( 2): 562( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:03.645491 812649 protocol.go:200] [ 560( 1): 560( 1)] unexpected attribute: 1 D0123 13:08:03.647288 812649 task_exit.go:204] [ 561( 2): 561( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.647397 812649 task_signals.go:443] [ 557( 1): 557( 1)] Discarding ignored signal 17 D0123 13:08:03.647550 812649 task_exit.go:204] [ 561( 2): 561( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.650879 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5ab978c:sysno 61 D0123 13:08:03.650945 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 29 D0123 13:08:03.651299 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5ab978c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:03.653756 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5ae816c:sysno 230 D0123 13:08:03.653847 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 30 D0123 13:08:03.653913 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5ae816c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:03.655011 812649 task_exit.go:204] [ 557( 1): 557( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.656033 812649 usertrap_amd64.go:212] [ 564( 2): 564( 2)] Found the pattern at ip 561ce5ae8860:sysno 109 D0123 13:08:03.656141 812649 usertrap_amd64.go:122] [ 564( 2): 564( 2)] Allocate a new trap: 0xc0031e6330 29 D0123 13:08:03.656170 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d398a0:sysno 258 D0123 13:08:03.656252 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 27 D0123 13:08:03.656329 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d398a0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D0123 13:08:03.656358 812649 usertrap_amd64.go:225] [ 564( 2): 564( 2)] Apply the binary patch addr 561ce5ae8860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:03.658658 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3c943:sysno 55 D0123 13:08:03.658732 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 28 D0123 13:08:03.658853 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3c943 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D0123 13:08:03.659183 812649 task_exit.go:361] [ 557( 1): 557( 1)] Init process terminating, killing namespace D0123 13:08:03.659356 812649 task_exit.go:204] [ 557( 1): 557( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.659518 812649 task_signals.go:443] [ 555: 555] Discarding ignored signal 17 D0123 13:08:03.659832 812649 task_exit.go:204] [ 557( 1): 557( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.659978 812649 usertrap_amd64.go:212] [ 564( 2): 564( 2)] Found the pattern at ip 561ce5abc520:sysno 266 D0123 13:08:03.660074 812649 usertrap_amd64.go:122] [ 564( 2): 564( 2)] Allocate a new trap: 0xc0031e6330 30 D0123 13:08:03.660150 812649 usertrap_amd64.go:225] [ 564( 2): 564( 2)] Apply the binary patch addr 561ce5abc520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:03.666006 812649 usertrap_amd64.go:212] [ 555: 555] Found the pattern at ip 560cab080aa9:sysno 1 D0123 13:08:03.666088 812649 usertrap_amd64.go:122] [ 555: 555] Allocate a new trap: 0xc000f95f80 18 D0123 13:08:03.666145 812649 usertrap_amd64.go:225] [ 555: 555] Apply the binary patch addr 560cab080aa9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D0123 13:08:03.666971 812649 task_exit.go:204] [ 555: 555] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.667675 812649 task_signals.go:481] [ 555: 555] No task notified of signal 9 D0123 13:08:03.669640 812649 task_exit.go:204] [ 555: 555] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.670274 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:03.670570 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:03.670650 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:03.670956 812649 task_exit.go:204] [ 555: 555] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.675830 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d3778c:sysno 61 D0123 13:08:03.675965 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 29 D0123 13:08:03.676524 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d3778c trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D0123 13:08:03.678420 812649 usertrap_amd64.go:212] [ 564( 2): 564( 2)] Found the pattern at ip 561ce5a91ca2:sysno 14 D0123 13:08:03.678505 812649 usertrap_amd64.go:122] [ 564( 2): 564( 2)] Allocate a new trap: 0xc0031e6330 31 D0123 13:08:03.678651 812649 usertrap_amd64.go:225] [ 564( 2): 564( 2)] Apply the binary patch addr 561ce5a91ca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:03.679273 812649 usertrap_amd64.go:212] [ 560( 1): 560( 1)] Found the pattern at ip 5611c3d6616c:sysno 230 D0123 13:08:03.679409 812649 usertrap_amd64.go:122] [ 560( 1): 560( 1)] Allocate a new trap: 0xc002cbf650 30 D0123 13:08:03.679415 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:03.679530 812649 usertrap_amd64.go:225] [ 560( 1): 560( 1)] Apply the binary patch addr 5611c3d6616c trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D0123 13:08:03.679556 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:03.685785 812649 usertrap_amd64.go:212] [ 564( 2): 564( 2)] Found the pattern at ip 561ce5ae8b92:sysno 435 D0123 13:08:03.685827 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.685869 812649 usertrap_amd64.go:122] [ 564( 2): 564( 2)] Allocate a new trap: 0xc0031e6330 32 D0123 13:08:03.685957 812649 usertrap_amd64.go:225] [ 564( 2): 564( 2)] Apply the binary patch addr 561ce5ae8b92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:03.687240 812649 usertrap_amd64.go:212] [ 564( 2): 564( 2)] Found the pattern at ip 561ce5a91c10:sysno 14 D0123 13:08:03.687415 812649 usertrap_amd64.go:122] [ 564( 2): 564( 2)] Allocate a new trap: 0xc0031e6330 33 D0123 13:08:03.687561 812649 usertrap_amd64.go:225] [ 564( 2): 564( 2)] Apply the binary patch addr 561ce5a91c10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:03.687809 812649 usertrap_amd64.go:212] [ 564( 2): 567( 3)] Found the pattern at ip 561ce5a91320:sysno 273 D0123 13:08:03.687893 812649 usertrap_amd64.go:122] [ 564( 2): 567( 3)] Allocate a new trap: 0xc0031e6330 34 D0123 13:08:03.688123 812649 usertrap_amd64.go:225] [ 564( 2): 567( 3)] Apply the binary patch addr 561ce5a91320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:03.690723 812649 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:08:03.695380 812649 usertrap_amd64.go:212] [ 564( 2): 568( 4)] Found the pattern at ip 561ce5abb999:sysno 257 D0123 13:08:03.695453 812649 usertrap_amd64.go:122] [ 564( 2): 568( 4)] Allocate a new trap: 0xc0031e6330 35 D0123 13:08:03.695539 812649 usertrap_amd64.go:225] [ 564( 2): 568( 4)] Apply the binary patch addr 561ce5abb999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:03.696604 812649 usertrap_amd64.go:212] [ 565( 2): 565( 2)] Found the pattern at ip 5611c3d66860:sysno 109 D0123 13:08:03.696687 812649 usertrap_amd64.go:122] [ 565( 2): 565( 2)] Allocate a new trap: 0xc0022f1350 29 D0123 13:08:03.696854 812649 usertrap_amd64.go:225] [ 565( 2): 565( 2)] Apply the binary patch addr 5611c3d66860 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D0123 13:08:03.697608 812649 usertrap_amd64.go:212] [ 564( 2): 568( 4)] Found the pattern at ip 561ce5abe530:sysno 308 D0123 13:08:03.697674 812649 usertrap_amd64.go:122] [ 564( 2): 568( 4)] Allocate a new trap: 0xc0031e6330 36 D0123 13:08:03.697930 812649 usertrap_amd64.go:225] [ 564( 2): 568( 4)] Apply the binary patch addr 561ce5abe530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:03.698619 812649 syscalls.go:262] [ 566: 566] Allocating stack with size of 8388608 bytes D0123 13:08:03.699219 812649 usertrap_amd64.go:212] [ 565( 2): 565( 2)] Found the pattern at ip 5611c3d3a520:sysno 266 D0123 13:08:03.699320 812649 usertrap_amd64.go:122] [ 565( 2): 565( 2)] Allocate a new trap: 0xc0022f1350 30 D0123 13:08:03.699479 812649 usertrap_amd64.go:225] [ 565( 2): 565( 2)] Apply the binary patch addr 5611c3d3a520 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D0123 13:08:03.699987 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:03.700252 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:03.702436 812649 usertrap_amd64.go:212] [ 564( 2): 568( 4)] Found the pattern at ip 561ce5abbc93:sysno 3 D0123 13:08:03.702772 812649 usertrap_amd64.go:122] [ 564( 2): 568( 4)] Allocate a new trap: 0xc0031e6330 37 D0123 13:08:03.702873 812649 usertrap_amd64.go:225] [ 564( 2): 568( 4)] Apply the binary patch addr 561ce5abbc93 trap addr 69b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:03.704625 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e20214a3:sysno 218 D0123 13:08:03.704940 812649 usertrap_amd64.go:106] [ 566: 566] Map a usertrap vma at 69000 D0123 13:08:03.705339 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 1 D0123 13:08:03.705609 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e20214a3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0123 13:08:03.706771 812649 task_exit.go:204] [ 564( 2): 564( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.707057 812649 task_signals.go:204] [ 564( 2): 568( 4)] Signal 9, PID: 564, TID: 568, fault addr: 0x0: terminating thread group D0123 13:08:03.707386 812649 task_signals.go:204] [ 564( 2): 567( 3)] Signal 9, PID: 564, TID: 567, fault addr: 0x0: terminating thread group D0123 13:08:03.707424 812649 task_exit.go:204] [ 564( 2): 564( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.707545 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2021536:sysno 334 D0123 13:08:03.707640 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 2 D0123 13:08:03.707667 812649 task_exit.go:204] [ 564( 2): 567( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.707738 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2021536 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D0123 13:08:03.708177 812649 task_exit.go:204] [ 564( 2): 567( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.708463 812649 task_exit.go:204] [ 564( 2): 567( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.708610 812649 task_exit.go:204] [ 564( 2): 568( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.709830 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e20317c9:sysno 318 D0123 13:08:03.709898 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 3 D0123 13:08:03.710019 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e20317c9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0123 13:08:03.711500 812649 usertrap_amd64.go:212] [ 565( 2): 565( 2)] Found the pattern at ip 5611c3d0fca2:sysno 14 D0123 13:08:03.711685 812649 usertrap_amd64.go:122] [ 565( 2): 565( 2)] Allocate a new trap: 0xc0022f1350 31 D0123 13:08:03.711695 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2017a00:sysno 12 D0123 13:08:03.711746 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 4 D0123 13:08:03.711770 812649 usertrap_amd64.go:225] [ 565( 2): 565( 2)] Apply the binary patch addr 5611c3d0fca2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D0123 13:08:03.711812 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2017a00 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0123 13:08:03.716510 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2017e60:sysno 10 D0123 13:08:03.716589 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 5 D0123 13:08:03.716679 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2017e60 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0123 13:08:03.717442 812649 usertrap_amd64.go:212] [ 565( 2): 565( 2)] Found the pattern at ip 5611c3d66b92:sysno 435 D0123 13:08:03.717511 812649 usertrap_amd64.go:122] [ 565( 2): 565( 2)] Allocate a new trap: 0xc0022f1350 32 D0123 13:08:03.717579 812649 usertrap_amd64.go:225] [ 565( 2): 565( 2)] Apply the binary patch addr 5611c3d66b92 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D0123 13:08:03.718269 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2019146:sysno 157 D0123 13:08:03.718350 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 6 D0123 13:08:03.718502 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2019146 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0123 13:08:03.718678 812649 usertrap_amd64.go:212] [ 565( 2): 565( 2)] Found the pattern at ip 5611c3d0fc10:sysno 14 D0123 13:08:03.718753 812649 usertrap_amd64.go:122] [ 565( 2): 565( 2)] Allocate a new trap: 0xc0022f1350 33 D0123 13:08:03.718830 812649 usertrap_amd64.go:225] [ 565( 2): 565( 2)] Apply the binary patch addr 5611c3d0fc10 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D0123 13:08:03.718998 812649 usertrap_amd64.go:212] [ 565( 2): 569( 3)] Found the pattern at ip 5611c3d0f320:sysno 273 D0123 13:08:03.719156 812649 usertrap_amd64.go:122] [ 565( 2): 569( 3)] Allocate a new trap: 0xc0022f1350 34 D0123 13:08:03.719229 812649 usertrap_amd64.go:225] [ 565( 2): 569( 3)] Apply the binary patch addr 5611c3d0f320 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D0123 13:08:03.722293 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2017ddc:sysno 9 D0123 13:08:03.722366 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 7 D0123 13:08:03.722467 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2017ddc trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0123 13:08:03.723220 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2015520:sysno 39 D0123 13:08:03.723320 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 8 D0123 13:08:03.723421 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2015520 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0123 13:08:03.725225 812649 usertrap_amd64.go:212] [ 565( 2): 570( 4)] Found the pattern at ip 5611c3d39999:sysno 257 D0123 13:08:03.725306 812649 usertrap_amd64.go:122] [ 565( 2): 570( 4)] Allocate a new trap: 0xc0022f1350 35 D0123 13:08:03.725403 812649 usertrap_amd64.go:225] [ 565( 2): 570( 4)] Apply the binary patch addr 5611c3d39999 trap addr 64af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 74 6 0]) D0123 13:08:03.727080 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2016c69:sysno 3 D0123 13:08:03.727152 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 9 D0123 13:08:03.727255 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2016c69 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0123 13:08:03.728185 812649 usertrap_amd64.go:212] [ 565( 2): 570( 4)] Found the pattern at ip 5611c3d3c530:sysno 308 D0123 13:08:03.728350 812649 usertrap_amd64.go:122] [ 565( 2): 570( 4)] Allocate a new trap: 0xc0022f1350 36 D0123 13:08:03.728479 812649 usertrap_amd64.go:225] [ 565( 2): 570( 4)] Apply the binary patch addr 5611c3d3c530 trap addr 64b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 75 6 0]) D0123 13:08:03.730089 812649 task_exit.go:204] [ 564( 2): 568( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.730187 812649 task_exit.go:204] [ 564( 2): 568( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.730279 812649 task_signals.go:443] [ 559( 1): 559( 1)] Discarding ignored signal 17 D0123 13:08:03.730318 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2043900:sysno 83 D0123 13:08:03.730392 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 10 D0123 13:08:03.730438 812649 task_exit.go:204] [ 564( 2): 564( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.731296 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2043900 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0123 13:08:03.731936 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abe0d0:sysno 166 D0123 13:08:03.732061 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 31 D0123 13:08:03.732160 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abe0d0 trap addr 699b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 153 6 0]) 2024/01/23 13:08:03 executed programs: 47 D0123 13:08:03.734579 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2016870:sysno 90 D0123 13:08:03.734649 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 11 D0123 13:08:03.734729 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2016870 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0123 13:08:03.734907 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abb843:sysno 262 D0123 13:08:03.734968 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 32 D0123 13:08:03.735034 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abb843 trap addr 69a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:03.735395 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2016d20:sysno 80 D0123 13:08:03.735471 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 12 D0123 13:08:03.735560 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2016d20 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0123 13:08:03.735928 812649 usertrap_amd64.go:212] [ 565( 2): 570( 4)] Found the pattern at ip 5611c3d39ae8:sysno 1 D0123 13:08:03.735993 812649 usertrap_amd64.go:122] [ 565( 2): 570( 4)] Allocate a new trap: 0xc0022f1350 37 D0123 13:08:03.736097 812649 usertrap_amd64.go:225] [ 565( 2): 570( 4)] Apply the binary patch addr 5611c3d39ae8 trap addr 64b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0123 13:08:03.736762 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e1fdb2b8:sysno 13 D0123 13:08:03.736884 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 13 D0123 13:08:03.736962 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e1fdb2b8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D0123 13:08:03.737467 812649 task_exit.go:204] [ 565( 2): 570( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.737758 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5ae829c:sysno 217 D0123 13:08:03.737843 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 33 D0123 13:08:03.737967 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5ae829c trap addr 69a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:03.737997 812649 task_signals.go:204] [ 565( 2): 565( 2)] Signal 9, PID: 565, TID: 565, fault addr: 0x0: terminating thread group D0123 13:08:03.738140 812649 task_signals.go:204] [ 565( 2): 569( 3)] Signal 9, PID: 565, TID: 569, fault addr: 0x0: terminating thread group D0123 13:08:03.738250 812649 task_exit.go:204] [ 565( 2): 570( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.738300 812649 task_exit.go:204] [ 565( 2): 570( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.738489 812649 task_exit.go:204] [ 565( 2): 565( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.738736 812649 task_exit.go:204] [ 565( 2): 569( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.739012 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2016cf0:sysno 33 D0123 13:08:03.739084 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 14 D0123 13:08:03.739214 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2016cf0 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0123 13:08:03.739352 812649 task_exit.go:204] [ 565( 2): 569( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.739398 812649 task_exit.go:204] [ 565( 2): 569( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.740287 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abc550:sysno 87 D0123 13:08:03.740428 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 34 D0123 13:08:03.740584 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abc550 trap addr 69aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:03.741554 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2019500:sysno 272 D0123 13:08:03.741615 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 15 D0123 13:08:03.741899 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2019500 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D0123 13:08:03.742643 812649 task_exit.go:204] [ 565( 2): 565( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.742749 812649 task_signals.go:443] [ 560( 1): 560( 1)] Discarding ignored signal 17 D0123 13:08:03.743002 812649 usertrap_amd64.go:212] [ 559( 1): 559( 1)] Found the pattern at ip 561ce5abc580:sysno 263 D0123 13:08:03.743067 812649 usertrap_amd64.go:122] [ 559( 1): 559( 1)] Allocate a new trap: 0xc004117590 35 D0123 13:08:03.743054 812649 task_exit.go:204] [ 565( 2): 565( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.743084 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2014dcc:sysno 56 D0123 13:08:03.743160 812649 usertrap_amd64.go:225] [ 559( 1): 559( 1)] Apply the binary patch addr 561ce5abc580 trap addr 69af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:03.743205 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 16 D0123 13:08:03.743328 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2014dcc trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0123 13:08:03.748262 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2014e06:sysno 273 D0123 13:08:03.748365 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 17 D0123 13:08:03.748873 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2014e06 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:03.750091 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e201478c:sysno 61 D0123 13:08:03.750159 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 17 D0123 13:08:03.750550 812649 task_exit.go:204] [ 560( 1): 560( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.750658 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e201478c trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:03.756147 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e20194a3:sysno 165 D0123 13:08:03.756133 812649 task_exit.go:361] [ 560( 1): 560( 1)] Init process terminating, killing namespace D0123 13:08:03.756277 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 18 D0123 13:08:03.756374 812649 task_exit.go:204] [ 560( 1): 560( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.756492 812649 task_signals.go:443] [ 556: 556] Discarding ignored signal 17 D0123 13:08:03.756478 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e20194a3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:03.756653 812649 task_exit.go:204] [ 560( 1): 560( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.758084 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2015560:sysno 112 D0123 13:08:03.758155 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 19 D0123 13:08:03.758319 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2015560 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D0123 13:08:03.759071 812649 usertrap_amd64.go:212] [ 572( 5): 572( 5)] Found the pattern at ip 561ce5ae8860:sysno 109 D0123 13:08:03.759190 812649 usertrap_amd64.go:122] [ 572( 5): 572( 5)] Allocate a new trap: 0xc003710150 36 D0123 13:08:03.759646 812649 usertrap_amd64.go:225] [ 572( 5): 572( 5)] Apply the binary patch addr 561ce5ae8860 trap addr 69b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:03.760053 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e201691a:sysno 257 D0123 13:08:03.760187 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 20 D0123 13:08:03.760340 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e201691a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D0123 13:08:03.761870 812649 usertrap_amd64.go:212] [ 556: 556] Found the pattern at ip 5611c3d39aa9:sysno 1 D0123 13:08:03.761931 812649 usertrap_amd64.go:122] [ 556: 556] Allocate a new trap: 0xc00315a5a0 18 D0123 13:08:03.762015 812649 usertrap_amd64.go:225] [ 556: 556] Apply the binary patch addr 5611c3d39aa9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D0123 13:08:03.762442 812649 usertrap_amd64.go:212] [ 572( 5): 572( 5)] Found the pattern at ip 561ce5abc520:sysno 266 D0123 13:08:03.762525 812649 usertrap_amd64.go:122] [ 572( 5): 572( 5)] Allocate a new trap: 0xc003710150 37 D0123 13:08:03.762601 812649 usertrap_amd64.go:225] [ 572( 5): 572( 5)] Apply the binary patch addr 561ce5abc520 trap addr 69b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:03.763409 812649 task_signals.go:481] [ 556: 556] No task notified of signal 9 D0123 13:08:03.763570 812649 task_exit.go:204] [ 556: 556] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.766976 812649 task_exit.go:204] [ 556: 556] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.767102 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:03.767516 812649 task_exit.go:204] [ 556: 556] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.767513 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:03.767658 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:03.768196 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2016aa9:sysno 1 D0123 13:08:03.768302 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 21 D0123 13:08:03.768514 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2016aa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D0123 13:08:03.773914 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2019b20:sysno 41 D0123 13:08:03.773990 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 22 D0123 13:08:03.774081 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2019b20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:03.775713 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2017b04:sysno 16 D0123 13:08:03.775980 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 23 D0123 13:08:03.776215 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2017b04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D0123 13:08:03.777037 812649 usertrap_amd64.go:212] [ 572( 5): 572( 5)] Found the pattern at ip 561ce5a91ca2:sysno 14 D0123 13:08:03.777116 812649 usertrap_amd64.go:122] [ 572( 5): 572( 5)] Allocate a new trap: 0xc003710150 38 D0123 13:08:03.777340 812649 usertrap_amd64.go:225] [ 572( 5): 572( 5)] Apply the binary patch addr 561ce5a91ca2 trap addr 69be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0123 13:08:03.778006 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:03.778016 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2017660:sysno 3 D0123 13:08:03.778124 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 24 D0123 13:08:03.778168 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:03.778239 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2017660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D0123 13:08:03.779319 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2019a3c:sysno 44 D0123 13:08:03.779400 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 25 D0123 13:08:03.779504 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2019a3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:03.779974 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2019982:sysno 45 D0123 13:08:03.780025 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 26 D0123 13:08:03.780092 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2019982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W0123 13:08:03.782404 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.785438 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 D0123 13:08:03.786345 812649 usertrap_amd64.go:212] [ 572( 5): 572( 5)] Found the pattern at ip 561ce5ae8b92:sysno 435 D0123 13:08:03.786407 812649 usertrap_amd64.go:122] [ 572( 5): 572( 5)] Allocate a new trap: 0xc003710150 39 D0123 13:08:03.786469 812649 usertrap_amd64.go:225] [ 572( 5): 572( 5)] Apply the binary patch addr 561ce5ae8b92 trap addr 69c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0123 13:08:03.787919 812649 usertrap_amd64.go:212] [ 572( 5): 572( 5)] Found the pattern at ip 561ce5a91c10:sysno 14 D0123 13:08:03.787984 812649 usertrap_amd64.go:122] [ 572( 5): 572( 5)] Allocate a new trap: 0xc003710150 40 D0123 13:08:03.788090 812649 usertrap_amd64.go:225] [ 572( 5): 572( 5)] Apply the binary patch addr 561ce5a91c10 trap addr 69c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0123 13:08:03.788990 812649 usertrap_amd64.go:212] [ 572( 5): 573( 6)] Found the pattern at ip 561ce5a91320:sysno 273 D0123 13:08:03.789064 812649 usertrap_amd64.go:122] [ 572( 5): 573( 6)] Allocate a new trap: 0xc003710150 41 D0123 13:08:03.789153 812649 usertrap_amd64.go:225] [ 572( 5): 573( 6)] Apply the binary patch addr 561ce5a91320 trap addr 69cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0123 13:08:03.793843 812649 usertrap_amd64.go:212] [ 572( 5): 574( 7)] Found the pattern at ip 561ce5abb999:sysno 257 D0123 13:08:03.793916 812649 usertrap_amd64.go:122] [ 572( 5): 574( 7)] Allocate a new trap: 0xc003710150 42 D0123 13:08:03.794003 812649 usertrap_amd64.go:225] [ 572( 5): 574( 7)] Apply the binary patch addr 561ce5abb999 trap addr 69d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 157 6 0]) D0123 13:08:03.796049 812649 usertrap_amd64.go:212] [ 572( 5): 574( 7)] Found the pattern at ip 561ce5abe530:sysno 308 D0123 13:08:03.796123 812649 usertrap_amd64.go:122] [ 572( 5): 574( 7)] Allocate a new trap: 0xc003710150 43 D0123 13:08:03.796225 812649 usertrap_amd64.go:225] [ 572( 5): 574( 7)] Apply the binary patch addr 561ce5abe530 trap addr 69d70 ([184 52 1 0 0 15 5] -> [255 36 37 112 157 6 0]) W0123 13:08:03.796339 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.797323 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.797933 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.798555 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.799030 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.799499 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.800311 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.800548 812649 usertrap_amd64.go:212] [ 572( 5): 574( 7)] Found the pattern at ip 561ce5abbae8:sysno 1 D0123 13:08:03.800607 812649 usertrap_amd64.go:122] [ 572( 5): 574( 7)] Allocate a new trap: 0xc003710150 44 D0123 13:08:03.800694 812649 usertrap_amd64.go:225] [ 572( 5): 574( 7)] Apply the binary patch addr 561ce5abbae8 trap addr 69dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 157 6 0]) W0123 13:08:03.800930 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.801262 812649 task_exit.go:204] [ 572( 5): 574( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:03.801481 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.801506 812649 task_signals.go:204] [ 572( 5): 573( 6)] Signal 9, PID: 572, TID: 573, fault addr: 0x0: terminating thread group D0123 13:08:03.801915 812649 task_signals.go:204] [ 572( 5): 572( 5)] Signal 9, PID: 572, TID: 572, fault addr: 0x0: terminating thread group D0123 13:08:03.802046 812649 task_exit.go:204] [ 572( 5): 574( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.802096 812649 task_exit.go:204] [ 572( 5): 574( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.802217 812649 task_exit.go:204] [ 572( 5): 572( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:03.802392 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.802785 812649 task_exit.go:204] [ 572( 5): 572( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:03.802883 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.802912 812649 task_exit.go:204] [ 572( 5): 573( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:03.803703 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.804041 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.804598 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.805110 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.805676 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.806390 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.807328 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.808389 812649 task_exit.go:204] [ 572( 5): 573( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.808459 812649 task_exit.go:204] [ 572( 5): 573( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:03.808558 812649 task_signals.go:443] [ 559( 1): 559( 1)] Discarding ignored signal 17 D0123 13:08:03.808685 812649 task_exit.go:204] [ 572( 5): 572( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:03.809576 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a W0123 13:08:03.811465 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a W0123 13:08:03.811991 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.812870 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.812997 812649 task_exit.go:204] [ 559( 1): 559( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:03.814856 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a W0123 13:08:03.816432 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a D0123 13:08:03.816828 812649 task_exit.go:361] [ 559( 1): 559( 1)] Init process terminating, killing namespace D0123 13:08:03.816913 812649 task_exit.go:204] [ 559( 1): 559( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:03.816917 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.816976 812649 task_signals.go:443] [ 558: 558] Discarding ignored signal 17 W0123 13:08:03.817472 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.818995 812649 task_exit.go:204] [ 559( 1): 559( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:03.819528 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a W0123 13:08:03.822091 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a D0123 13:08:03.822516 812649 usertrap_amd64.go:212] [ 558: 558] Found the pattern at ip 561ce5abbaa9:sysno 1 W0123 13:08:03.822602 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.822591 812649 usertrap_amd64.go:122] [ 558: 558] Allocate a new trap: 0xc004117200 18 D0123 13:08:03.822692 812649 usertrap_amd64.go:225] [ 558: 558] Apply the binary patch addr 561ce5abbaa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) W0123 13:08:03.823190 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 D0123 13:08:03.824023 812649 task_exit.go:204] [ 558: 558] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:03.824396 812649 task_signals.go:481] [ 558: 558] No task notified of signal 9 W0123 13:08:03.825823 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a D0123 13:08:03.826839 812649 task_exit.go:204] [ 558: 558] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:03.826955 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:03.827313 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:03.827382 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:03.827812 812649 task_exit.go:204] [ 558: 558] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:03.828144 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: a D0123 13:08:03.828436 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:03.828576 812649 task_signals.go:179] [ 7: 228] Restarting syscall 202: interrupted by signal 23 D0123 13:08:03.828643 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:03.829024 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.834128 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.834776 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.837287 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.843985 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.845806 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.846362 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.847784 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.849064 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.850198 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.851193 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.852113 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.853035 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.853406 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.854212 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.855033 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.855393 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.855853 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 12 W0123 13:08:03.859243 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.865100 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.876621 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.891142 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.894312 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.896976 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.899396 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.902108 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.905637 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.908846 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.911688 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.914854 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.918694 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.921526 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.924684 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.927673 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.930122 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.935247 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.945280 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.948089 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.950933 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.954179 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.958407 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.961217 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.964934 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.967905 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.970233 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.972636 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.974717 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.977281 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.979879 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.981728 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.983755 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.986127 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.989249 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.992438 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.995211 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:03.997930 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:04.000485 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:04.003170 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:04.005677 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:04.008324 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 W0123 13:08:04.010912 812649 protocol.go:200] [ 571( 1): 571( 1)] unexpected attribute: 1 D0123 13:08:04.018601 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e20168a0:sysno 258 D0123 13:08:04.018670 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 27 D0123 13:08:04.018751 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e20168a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D0123 13:08:04.020984 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e2019943:sysno 55 D0123 13:08:04.021049 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 28 D0123 13:08:04.021124 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e2019943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D0123 13:08:04.032980 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e201478c:sysno 61 D0123 13:08:04.033110 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 29 D0123 13:08:04.033442 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e201478c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:04.035141 812649 usertrap_amd64.go:212] [ 571( 1): 571( 1)] Found the pattern at ip 55e6e204316c:sysno 230 D0123 13:08:04.035215 812649 usertrap_amd64.go:122] [ 571( 1): 571( 1)] Allocate a new trap: 0xc0037ae6f0 30 D0123 13:08:04.035352 812649 usertrap_amd64.go:225] [ 571( 1): 571( 1)] Apply the binary patch addr 55e6e204316c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:04.036647 812649 usertrap_amd64.go:212] [ 575( 2): 575( 2)] Found the pattern at ip 55e6e2043860:sysno 109 D0123 13:08:04.036764 812649 usertrap_amd64.go:122] [ 575( 2): 575( 2)] Allocate a new trap: 0xc0021b11a0 29 D0123 13:08:04.036922 812649 usertrap_amd64.go:225] [ 575( 2): 575( 2)] Apply the binary patch addr 55e6e2043860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:04.039076 812649 usertrap_amd64.go:212] [ 575( 2): 575( 2)] Found the pattern at ip 55e6e2017520:sysno 266 D0123 13:08:04.039136 812649 usertrap_amd64.go:122] [ 575( 2): 575( 2)] Allocate a new trap: 0xc0021b11a0 30 D0123 13:08:04.039192 812649 usertrap_amd64.go:225] [ 575( 2): 575( 2)] Apply the binary patch addr 55e6e2017520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:04.047977 812649 usertrap_amd64.go:212] [ 575( 2): 575( 2)] Found the pattern at ip 55e6e1fecca2:sysno 14 D0123 13:08:04.048036 812649 usertrap_amd64.go:122] [ 575( 2): 575( 2)] Allocate a new trap: 0xc0021b11a0 31 D0123 13:08:04.048113 812649 usertrap_amd64.go:225] [ 575( 2): 575( 2)] Apply the binary patch addr 55e6e1fecca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:04.054405 812649 usertrap_amd64.go:212] [ 575( 2): 575( 2)] Found the pattern at ip 55e6e2043b92:sysno 435 D0123 13:08:04.054537 812649 usertrap_amd64.go:122] [ 575( 2): 575( 2)] Allocate a new trap: 0xc0021b11a0 32 D0123 13:08:04.054664 812649 usertrap_amd64.go:225] [ 575( 2): 575( 2)] Apply the binary patch addr 55e6e2043b92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:04.055790 812649 usertrap_amd64.go:212] [ 575( 2): 575( 2)] Found the pattern at ip 55e6e1fecc10:sysno 14 D0123 13:08:04.055881 812649 usertrap_amd64.go:122] [ 575( 2): 575( 2)] Allocate a new trap: 0xc0021b11a0 33 D0123 13:08:04.056037 812649 usertrap_amd64.go:225] [ 575( 2): 575( 2)] Apply the binary patch addr 55e6e1fecc10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:04.056371 812649 usertrap_amd64.go:212] [ 575( 2): 576( 3)] Found the pattern at ip 55e6e1fec320:sysno 273 D0123 13:08:04.056436 812649 usertrap_amd64.go:122] [ 575( 2): 576( 3)] Allocate a new trap: 0xc0021b11a0 34 D0123 13:08:04.056517 812649 usertrap_amd64.go:225] [ 575( 2): 576( 3)] Apply the binary patch addr 55e6e1fec320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:04.062344 812649 usertrap_amd64.go:212] [ 575( 2): 577( 4)] Found the pattern at ip 55e6e2016999:sysno 257 D0123 13:08:04.062416 812649 usertrap_amd64.go:122] [ 575( 2): 577( 4)] Allocate a new trap: 0xc0021b11a0 35 D0123 13:08:04.062602 812649 usertrap_amd64.go:225] [ 575( 2): 577( 4)] Apply the binary patch addr 55e6e2016999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:04.065199 812649 usertrap_amd64.go:212] [ 575( 2): 577( 4)] Found the pattern at ip 55e6e2019530:sysno 308 D0123 13:08:04.065258 812649 usertrap_amd64.go:122] [ 575( 2): 577( 4)] Allocate a new trap: 0xc0021b11a0 36 D0123 13:08:04.065342 812649 usertrap_amd64.go:225] [ 575( 2): 577( 4)] Apply the binary patch addr 55e6e2019530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:04.068144 812649 usertrap_amd64.go:212] [ 575( 2): 577( 4)] Found the pattern at ip 55e6e2016ae8:sysno 1 D0123 13:08:04.068217 812649 usertrap_amd64.go:122] [ 575( 2): 577( 4)] Allocate a new trap: 0xc0021b11a0 37 D0123 13:08:04.068269 812649 usertrap_amd64.go:225] [ 575( 2): 577( 4)] Apply the binary patch addr 55e6e2016ae8 trap addr 69b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:04.068974 812649 task_exit.go:204] [ 575( 2): 577( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:04.069101 812649 task_signals.go:204] [ 575( 2): 576( 3)] Signal 9, PID: 575, TID: 576, fault addr: 0x0: terminating thread group D0123 13:08:04.069506 812649 task_signals.go:204] [ 575( 2): 575( 2)] Signal 9, PID: 575, TID: 575, fault addr: 0x0: terminating thread group D0123 13:08:04.069503 812649 task_exit.go:204] [ 575( 2): 577( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:04.069598 812649 task_exit.go:204] [ 575( 2): 577( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:04.069694 812649 task_exit.go:204] [ 575( 2): 576( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:04.069991 812649 task_exit.go:204] [ 575( 2): 576( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:04.070032 812649 task_exit.go:204] [ 575( 2): 576( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:04.070101 812649 task_exit.go:204] [ 575( 2): 575( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:04.071937 812649 task_exit.go:204] [ 575( 2): 575( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:04.072007 812649 task_signals.go:443] [ 571( 1): 571( 1)] Discarding ignored signal 17 D0123 13:08:04.072995 812649 task_exit.go:204] [ 575( 2): 575( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:04.077276 812649 task_exit.go:204] [ 571( 1): 571( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:04.081667 812649 task_exit.go:361] [ 571( 1): 571( 1)] Init process terminating, killing namespace D0123 13:08:04.081745 812649 task_exit.go:204] [ 571( 1): 571( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:04.081870 812649 task_signals.go:443] [ 566: 566] Discarding ignored signal 17 D0123 13:08:04.082353 812649 task_exit.go:204] [ 571( 1): 571( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:04.087196 812649 usertrap_amd64.go:212] [ 566: 566] Found the pattern at ip 55e6e2016aa9:sysno 1 D0123 13:08:04.087280 812649 usertrap_amd64.go:122] [ 566: 566] Allocate a new trap: 0xc003500210 18 D0123 13:08:04.087382 812649 usertrap_amd64.go:225] [ 566: 566] Apply the binary patch addr 55e6e2016aa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:04.088447 812649 task_exit.go:204] [ 566: 566] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:04.089176 812649 task_signals.go:481] [ 566: 566] No task notified of signal 9 D0123 13:08:04.091577 812649 task_exit.go:204] [ 566: 566] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:04.091715 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:04.091909 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:04.092025 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:04.093371 812649 task_exit.go:204] [ 566: 566] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:04.104979 812649 task_signals.go:470] [ 7: 9] Notified of signal 23 D0123 13:08:04.105242 812649 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0123 13:08:04.683428 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:04.683686 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:04.687913 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:04.693986 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:08:04.696306 812649 syscalls.go:262] [ 578: 578] Allocating stack with size of 8388608 bytes D0123 13:08:04.697449 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:04.697917 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:04.700689 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb6994a3:sysno 218 D0123 13:08:04.700853 812649 usertrap_amd64.go:106] [ 578: 578] Map a usertrap vma at 61000 D0123 13:08:04.701119 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 1 D0123 13:08:04.701253 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb6994a3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0123 13:08:04.702775 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb699536:sysno 334 D0123 13:08:04.702836 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 2 D0123 13:08:04.702935 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb699536 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0123 13:08:04.704621 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb6a97c9:sysno 318 D0123 13:08:04.704673 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 3 D0123 13:08:04.704788 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb6a97c9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0123 13:08:04.706496 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68fa00:sysno 12 D0123 13:08:04.706545 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 4 D0123 13:08:04.706618 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68fa00 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0123 13:08:04.709674 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68fe60:sysno 10 D0123 13:08:04.709777 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 5 D0123 13:08:04.709867 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68fe60 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0123 13:08:04.711416 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb691146:sysno 157 D0123 13:08:04.711477 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 6 D0123 13:08:04.711637 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb691146 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0123 13:08:04.713321 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68fddc:sysno 9 D0123 13:08:04.713377 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 7 D0123 13:08:04.713508 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68fddc trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0123 13:08:04.714088 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68d520:sysno 39 D0123 13:08:04.714233 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 8 D0123 13:08:04.714409 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68d520 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0123 13:08:04.716153 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68ec69:sysno 3 D0123 13:08:04.716212 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 9 D0123 13:08:04.716308 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68ec69 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0123 13:08:04.718448 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb6bb900:sysno 83 D0123 13:08:04.718543 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 10 D0123 13:08:04.718644 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb6bb900 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0123 13:08:04.720561 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68e870:sysno 90 D0123 13:08:04.720627 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 11 D0123 13:08:04.720696 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68e870 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0123 13:08:04.721095 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68ed20:sysno 80 D0123 13:08:04.721149 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 12 D0123 13:08:04.721209 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68ed20 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0123 13:08:04.722061 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb6532b8:sysno 13 D0123 13:08:04.722188 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 13 D0123 13:08:04.722271 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb6532b8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0123 13:08:04.723719 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68ecf0:sysno 33 D0123 13:08:04.725123 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 14 D0123 13:08:04.725226 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68ecf0 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D0123 13:08:04.726776 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb691500:sysno 272 D0123 13:08:04.726842 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 15 D0123 13:08:04.726908 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb691500 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0123 13:08:04.727410 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68cdcc:sysno 56 D0123 13:08:04.727473 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 16 D0123 13:08:04.727533 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68cdcc trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D0123 13:08:04.731491 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68ce06:sysno 273 D0123 13:08:04.731653 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 17 D0123 13:08:04.732048 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68ce06 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:04.733873 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68c78c:sysno 61 D0123 13:08:04.733968 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 17 D0123 13:08:04.734335 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68c78c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:04.739372 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb6914a3:sysno 165 D0123 13:08:04.739443 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 18 D0123 13:08:04.739494 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb6914a3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:04.740745 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68d560:sysno 112 D0123 13:08:04.740829 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 19 D0123 13:08:04.740881 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68d560 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D0123 13:08:04.742080 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68e91a:sysno 257 D0123 13:08:04.742134 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 20 D0123 13:08:04.742180 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68e91a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D0123 13:08:04.746377 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68eaa9:sysno 1 D0123 13:08:04.746455 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 21 D0123 13:08:04.746545 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68eaa9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D0123 13:08:04.751253 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb691b20:sysno 41 D0123 13:08:04.751323 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 22 D0123 13:08:04.751392 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb691b20 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0123 13:08:04.752683 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68fb04:sysno 16 D0123 13:08:04.752747 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 23 D0123 13:08:04.752809 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68fb04 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D0123 13:08:04.753764 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68f660:sysno 3 D0123 13:08:04.753825 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 24 D0123 13:08:04.753910 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68f660 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D0123 13:08:04.754698 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb691a3c:sysno 44 D0123 13:08:04.754778 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 25 D0123 13:08:04.754841 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb691a3c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D0123 13:08:04.755201 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb691982:sysno 45 D0123 13:08:04.755278 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 26 D0123 13:08:04.755334 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb691982 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) W0123 13:08:04.757378 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.759241 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.768795 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.769726 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.770198 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.770709 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.771231 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.771737 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.772141 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.772572 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.772953 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.773404 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.773890 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.774299 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.774635 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.775183 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.775727 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.776197 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.776680 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.777096 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.778686 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a W0123 13:08:04.780379 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a D0123 13:08:04.780825 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 W0123 13:08:04.781042 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.781038 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:08:04.781615 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.783384 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a W0123 13:08:04.785361 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a D0123 13:08:04.785659 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:04.785806 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.786269 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.788004 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a W0123 13:08:04.790249 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a W0123 13:08:04.790867 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.791517 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 W0123 13:08:04.791706 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.794089 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a W0123 13:08:04.795860 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: a D0123 13:08:04.796602 812649 syscalls.go:262] [ 580: 580] Allocating stack with size of 8388608 bytes W0123 13:08:04.796622 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.797767 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:04.798177 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:04.800649 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc3e4a3:sysno 218 D0123 13:08:04.800828 812649 usertrap_amd64.go:106] [ 580: 580] Map a usertrap vma at 64000 W0123 13:08:04.800894 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.801144 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 1 D0123 13:08:04.801300 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc3e4a3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) W0123 13:08:04.801705 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.802811 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc3e536:sysno 334 D0123 13:08:04.802874 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 2 D0123 13:08:04.802942 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc3e536 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) W0123 13:08:04.804965 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.805041 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc4e7c9:sysno 318 D0123 13:08:04.805101 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 3 D0123 13:08:04.805283 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc4e7c9 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) W0123 13:08:04.807140 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.807210 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc34a00:sysno 12 D0123 13:08:04.807264 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 4 D0123 13:08:04.807383 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc34a00 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) W0123 13:08:04.808505 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.809307 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.810913 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc34e60:sysno 10 D0123 13:08:04.811104 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 5 W0123 13:08:04.810950 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.811418 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc34e60 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) W0123 13:08:04.812508 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.813057 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc36146:sysno 157 D0123 13:08:04.813150 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 6 D0123 13:08:04.813240 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc36146 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) W0123 13:08:04.813653 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.814907 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.815340 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc34ddc:sysno 9 D0123 13:08:04.815427 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 7 D0123 13:08:04.815530 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc34ddc trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) W0123 13:08:04.816847 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.817058 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc32520:sysno 39 D0123 13:08:04.817201 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 8 D0123 13:08:04.817297 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc32520 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) W0123 13:08:04.818076 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.818726 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.819311 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc33c69:sysno 3 D0123 13:08:04.819400 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 9 D0123 13:08:04.819473 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc33c69 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) W0123 13:08:04.819912 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.820895 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 W0123 13:08:04.821323 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.821342 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc60900:sysno 83 D0123 13:08:04.821413 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 10 D0123 13:08:04.821486 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc60900 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) W0123 13:08:04.821794 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 12 D0123 13:08:04.823018 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc33870:sysno 90 D0123 13:08:04.823082 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 11 D0123 13:08:04.823147 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc33870 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D0123 13:08:04.823491 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc33d20:sysno 80 D0123 13:08:04.823555 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 12 D0123 13:08:04.823694 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc33d20 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D0123 13:08:04.824282 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecbf82b8:sysno 13 D0123 13:08:04.824362 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 13 D0123 13:08:04.824423 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecbf82b8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) W0123 13:08:04.825116 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.825879 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc33cf0:sysno 33 D0123 13:08:04.825941 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 14 D0123 13:08:04.826018 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc33cf0 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D0123 13:08:04.827437 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc36500:sysno 272 D0123 13:08:04.827500 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 15 D0123 13:08:04.827595 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc36500 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D0123 13:08:04.828114 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc31dcc:sysno 56 D0123 13:08:04.828184 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 16 D0123 13:08:04.828255 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc31dcc trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) W0123 13:08:04.831385 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.832593 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc31e06:sysno 273 D0123 13:08:04.832719 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 17 D0123 13:08:04.833045 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc31e06 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:04.834329 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc3178c:sysno 61 D0123 13:08:04.834439 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 17 D0123 13:08:04.835082 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc3178c trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:04.840690 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc364a3:sysno 165 D0123 13:08:04.840756 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 18 D0123 13:08:04.840825 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc364a3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D0123 13:08:04.842403 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc32560:sysno 112 D0123 13:08:04.842479 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 19 D0123 13:08:04.842570 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc32560 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D0123 13:08:04.842938 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 W0123 13:08:04.843052 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.843086 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:04.844490 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc3391a:sysno 257 D0123 13:08:04.844553 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 20 D0123 13:08:04.844620 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc3391a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D0123 13:08:04.847498 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:04.851671 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc33aa9:sysno 1 D0123 13:08:04.851778 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 21 D0123 13:08:04.851874 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc33aa9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D0123 13:08:04.854004 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:08:04.856711 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc36b20:sysno 41 D0123 13:08:04.856775 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 22 D0123 13:08:04.856837 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc36b20 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D0123 13:08:04.858529 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc34b04:sysno 16 D0123 13:08:04.858586 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 23 D0123 13:08:04.858695 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc34b04 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D0123 13:08:04.859943 812649 syscalls.go:262] [ 582: 582] Allocating stack with size of 8388608 bytes D0123 13:08:04.860183 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc34660:sysno 3 D0123 13:08:04.860306 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 24 D0123 13:08:04.860594 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc34660 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D0123 13:08:04.861416 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:04.861398 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc36a3c:sysno 44 D0123 13:08:04.861670 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 25 D0123 13:08:04.861767 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc36a3c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D0123 13:08:04.861873 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:04.862254 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:08:04.862491 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc36982:sysno 45 D0123 13:08:04.862561 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 26 D0123 13:08:04.862577 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:04.862686 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc36982 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W0123 13:08:04.865277 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.865469 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7c04a3:sysno 218 D0123 13:08:04.865621 812649 usertrap_amd64.go:106] [ 582: 582] Map a usertrap vma at 67000 D0123 13:08:04.865927 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 1 D0123 13:08:04.866084 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7c04a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) W0123 13:08:04.867027 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:04.867650 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7c0536:sysno 334 D0123 13:08:04.867724 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 2 D0123 13:08:04.867850 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7c0536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) W0123 13:08:04.868100 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.869209 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:04.870823 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7d07c9:sysno 318 D0123 13:08:04.870941 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 3 D0123 13:08:04.871051 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7d07c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) W0123 13:08:04.871459 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.872661 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b6a00:sysno 12 D0123 13:08:04.872738 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 4 D0123 13:08:04.872853 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b6a00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) W0123 13:08:04.875418 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.876065 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b6e60:sysno 10 D0123 13:08:04.876131 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 5 D0123 13:08:04.876216 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b6e60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0123 13:08:04.879331 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b8146:sysno 157 D0123 13:08:04.879407 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 6 D0123 13:08:04.879483 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b8146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) W0123 13:08:04.881368 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.881741 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:04.881791 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b6ddc:sysno 9 D0123 13:08:04.881859 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 7 D0123 13:08:04.881987 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b6ddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) W0123 13:08:04.882788 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.883122 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b4520:sysno 39 D0123 13:08:04.883205 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 8 D0123 13:08:04.883280 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b4520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) W0123 13:08:04.883342 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.883863 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.884297 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.884711 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.885058 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.885313 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.885870 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.886334 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.886795 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.886928 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b5c69:sysno 3 D0123 13:08:04.887014 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 9 D0123 13:08:04.887108 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b5c69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) W0123 13:08:04.887228 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.887802 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.888150 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.888401 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.888694 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.888968 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7e2900:sysno 83 D0123 13:08:04.889047 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 10 D0123 13:08:04.889119 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7e2900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) W0123 13:08:04.889661 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.890163 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.890568 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.890945 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.891099 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b5870:sysno 90 D0123 13:08:04.891163 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 11 D0123 13:08:04.891224 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b5870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:04.892181 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b5d20:sysno 80 D0123 13:08:04.892259 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 12 D0123 13:08:04.892336 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b5d20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) W0123 13:08:04.892632 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.892894 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a D0123 13:08:04.892946 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a77a2b8:sysno 13 D0123 13:08:04.892990 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 13 D0123 13:08:04.893053 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a77a2b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:04.894486 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b5cf0:sysno 33 D0123 13:08:04.894585 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 14 D0123 13:08:04.894653 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b5cf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) W0123 13:08:04.894814 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.895339 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.895675 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b8500:sysno 272 D0123 13:08:04.895740 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 15 W0123 13:08:04.895828 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.895829 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b8500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) W0123 13:08:04.895905 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.897090 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b3dcc:sysno 56 D0123 13:08:04.897189 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 16 D0123 13:08:04.897283 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b3dcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) W0123 13:08:04.897358 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.898729 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.898733 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.899429 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.900010 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.901910 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a D0123 13:08:04.902074 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b3e06:sysno 273 D0123 13:08:04.902313 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 17 W0123 13:08:04.902088 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.902905 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b3e06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) W0123 13:08:04.903793 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.904356 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.904659 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b378c:sysno 61 D0123 13:08:04.904748 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 17 W0123 13:08:04.904917 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.905208 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b378c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) W0123 13:08:04.907365 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.908005 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 D0123 13:08:04.908837 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b84a3:sysno 165 D0123 13:08:04.908979 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 18 D0123 13:08:04.909159 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b84a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:04.909445 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: a W0123 13:08:04.909968 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.911145 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b4560:sysno 112 D0123 13:08:04.911256 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 19 D0123 13:08:04.911402 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b4560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) W0123 13:08:04.912333 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.912565 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.912830 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b591a:sysno 257 D0123 13:08:04.912917 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 20 D0123 13:08:04.912993 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b591a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) W0123 13:08:04.912997 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.914922 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.916676 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.917859 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.919466 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.919967 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.920374 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b5aa9:sysno 1 D0123 13:08:04.920543 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 21 D0123 13:08:04.920745 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b5aa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) W0123 13:08:04.921166 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.932870 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.934486 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.934881 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.936176 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b8b20:sysno 41 D0123 13:08:04.936279 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 22 D0123 13:08:04.936388 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b8b20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) W0123 13:08:04.936769 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.938118 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b6b04:sysno 16 D0123 13:08:04.938250 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 23 D0123 13:08:04.938359 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b6b04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) W0123 13:08:04.938358 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 D0123 13:08:04.940155 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b6660:sysno 3 D0123 13:08:04.940265 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 24 D0123 13:08:04.940357 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b6660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D0123 13:08:04.941754 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b8a3c:sysno 44 D0123 13:08:04.941878 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 25 D0123 13:08:04.941969 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b8a3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:04.942912 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b8982:sysno 45 D0123 13:08:04.943043 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 26 D0123 13:08:04.943565 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b8982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W0123 13:08:04.945212 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.945784 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.947457 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.948810 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.948889 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.949471 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.949892 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 12 W0123 13:08:04.951721 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.951979 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:04.953628 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:04.954807 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:04.955944 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.959305 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.962763 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.965279 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:04.966572 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.968524 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:04.970264 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.970352 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.970896 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.971385 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.972089 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.973175 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.973829 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.974083 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.974330 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.974847 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.975631 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.976318 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.977041 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.977763 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.978867 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:04.978841 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.979563 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.980183 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.980800 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.981363 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.981911 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.982759 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.984206 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.985996 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.986492 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.987004 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.989877 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.991448 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:04.991751 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.992501 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.993313 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.995249 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.996787 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:04.997022 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.997423 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.997850 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:04.999414 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:04.999998 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.000517 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.001146 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: a W0123 13:08:05.001575 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.003783 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.003961 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.004063 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.004678 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.006542 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.007808 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.008325 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.009759 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.011110 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.011247 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.011705 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.012311 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.012951 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.014216 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.015290 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.015493 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.017377 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.017603 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.018699 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.019142 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.020463 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.020797 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.021684 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.022153 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.024126 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.024497 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.027212 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.027410 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.027467 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.028290 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.030374 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 12 W0123 13:08:05.030589 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.033667 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.034428 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.035271 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.036974 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.038754 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.040457 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.042659 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.044204 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.045698 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.046065 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.046882 812649 protocol.go:200] [ 579( 1): 579( 1)] unexpected attribute: 1 W0123 13:08:05.049804 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.057339 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.059732 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.060066 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68e8a0:sysno 258 D0123 13:08:05.060230 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 27 D0123 13:08:05.060401 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68e8a0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D0123 13:08:05.063821 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb691943:sysno 55 D0123 13:08:05.063934 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 28 D0123 13:08:05.064058 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb691943 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) W0123 13:08:05.070429 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.074410 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.077613 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.078585 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.080892 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.081543 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.083576 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.083956 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68c78c:sysno 61 D0123 13:08:05.084022 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 29 D0123 13:08:05.084340 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68c78c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) W0123 13:08:05.084848 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.086797 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.088617 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb6bb16c:sysno 230 D0123 13:08:05.088679 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 30 D0123 13:08:05.088733 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb6bb16c trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) W0123 13:08:05.089649 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.090335 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb6bb860:sysno 109 D0123 13:08:05.090480 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 29 D0123 13:08:05.090679 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb6bb860 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) W0123 13:08:05.090711 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.092539 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.092892 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb68f520:sysno 266 D0123 13:08:05.092958 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 30 D0123 13:08:05.093132 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb68f520 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) W0123 13:08:05.093539 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.095841 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.096377 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.098519 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.099267 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.101000 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.102310 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.102446 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb664ca2:sysno 14 D0123 13:08:05.102487 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 31 D0123 13:08:05.102551 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb664ca2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) W0123 13:08:05.104506 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.105474 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.108068 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 W0123 13:08:05.108345 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.108390 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:05.109747 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb6bbb92:sysno 435 D0123 13:08:05.109815 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 32 D0123 13:08:05.109996 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb6bbb92 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) W0123 13:08:05.110521 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.111403 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb664c10:sysno 14 D0123 13:08:05.111586 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 33 D0123 13:08:05.111781 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb664c10 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:05.111998 812649 usertrap_amd64.go:212] [ 584( 2): 585( 3)] Found the pattern at ip 5639eb664320:sysno 273 D0123 13:08:05.112078 812649 usertrap_amd64.go:122] [ 584( 2): 585( 3)] Allocate a new trap: 0xc003488330 34 D0123 13:08:05.112219 812649 usertrap_amd64.go:225] [ 584( 2): 585( 3)] Apply the binary patch addr 5639eb664320 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) W0123 13:08:05.112740 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.114968 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:05.117415 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.118691 812649 usertrap_amd64.go:212] [ 584( 2): 587( 4)] Found the pattern at ip 5639eb68e999:sysno 257 D0123 13:08:05.118760 812649 usertrap_amd64.go:122] [ 584( 2): 587( 4)] Allocate a new trap: 0xc003488330 35 D0123 13:08:05.118847 812649 usertrap_amd64.go:225] [ 584( 2): 587( 4)] Apply the binary patch addr 5639eb68e999 trap addr 61af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0123 13:08:05.119080 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 W0123 13:08:05.119151 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.121126 812649 usertrap_amd64.go:212] [ 584( 2): 587( 4)] Found the pattern at ip 5639eb691530:sysno 308 D0123 13:08:05.121195 812649 usertrap_amd64.go:122] [ 584( 2): 587( 4)] Allocate a new trap: 0xc003488330 36 D0123 13:08:05.121278 812649 usertrap_amd64.go:225] [ 584( 2): 587( 4)] Apply the binary patch addr 5639eb691530 trap addr 61b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 27 6 0]) W0123 13:08:05.121509 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.122944 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.123971 812649 usertrap_amd64.go:212] [ 584( 2): 587( 4)] Found the pattern at ip 5639eb68ec93:sysno 3 D0123 13:08:05.124041 812649 usertrap_amd64.go:122] [ 584( 2): 587( 4)] Allocate a new trap: 0xc003488330 37 D0123 13:08:05.124220 812649 usertrap_amd64.go:225] [ 584( 2): 587( 4)] Apply the binary patch addr 5639eb68ec93 trap addr 61b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 27 6 0]) W0123 13:08:05.125504 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.125520 812649 usertrap_amd64.go:212] [ 584( 2): 584( 2)] Found the pattern at ip 5639eb6bb1ae:sysno 230 D0123 13:08:05.125592 812649 usertrap_amd64.go:122] [ 584( 2): 584( 2)] Allocate a new trap: 0xc003488330 38 D0123 13:08:05.125801 812649 usertrap_amd64.go:225] [ 584( 2): 584( 2)] Apply the binary patch addr 5639eb6bb1ae trap addr 61be0 ([184 230 0 0 0 15 5] -> [255 36 37 224 27 6 0]) D0123 13:08:05.127375 812649 syscalls.go:262] [ 586: 586] Allocating stack with size of 8388608 bytes W0123 13:08:05.128243 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.128566 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:08:05.128855 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.128853 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:05.132022 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a134a3:sysno 218 D0123 13:08:05.132146 812649 usertrap_amd64.go:106] [ 586: 586] Map a usertrap vma at 6a000 W0123 13:08:05.132271 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.132355 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 1 D0123 13:08:05.132500 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a134a3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D0123 13:08:05.133764 812649 task_exit.go:204] [ 584( 2): 584( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.133943 812649 task_signals.go:204] [ 584( 2): 587( 4)] Signal 9, PID: 584, TID: 587, fault addr: 0x0: terminating thread group D0123 13:08:05.134060 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a13536:sysno 334 D0123 13:08:05.134100 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 2 D0123 13:08:05.134156 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a13536 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) D0123 13:08:05.134366 812649 task_exit.go:204] [ 584( 2): 584( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.134526 812649 task_signals.go:204] [ 584( 2): 585( 3)] Signal 9, PID: 584, TID: 585, fault addr: 0x0: terminating thread group D0123 13:08:05.134638 812649 task_exit.go:204] [ 584( 2): 587( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.134755 812649 task_exit.go:204] [ 584( 2): 585( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.135707 812649 task_exit.go:204] [ 584( 2): 585( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.135802 812649 task_exit.go:204] [ 584( 2): 585( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.135819 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.136625 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.136830 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a237c9:sysno 318 D0123 13:08:05.136905 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 3 D0123 13:08:05.136996 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a237c9 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D0123 13:08:05.138129 812649 task_exit.go:204] [ 584( 2): 587( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.138206 812649 task_exit.go:204] [ 584( 2): 587( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.138299 812649 task_signals.go:443] [ 579( 1): 579( 1)] Discarding ignored signal 17 D0123 13:08:05.138417 812649 task_exit.go:204] [ 584( 2): 584( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.139082 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb6910d0:sysno 166 D0123 13:08:05.139246 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 31 D0123 13:08:05.139393 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb6910d0 trap addr 619b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 25 6 0]) W0123 13:08:05.140293 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.140832 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68e843:sysno 262 D0123 13:08:05.140894 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 32 D0123 13:08:05.141003 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68e843 trap addr 61a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 26 6 0]) D0123 13:08:05.143569 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb6bb29c:sysno 217 D0123 13:08:05.143708 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 33 W0123 13:08:05.143631 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.143811 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb6bb29c trap addr 61a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:05.145415 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68f550:sysno 87 D0123 13:08:05.145491 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 34 D0123 13:08:05.145566 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68f550 trap addr 61aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 26 6 0]) W0123 13:08:05.147110 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.148092 812649 usertrap_amd64.go:212] [ 579( 1): 579( 1)] Found the pattern at ip 5639eb68f580:sysno 263 D0123 13:08:05.148150 812649 usertrap_amd64.go:122] [ 579( 1): 579( 1)] Allocate a new trap: 0xc0021b1380 35 D0123 13:08:05.148232 812649 usertrap_amd64.go:225] [ 579( 1): 579( 1)] Apply the binary patch addr 5639eb68f580 trap addr 61af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 26 6 0]) W0123 13:08:05.149883 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.150319 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 D0123 13:08:05.152717 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a09a00:sysno 12 D0123 13:08:05.152914 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 4 D0123 13:08:05.152995 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a09a00 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) W0123 13:08:05.153587 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.153795 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.156710 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a09e60:sysno 10 D0123 13:08:05.156802 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 5 D0123 13:08:05.156890 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a09e60 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) W0123 13:08:05.157140 812649 protocol.go:200] [ 581( 1): 581( 1)] unexpected attribute: 1 W0123 13:08:05.157797 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.159941 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a0b146:sysno 157 D0123 13:08:05.160022 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 6 D0123 13:08:05.160116 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a0b146 trap addr 6a1e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 161 6 0]) W0123 13:08:05.161233 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.162198 812649 usertrap_amd64.go:212] [ 588( 5): 588( 5)] Found the pattern at ip 5639eb6bb860:sysno 109 D0123 13:08:05.162332 812649 usertrap_amd64.go:122] [ 588( 5): 588( 5)] Allocate a new trap: 0xc002bd6b40 36 D0123 13:08:05.162778 812649 usertrap_amd64.go:225] [ 588( 5): 588( 5)] Apply the binary patch addr 5639eb6bb860 trap addr 61b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 27 6 0]) D0123 13:08:05.164192 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a09ddc:sysno 9 D0123 13:08:05.164254 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 7 D0123 13:08:05.164352 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a09ddc trap addr 6a230 ([184 9 0 0 0 15 5] -> [255 36 37 48 162 6 0]) W0123 13:08:05.164895 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.165308 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a07520:sysno 39 D0123 13:08:05.165388 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 8 D0123 13:08:05.165908 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a07520 trap addr 6a280 ([184 39 0 0 0 15 5] -> [255 36 37 128 162 6 0]) D0123 13:08:05.166099 812649 usertrap_amd64.go:212] [ 588( 5): 588( 5)] Found the pattern at ip 5639eb68f520:sysno 266 D0123 13:08:05.166186 812649 usertrap_amd64.go:122] [ 588( 5): 588( 5)] Allocate a new trap: 0xc002bd6b40 37 D0123 13:08:05.166266 812649 usertrap_amd64.go:225] [ 588( 5): 588( 5)] Apply the binary patch addr 5639eb68f520 trap addr 61b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 27 6 0]) D0123 13:08:05.166496 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc338a0:sysno 258 D0123 13:08:05.166561 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 27 D0123 13:08:05.166621 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc338a0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) W0123 13:08:05.167880 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.168625 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a08c69:sysno 3 D0123 13:08:05.168690 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 9 D0123 13:08:05.168788 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a08c69 trap addr 6a2d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 162 6 0]) D0123 13:08:05.169253 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc36943:sysno 55 D0123 13:08:05.169353 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 28 D0123 13:08:05.169434 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc36943 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D0123 13:08:05.170856 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a35900:sysno 83 D0123 13:08:05.170921 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 10 D0123 13:08:05.171034 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a35900 trap addr 6a320 ([184 83 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D0123 13:08:05.172444 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a08870:sysno 90 D0123 13:08:05.172529 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 11 D0123 13:08:05.172605 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a08870 trap addr 6a370 ([184 90 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D0123 13:08:05.172934 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a08d20:sysno 80 D0123 13:08:05.172984 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 12 W0123 13:08:05.173051 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.173082 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a08d20 trap addr 6a3c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 163 6 0]) D0123 13:08:05.173974 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a09cd2b8:sysno 13 D0123 13:08:05.174057 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 13 D0123 13:08:05.174122 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a09cd2b8 trap addr 6a410 ([184 13 0 0 0 15 5] -> [255 36 37 16 164 6 0]) D0123 13:08:05.175402 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a08cf0:sysno 33 D0123 13:08:05.175501 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 14 D0123 13:08:05.175597 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a08cf0 trap addr 6a460 ([184 33 0 0 0 15 5] -> [255 36 37 96 164 6 0]) W0123 13:08:05.176983 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.177507 812649 usertrap_amd64.go:212] [ 588( 5): 588( 5)] Found the pattern at ip 5639eb664ca2:sysno 14 D0123 13:08:05.177569 812649 usertrap_amd64.go:122] [ 588( 5): 588( 5)] Allocate a new trap: 0xc002bd6b40 38 D0123 13:08:05.177630 812649 usertrap_amd64.go:225] [ 588( 5): 588( 5)] Apply the binary patch addr 5639eb664ca2 trap addr 61be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 27 6 0]) D0123 13:08:05.180261 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a0b500:sysno 272 D0123 13:08:05.180383 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 15 D0123 13:08:05.180519 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a0b500 trap addr 6a4b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 164 6 0]) D0123 13:08:05.181142 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a06dcc:sysno 56 D0123 13:08:05.181210 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 16 D0123 13:08:05.181326 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a06dcc trap addr 6a500 ([184 56 0 0 0 15 5] -> [255 36 37 0 165 6 0]) W0123 13:08:05.181569 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.185157 812649 usertrap_amd64.go:212] [ 588( 5): 588( 5)] Found the pattern at ip 5639eb6bbb92:sysno 435 W0123 13:08:05.185293 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.185304 812649 usertrap_amd64.go:122] [ 588( 5): 588( 5)] Allocate a new trap: 0xc002bd6b40 39 D0123 13:08:05.185617 812649 usertrap_amd64.go:225] [ 588( 5): 588( 5)] Apply the binary patch addr 5639eb6bbb92 trap addr 61c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 28 6 0]) D0123 13:08:05.186306 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a06e06:sysno 273 D0123 13:08:05.186448 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 17 D0123 13:08:05.186921 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a06e06 trap addr 6a550 ([184 17 1 0 0 15 5] -> [255 36 37 80 165 6 0]) D0123 13:08:05.187259 812649 usertrap_amd64.go:212] [ 588( 5): 588( 5)] Found the pattern at ip 5639eb664c10:sysno 14 D0123 13:08:05.187420 812649 usertrap_amd64.go:122] [ 588( 5): 588( 5)] Allocate a new trap: 0xc002bd6b40 40 D0123 13:08:05.187525 812649 usertrap_amd64.go:225] [ 588( 5): 588( 5)] Apply the binary patch addr 5639eb664c10 trap addr 61c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0123 13:08:05.187884 812649 usertrap_amd64.go:212] [ 588( 5): 590( 6)] Found the pattern at ip 5639eb664320:sysno 273 D0123 13:08:05.187947 812649 usertrap_amd64.go:122] [ 588( 5): 590( 6)] Allocate a new trap: 0xc002bd6b40 41 D0123 13:08:05.188114 812649 usertrap_amd64.go:225] [ 588( 5): 590( 6)] Apply the binary patch addr 5639eb664320 trap addr 61cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0123 13:08:05.189313 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a0678c:sysno 61 D0123 13:08:05.189445 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 17 D0123 13:08:05.189891 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a0678c trap addr 6a550 ([184 61 0 0 0 15 5] -> [255 36 37 80 165 6 0]) W0123 13:08:05.191301 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.192265 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc3178c:sysno 61 D0123 13:08:05.192391 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 29 D0123 13:08:05.192892 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc3178c trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D0123 13:08:05.194177 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0b4a3:sysno 165 D0123 13:08:05.194267 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 18 D0123 13:08:05.194443 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0b4a3 trap addr 6a5a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D0123 13:08:05.196253 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a07560:sysno 112 D0123 13:08:05.196322 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 19 D0123 13:08:05.196431 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a07560 trap addr 6a5f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 165 6 0]) D0123 13:08:05.196810 812649 usertrap_amd64.go:212] [ 588( 5): 592( 7)] Found the pattern at ip 5639eb68e999:sysno 257 D0123 13:08:05.196872 812649 usertrap_amd64.go:122] [ 588( 5): 592( 7)] Allocate a new trap: 0xc002bd6b40 42 D0123 13:08:05.196961 812649 usertrap_amd64.go:225] [ 588( 5): 592( 7)] Apply the binary patch addr 5639eb68e999 trap addr 61d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0123 13:08:05.197195 812649 usertrap_amd64.go:212] [ 581( 1): 581( 1)] Found the pattern at ip 5634ecc6016c:sysno 230 D0123 13:08:05.197300 812649 usertrap_amd64.go:122] [ 581( 1): 581( 1)] Allocate a new trap: 0xc003566ea0 30 D0123 13:08:05.197366 812649 usertrap_amd64.go:225] [ 581( 1): 581( 1)] Apply the binary patch addr 5634ecc6016c trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) W0123 13:08:05.198077 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.199044 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0891a:sysno 257 D0123 13:08:05.199221 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 20 D0123 13:08:05.199443 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0891a trap addr 6a640 ([184 1 1 0 0 15 5] -> [255 36 37 64 166 6 0]) W0123 13:08:05.201804 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.204373 812649 usertrap_amd64.go:212] [ 588( 5): 592( 7)] Found the pattern at ip 5639eb691530:sysno 308 D0123 13:08:05.204462 812649 usertrap_amd64.go:122] [ 588( 5): 592( 7)] Allocate a new trap: 0xc002bd6b40 43 D0123 13:08:05.204559 812649 usertrap_amd64.go:225] [ 588( 5): 592( 7)] Apply the binary patch addr 5639eb691530 trap addr 61d70 ([184 52 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0123 13:08:05.205068 812649 usertrap_amd64.go:212] [ 591( 2): 591( 2)] Found the pattern at ip 5634ecc60860:sysno 109 D0123 13:08:05.205249 812649 usertrap_amd64.go:122] [ 591( 2): 591( 2)] Allocate a new trap: 0xc0016150b0 29 D0123 13:08:05.205529 812649 usertrap_amd64.go:225] [ 591( 2): 591( 2)] Apply the binary patch addr 5634ecc60860 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) W0123 13:08:05.207839 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.207981 812649 usertrap_amd64.go:212] [ 591( 2): 591( 2)] Found the pattern at ip 5634ecc34520:sysno 266 D0123 13:08:05.208032 812649 usertrap_amd64.go:122] [ 591( 2): 591( 2)] Allocate a new trap: 0xc0016150b0 30 D0123 13:08:05.208135 812649 usertrap_amd64.go:225] [ 591( 2): 591( 2)] Apply the binary patch addr 5634ecc34520 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D0123 13:08:05.209912 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a08aa9:sysno 1 D0123 13:08:05.210089 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 21 D0123 13:08:05.210216 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a08aa9 trap addr 6a690 ([184 1 0 0 0 15 5] -> [255 36 37 144 166 6 0]) D0123 13:08:05.211016 812649 usertrap_amd64.go:212] [ 588( 5): 592( 7)] Found the pattern at ip 5639eb68eae8:sysno 1 D0123 13:08:05.211119 812649 usertrap_amd64.go:122] [ 588( 5): 592( 7)] Allocate a new trap: 0xc002bd6b40 44 D0123 13:08:05.211222 812649 usertrap_amd64.go:225] [ 588( 5): 592( 7)] Apply the binary patch addr 5639eb68eae8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0123 13:08:05.212934 812649 task_exit.go:204] [ 588( 5): 592( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.213473 812649 task_signals.go:204] [ 588( 5): 590( 6)] Signal 9, PID: 588, TID: 590, fault addr: 0x0: terminating thread group D0123 13:08:05.213607 812649 task_exit.go:204] [ 588( 5): 590( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.213857 812649 task_signals.go:204] [ 588( 5): 588( 5)] Signal 9, PID: 588, TID: 588, fault addr: 0x0: terminating thread group D0123 13:08:05.214153 812649 task_exit.go:204] [ 588( 5): 588( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.214807 812649 task_exit.go:204] [ 588( 5): 590( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.214878 812649 task_exit.go:204] [ 588( 5): 590( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.215162 812649 task_exit.go:204] [ 588( 5): 588( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:05.215739 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.217119 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0bb20:sysno 41 D0123 13:08:05.217201 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 22 D0123 13:08:05.217349 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0bb20 trap addr 6a6e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 166 6 0]) D0123 13:08:05.218689 812649 task_exit.go:204] [ 588( 5): 592( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.218778 812649 task_exit.go:204] [ 588( 5): 592( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.218894 812649 task_signals.go:443] [ 579( 1): 579( 1)] Discarding ignored signal 17 D0123 13:08:05.219233 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a09b04:sysno 16 D0123 13:08:05.219302 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 23 D0123 13:08:05.219350 812649 task_exit.go:204] [ 588( 5): 588( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.219392 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a09b04 trap addr 6a730 ([184 16 0 0 0 15 5] -> [255 36 37 48 167 6 0]) W0123 13:08:05.220777 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.222388 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a09660:sysno 3 D0123 13:08:05.222462 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 24 D0123 13:08:05.222576 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a09660 trap addr 6a780 ([184 3 0 0 0 15 5] -> [255 36 37 128 167 6 0]) D0123 13:08:05.223181 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0ba3c:sysno 44 D0123 13:08:05.223258 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 25 D0123 13:08:05.223318 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0ba3c trap addr 6a7d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 167 6 0]) D0123 13:08:05.223703 812649 usertrap_amd64.go:212] [ 591( 2): 591( 2)] Found the pattern at ip 5634ecc09ca2:sysno 14 D0123 13:08:05.223870 812649 usertrap_amd64.go:122] [ 591( 2): 591( 2)] Allocate a new trap: 0xc0016150b0 31 D0123 13:08:05.224126 812649 usertrap_amd64.go:225] [ 591( 2): 591( 2)] Apply the binary patch addr 5634ecc09ca2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D0123 13:08:05.223769 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0b982:sysno 45 W0123 13:08:05.224538 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.224581 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 26 D0123 13:08:05.224707 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0b982 trap addr 6a820 ([184 45 0 0 0 15 5] -> [255 36 37 32 168 6 0]) D0123 13:08:05.226914 812649 task_exit.go:204] [ 579( 1): 579( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.227941 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.230641 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.230711 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.230811 812649 task_exit.go:361] [ 579( 1): 579( 1)] Init process terminating, killing namespace D0123 13:08:05.231026 812649 task_exit.go:204] [ 579( 1): 579( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.231142 812649 task_signals.go:443] [ 578: 578] Discarding ignored signal 17 D0123 13:08:05.231253 812649 usertrap_amd64.go:212] [ 591( 2): 591( 2)] Found the pattern at ip 5634ecc60b92:sysno 435 D0123 13:08:05.231357 812649 usertrap_amd64.go:122] [ 591( 2): 591( 2)] Allocate a new trap: 0xc0016150b0 32 D0123 13:08:05.231510 812649 usertrap_amd64.go:225] [ 591( 2): 591( 2)] Apply the binary patch addr 5634ecc60b92 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D0123 13:08:05.231280 812649 task_exit.go:204] [ 579( 1): 579( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.233435 812649 usertrap_amd64.go:212] [ 591( 2): 591( 2)] Found the pattern at ip 5634ecc09c10:sysno 14 D0123 13:08:05.233537 812649 usertrap_amd64.go:122] [ 591( 2): 591( 2)] Allocate a new trap: 0xc0016150b0 33 D0123 13:08:05.233613 812649 usertrap_amd64.go:225] [ 591( 2): 591( 2)] Apply the binary patch addr 5634ecc09c10 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D0123 13:08:05.233796 812649 usertrap_amd64.go:212] [ 591( 2): 593( 3)] Found the pattern at ip 5634ecc09320:sysno 273 D0123 13:08:05.233948 812649 usertrap_amd64.go:122] [ 591( 2): 593( 3)] Allocate a new trap: 0xc0016150b0 34 D0123 13:08:05.234094 812649 usertrap_amd64.go:225] [ 591( 2): 593( 3)] Apply the binary patch addr 5634ecc09320 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D0123 13:08:05.237275 812649 usertrap_amd64.go:212] [ 578: 578] Found the pattern at ip 5639eb68eaa9:sysno 1 D0123 13:08:05.237363 812649 usertrap_amd64.go:122] [ 578: 578] Allocate a new trap: 0xc0021b1350 18 D0123 13:08:05.237454 812649 usertrap_amd64.go:225] [ 578: 578] Apply the binary patch addr 5639eb68eaa9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:05.238476 812649 task_exit.go:204] [ 578: 578] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.239099 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.240044 812649 task_signals.go:481] [ 578: 578] No task notified of signal 9 D0123 13:08:05.241419 812649 task_exit.go:204] [ 578: 578] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.241528 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:05.241812 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:05.241897 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:05.243352 812649 task_exit.go:204] [ 578: 578] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.247895 812649 usertrap_amd64.go:212] [ 591( 2): 594( 4)] Found the pattern at ip 5634ecc33999:sysno 257 D0123 13:08:05.248109 812649 usertrap_amd64.go:122] [ 591( 2): 594( 4)] Allocate a new trap: 0xc0016150b0 35 D0123 13:08:05.248310 812649 usertrap_amd64.go:225] [ 591( 2): 594( 4)] Apply the binary patch addr 5634ecc33999 trap addr 64af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 74 6 0]) W0123 13:08:05.248613 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.250075 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.250752 812649 usertrap_amd64.go:212] [ 591( 2): 594( 4)] Found the pattern at ip 5634ecc36530:sysno 308 D0123 13:08:05.250853 812649 usertrap_amd64.go:122] [ 591( 2): 594( 4)] Allocate a new trap: 0xc0016150b0 36 D0123 13:08:05.250961 812649 usertrap_amd64.go:225] [ 591( 2): 594( 4)] Apply the binary patch addr 5634ecc36530 trap addr 64b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 75 6 0]) W0123 13:08:05.251741 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.252797 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.253057 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.253563 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.254241 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.254623 812649 task_signals.go:470] [ 7: 9] Notified of signal 23 W0123 13:08:05.254741 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.254771 812649 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0123 13:08:05.255735 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.256742 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.257273 812649 usertrap_amd64.go:212] [ 591( 2): 594( 4)] Found the pattern at ip 5634ecc33ae8:sysno 1 D0123 13:08:05.257352 812649 usertrap_amd64.go:122] [ 591( 2): 594( 4)] Allocate a new trap: 0xc0016150b0 37 D0123 13:08:05.257434 812649 usertrap_amd64.go:225] [ 591( 2): 594( 4)] Apply the binary patch addr 5634ecc33ae8 trap addr 64b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 75 6 0]) W0123 13:08:05.257271 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.258265 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.258388 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.258689 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.259191 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.259415 812649 task_exit.go:204] [ 591( 2): 594( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.259581 812649 task_signals.go:204] [ 591( 2): 591( 2)] Signal 9, PID: 591, TID: 591, fault addr: 0x0: terminating thread group W0123 13:08:05.259710 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.260004 812649 task_signals.go:204] [ 591( 2): 593( 3)] Signal 9, PID: 591, TID: 593, fault addr: 0x0: terminating thread group D0123 13:08:05.260014 812649 task_exit.go:204] [ 591( 2): 594( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.260155 812649 task_exit.go:204] [ 591( 2): 594( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.260213 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.260428 812649 task_exit.go:204] [ 591( 2): 591( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.260653 812649 task_exit.go:204] [ 591( 2): 593( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.260681 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.261189 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.261246 812649 task_exit.go:204] [ 591( 2): 591( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:05.261570 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.261874 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.264001 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a D0123 13:08:05.264308 812649 task_exit.go:204] [ 591( 2): 593( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.264364 812649 task_exit.go:204] [ 591( 2): 593( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.264434 812649 task_signals.go:443] [ 581( 1): 581( 1)] Discarding ignored signal 17 D0123 13:08:05.264569 812649 task_exit.go:204] [ 591( 2): 591( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.265833 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a W0123 13:08:05.265892 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 W0123 13:08:05.266233 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.266637 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.268414 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a W0123 13:08:05.269718 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.269990 812649 task_exit.go:204] [ 581( 1): 581( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.270173 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a W0123 13:08:05.270702 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.271211 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.272904 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a D0123 13:08:05.273875 812649 task_exit.go:361] [ 581( 1): 581( 1)] Init process terminating, killing namespace D0123 13:08:05.273945 812649 task_exit.go:204] [ 581( 1): 581( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.274028 812649 task_signals.go:443] [ 580: 580] Discarding ignored signal 17 W0123 13:08:05.274262 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a W0123 13:08:05.274295 812649 protocol.go:200] [ 583( 1): 583( 1)] unexpected attribute: 1 D0123 13:08:05.274591 812649 task_exit.go:204] [ 581( 1): 581( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.274787 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.275217 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.276781 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a D0123 13:08:05.277629 812649 usertrap_amd64.go:212] [ 580: 580] Found the pattern at ip 5634ecc33aa9:sysno 1 D0123 13:08:05.277845 812649 usertrap_amd64.go:122] [ 580: 580] Allocate a new trap: 0xc003a4c8d0 18 D0123 13:08:05.277983 812649 usertrap_amd64.go:225] [ 580: 580] Apply the binary patch addr 5634ecc33aa9 trap addr 645a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 69 6 0]) W0123 13:08:05.278074 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: a W0123 13:08:05.278509 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.278777 812649 task_exit.go:204] [ 580: 580] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.279650 812649 task_signals.go:481] [ 580: 580] No task notified of signal 9 W0123 13:08:05.281420 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.281478 812649 task_exit.go:204] [ 580: 580] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.281552 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:05.281802 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:05.281892 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler W0123 13:08:05.281955 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.282256 812649 task_exit.go:204] [ 580: 580] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.283913 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.286112 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b58a0:sysno 258 D0123 13:08:05.286183 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 27 D0123 13:08:05.286245 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b58a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) W0123 13:08:05.286978 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.287958 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.288342 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.289444 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.290691 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.291889 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b8943:sysno 55 W0123 13:08:05.291971 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 D0123 13:08:05.292016 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 28 D0123 13:08:05.292052 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:05.292202 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b8943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D0123 13:08:05.292316 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:05.293339 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.294207 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.295323 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.295927 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.297297 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.298182 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.298511 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.298918 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 12 W0123 13:08:05.302342 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.306038 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7b378c:sysno 61 D0123 13:08:05.306135 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 29 D0123 13:08:05.306515 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7b378c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:05.308461 812649 usertrap_amd64.go:212] [ 583( 1): 583( 1)] Found the pattern at ip 55ef0a7e216c:sysno 230 D0123 13:08:05.308545 812649 usertrap_amd64.go:122] [ 583( 1): 583( 1)] Allocate a new trap: 0xc004163770 30 D0123 13:08:05.308617 812649 usertrap_amd64.go:225] [ 583( 1): 583( 1)] Apply the binary patch addr 55ef0a7e216c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:05.308713 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.309762 812649 usertrap_amd64.go:212] [ 595( 2): 595( 2)] Found the pattern at ip 55ef0a7e2860:sysno 109 D0123 13:08:05.309862 812649 usertrap_amd64.go:122] [ 595( 2): 595( 2)] Allocate a new trap: 0xc003643e00 29 D0123 13:08:05.310182 812649 usertrap_amd64.go:225] [ 595( 2): 595( 2)] Apply the binary patch addr 55ef0a7e2860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:05.313364 812649 usertrap_amd64.go:212] [ 595( 2): 595( 2)] Found the pattern at ip 55ef0a7b6520:sysno 266 D0123 13:08:05.313432 812649 usertrap_amd64.go:122] [ 595( 2): 595( 2)] Allocate a new trap: 0xc003643e00 30 D0123 13:08:05.313532 812649 usertrap_amd64.go:225] [ 595( 2): 595( 2)] Apply the binary patch addr 55ef0a7b6520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:05.320096 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.322792 812649 usertrap_amd64.go:212] [ 595( 2): 595( 2)] Found the pattern at ip 55ef0a78bca2:sysno 14 D0123 13:08:05.322915 812649 usertrap_amd64.go:122] [ 595( 2): 595( 2)] Allocate a new trap: 0xc003643e00 31 D0123 13:08:05.331794 812649 usertrap_amd64.go:225] [ 595( 2): 595( 2)] Apply the binary patch addr 55ef0a78bca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) W0123 13:08:05.334795 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.337749 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.339111 812649 usertrap_amd64.go:212] [ 595( 2): 595( 2)] Found the pattern at ip 55ef0a7e2b92:sysno 435 D0123 13:08:05.339280 812649 usertrap_amd64.go:122] [ 595( 2): 595( 2)] Allocate a new trap: 0xc003643e00 32 D0123 13:08:05.339415 812649 usertrap_amd64.go:225] [ 595( 2): 595( 2)] Apply the binary patch addr 55ef0a7e2b92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0123 13:08:05.340756 812649 usertrap_amd64.go:212] [ 595( 2): 595( 2)] Found the pattern at ip 55ef0a78bc10:sysno 14 D0123 13:08:05.340901 812649 usertrap_amd64.go:122] [ 595( 2): 595( 2)] Allocate a new trap: 0xc003643e00 33 D0123 13:08:05.341004 812649 usertrap_amd64.go:225] [ 595( 2): 595( 2)] Apply the binary patch addr 55ef0a78bc10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) W0123 13:08:05.341375 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.341415 812649 usertrap_amd64.go:212] [ 595( 2): 596( 3)] Found the pattern at ip 55ef0a78b320:sysno 273 D0123 13:08:05.341463 812649 usertrap_amd64.go:122] [ 595( 2): 596( 3)] Allocate a new trap: 0xc003643e00 34 D0123 13:08:05.341630 812649 usertrap_amd64.go:225] [ 595( 2): 596( 3)] Apply the binary patch addr 55ef0a78b320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) W0123 13:08:05.345425 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.347060 812649 usertrap_amd64.go:212] [ 595( 2): 597( 4)] Found the pattern at ip 55ef0a7b5999:sysno 257 D0123 13:08:05.347260 812649 usertrap_amd64.go:122] [ 595( 2): 597( 4)] Allocate a new trap: 0xc003643e00 35 D0123 13:08:05.347424 812649 usertrap_amd64.go:225] [ 595( 2): 597( 4)] Apply the binary patch addr 55ef0a7b5999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) W0123 13:08:05.349804 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.351154 812649 usertrap_amd64.go:212] [ 595( 2): 597( 4)] Found the pattern at ip 55ef0a7b8530:sysno 308 D0123 13:08:05.351226 812649 usertrap_amd64.go:122] [ 595( 2): 597( 4)] Allocate a new trap: 0xc003643e00 36 D0123 13:08:05.351314 812649 usertrap_amd64.go:225] [ 595( 2): 597( 4)] Apply the binary patch addr 55ef0a7b8530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) W0123 13:08:05.352484 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.354473 812649 usertrap_amd64.go:212] [ 595( 2): 597( 4)] Found the pattern at ip 55ef0a7b5ae8:sysno 1 D0123 13:08:05.354537 812649 usertrap_amd64.go:122] [ 595( 2): 597( 4)] Allocate a new trap: 0xc003643e00 37 D0123 13:08:05.354609 812649 usertrap_amd64.go:225] [ 595( 2): 597( 4)] Apply the binary patch addr 55ef0a7b5ae8 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:05.355527 812649 task_exit.go:204] [ 595( 2): 597( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.355576 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.355721 812649 task_signals.go:204] [ 595( 2): 596( 3)] Signal 9, PID: 595, TID: 596, fault addr: 0x0: terminating thread group D0123 13:08:05.356233 812649 task_signals.go:204] [ 595( 2): 595( 2)] Signal 9, PID: 595, TID: 595, fault addr: 0x0: terminating thread group D0123 13:08:05.356349 812649 task_exit.go:204] [ 595( 2): 595( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.356553 812649 task_exit.go:204] [ 595( 2): 596( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.356754 812649 task_exit.go:204] [ 595( 2): 597( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.356834 812649 task_exit.go:204] [ 595( 2): 597( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.357346 812649 task_exit.go:204] [ 595( 2): 595( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:05.358726 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.359187 812649 task_exit.go:204] [ 595( 2): 596( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.359279 812649 task_exit.go:204] [ 595( 2): 596( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.359371 812649 task_signals.go:443] [ 583( 1): 583( 1)] Discarding ignored signal 17 D0123 13:08:05.359507 812649 task_exit.go:204] [ 595( 2): 595( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.361874 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.363882 812649 task_exit.go:204] [ 583( 1): 583( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:05.365319 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.368594 812649 task_exit.go:361] [ 583( 1): 583( 1)] Init process terminating, killing namespace D0123 13:08:05.368668 812649 task_exit.go:204] [ 583( 1): 583( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:05.369706 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.369949 812649 task_signals.go:443] [ 582: 582] Discarding ignored signal 17 D0123 13:08:05.370195 812649 task_exit.go:204] [ 583( 1): 583( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.372920 812649 usertrap_amd64.go:212] [ 582: 582] Found the pattern at ip 55ef0a7b5aa9:sysno 1 D0123 13:08:05.372986 812649 usertrap_amd64.go:122] [ 582: 582] Allocate a new trap: 0xc003567470 18 D0123 13:08:05.373080 812649 usertrap_amd64.go:225] [ 582: 582] Apply the binary patch addr 55ef0a7b5aa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:05.373250 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.374124 812649 task_exit.go:204] [ 582: 582] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.374407 812649 task_signals.go:481] [ 582: 582] No task notified of signal 9 W0123 13:08:05.376406 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.376972 812649 task_exit.go:204] [ 582: 582] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.377156 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:05.377358 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:05.377438 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:05.377497 812649 task_exit.go:204] [ 582: 582] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:05.379384 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.385499 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.395714 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.397820 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.400031 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.402409 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.405914 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.408816 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.410941 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.413087 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.415515 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.417496 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.419406 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.421472 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.423327 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.425137 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.427204 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.429401 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.431896 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.434156 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.436474 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.438834 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.441094 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.443387 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.445565 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.447643 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 W0123 13:08:05.449851 812649 protocol.go:200] [ 589( 1): 589( 1)] unexpected attribute: 1 D0123 13:08:05.456366 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a088a0:sysno 258 D0123 13:08:05.456425 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 27 D0123 13:08:05.456506 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a088a0 trap addr 6a870 ([184 2 1 0 0 15 5] -> [255 36 37 112 168 6 0]) D0123 13:08:05.458857 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0b943:sysno 55 D0123 13:08:05.458985 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 28 D0123 13:08:05.459082 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0b943 trap addr 6a8c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 168 6 0]) D0123 13:08:05.472426 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a0678c:sysno 61 D0123 13:08:05.472500 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 29 D0123 13:08:05.472776 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a0678c trap addr 6a910 ([184 61 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D0123 13:08:05.474138 812649 usertrap_amd64.go:212] [ 589( 1): 589( 1)] Found the pattern at ip 5571a0a3516c:sysno 230 D0123 13:08:05.474214 812649 usertrap_amd64.go:122] [ 589( 1): 589( 1)] Allocate a new trap: 0xc002bd6f30 30 D0123 13:08:05.474277 812649 usertrap_amd64.go:225] [ 589( 1): 589( 1)] Apply the binary patch addr 5571a0a3516c trap addr 6a960 ([184 230 0 0 0 15 5] -> [255 36 37 96 169 6 0]) D0123 13:08:05.476330 812649 usertrap_amd64.go:212] [ 598( 2): 598( 2)] Found the pattern at ip 5571a0a35860:sysno 109 D0123 13:08:05.476415 812649 usertrap_amd64.go:122] [ 598( 2): 598( 2)] Allocate a new trap: 0xc002cbe8a0 29 D0123 13:08:05.476588 812649 usertrap_amd64.go:225] [ 598( 2): 598( 2)] Apply the binary patch addr 5571a0a35860 trap addr 6a910 ([184 109 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D0123 13:08:05.478288 812649 usertrap_amd64.go:212] [ 598( 2): 598( 2)] Found the pattern at ip 5571a0a09520:sysno 266 D0123 13:08:05.478359 812649 usertrap_amd64.go:122] [ 598( 2): 598( 2)] Allocate a new trap: 0xc002cbe8a0 30 D0123 13:08:05.478407 812649 usertrap_amd64.go:225] [ 598( 2): 598( 2)] Apply the binary patch addr 5571a0a09520 trap addr 6a960 ([184 10 1 0 0 15 5] -> [255 36 37 96 169 6 0]) D0123 13:08:05.486170 812649 usertrap_amd64.go:212] [ 598( 2): 598( 2)] Found the pattern at ip 5571a09deca2:sysno 14 D0123 13:08:05.486246 812649 usertrap_amd64.go:122] [ 598( 2): 598( 2)] Allocate a new trap: 0xc002cbe8a0 31 D0123 13:08:05.486314 812649 usertrap_amd64.go:225] [ 598( 2): 598( 2)] Apply the binary patch addr 5571a09deca2 trap addr 6a9b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 169 6 0]) D0123 13:08:05.490700 812649 usertrap_amd64.go:212] [ 598( 2): 598( 2)] Found the pattern at ip 5571a0a35b92:sysno 435 D0123 13:08:05.490761 812649 usertrap_amd64.go:122] [ 598( 2): 598( 2)] Allocate a new trap: 0xc002cbe8a0 32 D0123 13:08:05.490811 812649 usertrap_amd64.go:225] [ 598( 2): 598( 2)] Apply the binary patch addr 5571a0a35b92 trap addr 6aa00 ([184 179 1 0 0 15 5] -> [255 36 37 0 170 6 0]) D0123 13:08:05.492068 812649 usertrap_amd64.go:212] [ 598( 2): 598( 2)] Found the pattern at ip 5571a09dec10:sysno 14 D0123 13:08:05.492134 812649 usertrap_amd64.go:122] [ 598( 2): 598( 2)] Allocate a new trap: 0xc002cbe8a0 33 D0123 13:08:05.492215 812649 usertrap_amd64.go:225] [ 598( 2): 598( 2)] Apply the binary patch addr 5571a09dec10 trap addr 6aa50 ([184 14 0 0 0 15 5] -> [255 36 37 80 170 6 0]) D0123 13:08:05.492324 812649 usertrap_amd64.go:212] [ 598( 2): 599( 3)] Found the pattern at ip 5571a09de320:sysno 273 D0123 13:08:05.492385 812649 usertrap_amd64.go:122] [ 598( 2): 599( 3)] Allocate a new trap: 0xc002cbe8a0 34 D0123 13:08:05.492447 812649 usertrap_amd64.go:225] [ 598( 2): 599( 3)] Apply the binary patch addr 5571a09de320 trap addr 6aaa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 170 6 0]) D0123 13:08:05.496972 812649 usertrap_amd64.go:212] [ 598( 2): 600( 4)] Found the pattern at ip 5571a0a08999:sysno 257 D0123 13:08:05.497038 812649 usertrap_amd64.go:122] [ 598( 2): 600( 4)] Allocate a new trap: 0xc002cbe8a0 35 D0123 13:08:05.497146 812649 usertrap_amd64.go:225] [ 598( 2): 600( 4)] Apply the binary patch addr 5571a0a08999 trap addr 6aaf0 ([184 1 1 0 0 15 5] -> [255 36 37 240 170 6 0]) D0123 13:08:05.499013 812649 usertrap_amd64.go:212] [ 598( 2): 600( 4)] Found the pattern at ip 5571a0a0b530:sysno 308 D0123 13:08:05.499082 812649 usertrap_amd64.go:122] [ 598( 2): 600( 4)] Allocate a new trap: 0xc002cbe8a0 36 D0123 13:08:05.499216 812649 usertrap_amd64.go:225] [ 598( 2): 600( 4)] Apply the binary patch addr 5571a0a0b530 trap addr 6ab40 ([184 52 1 0 0 15 5] -> [255 36 37 64 171 6 0]) D0123 13:08:05.501321 812649 usertrap_amd64.go:212] [ 598( 2): 600( 4)] Found the pattern at ip 5571a0a08ae8:sysno 1 D0123 13:08:05.501404 812649 usertrap_amd64.go:122] [ 598( 2): 600( 4)] Allocate a new trap: 0xc002cbe8a0 37 D0123 13:08:05.501502 812649 usertrap_amd64.go:225] [ 598( 2): 600( 4)] Apply the binary patch addr 5571a0a08ae8 trap addr 6ab90 ([184 1 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0123 13:08:05.502815 812649 task_exit.go:204] [ 598( 2): 600( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.502978 812649 task_signals.go:204] [ 598( 2): 599( 3)] Signal 9, PID: 598, TID: 599, fault addr: 0x0: terminating thread group D0123 13:08:05.502965 812649 task_signals.go:204] [ 598( 2): 598( 2)] Signal 9, PID: 598, TID: 598, fault addr: 0x0: terminating thread group D0123 13:08:05.503425 812649 task_exit.go:204] [ 598( 2): 600( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.503525 812649 task_exit.go:204] [ 598( 2): 600( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.503730 812649 task_exit.go:204] [ 598( 2): 599( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.504214 812649 task_exit.go:204] [ 598( 2): 598( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.504390 812649 task_exit.go:204] [ 598( 2): 599( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.504554 812649 task_exit.go:204] [ 598( 2): 599( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.506351 812649 task_exit.go:204] [ 598( 2): 598( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.506442 812649 task_signals.go:443] [ 589( 1): 589( 1)] Discarding ignored signal 17 D0123 13:08:05.507226 812649 task_exit.go:204] [ 598( 2): 598( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.510858 812649 task_exit.go:204] [ 589( 1): 589( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.514466 812649 task_exit.go:361] [ 589( 1): 589( 1)] Init process terminating, killing namespace D0123 13:08:05.514555 812649 task_exit.go:204] [ 589( 1): 589( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.514649 812649 task_signals.go:443] [ 586: 586] Discarding ignored signal 17 D0123 13:08:05.514809 812649 task_exit.go:204] [ 589( 1): 589( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.518353 812649 usertrap_amd64.go:212] [ 586: 586] Found the pattern at ip 5571a0a08aa9:sysno 1 D0123 13:08:05.518412 812649 usertrap_amd64.go:122] [ 586: 586] Allocate a new trap: 0xc001788990 18 D0123 13:08:05.518485 812649 usertrap_amd64.go:225] [ 586: 586] Apply the binary patch addr 5571a0a08aa9 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D0123 13:08:05.519397 812649 task_exit.go:204] [ 586: 586] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:05.520140 812649 task_signals.go:481] [ 586: 586] No task notified of signal 9 D0123 13:08:05.522578 812649 task_exit.go:204] [ 586: 586] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:05.522661 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:05.522781 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:05.522872 812649 task_exit.go:204] [ 586: 586] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:05.522901 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:06.257747 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:06.258136 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:06.262261 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:06.268545 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:08:06.268887 812649 syscalls.go:262] [ 601: 601] Allocating stack with size of 8388608 bytes D0123 13:08:06.269801 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:06.270135 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:06.271033 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:06.271163 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:06.285814 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce1c4a3:sysno 218 D0123 13:08:06.286032 812649 usertrap_amd64.go:106] [ 601: 601] Map a usertrap vma at 65000 D0123 13:08:06.286229 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 1 D0123 13:08:06.286371 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce1c4a3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D0123 13:08:06.287558 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce1c536:sysno 334 D0123 13:08:06.287643 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 2 D0123 13:08:06.287701 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce1c536 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D0123 13:08:06.289748 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce2c7c9:sysno 318 D0123 13:08:06.289798 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 3 D0123 13:08:06.289858 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce2c7c9 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D0123 13:08:06.291300 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce12a00:sysno 12 D0123 13:08:06.291366 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 4 D0123 13:08:06.291411 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce12a00 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D0123 13:08:06.293675 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce12e60:sysno 10 D0123 13:08:06.293764 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 5 D0123 13:08:06.293830 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce12e60 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D0123 13:08:06.294160 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:06.294433 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:06.295107 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce14146:sysno 157 D0123 13:08:06.295168 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 6 D0123 13:08:06.295246 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce14146 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D0123 13:08:06.297116 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce12ddc:sysno 9 D0123 13:08:06.297190 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 7 D0123 13:08:06.297261 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce12ddc trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D0123 13:08:06.297970 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce10520:sysno 39 D0123 13:08:06.298020 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 8 D0123 13:08:06.298066 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce10520 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D0123 13:08:06.300119 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce11c69:sysno 3 D0123 13:08:06.300208 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 9 D0123 13:08:06.300324 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce11c69 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D0123 13:08:06.300434 812649 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:06.303089 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce3e900:sysno 83 D0123 13:08:06.303174 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 10 D0123 13:08:06.303243 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce3e900 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D0123 13:08:06.304856 812649 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:08:06.304990 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce11870:sysno 90 D0123 13:08:06.305040 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 11 D0123 13:08:06.305110 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce11870 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0123 13:08:06.305862 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce11d20:sysno 80 D0123 13:08:06.305950 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 12 D0123 13:08:06.306014 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce11d20 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D0123 13:08:06.306761 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6ccdd62b8:sysno 13 D0123 13:08:06.306813 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 13 D0123 13:08:06.306905 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6ccdd62b8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D0123 13:08:06.308482 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce11cf0:sysno 33 D0123 13:08:06.308547 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 14 D0123 13:08:06.308625 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce11cf0 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0123 13:08:06.309927 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce14500:sysno 272 D0123 13:08:06.309984 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 15 D0123 13:08:06.310043 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce14500 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D0123 13:08:06.310152 812649 syscalls.go:262] [ 602: 602] Allocating stack with size of 8388608 bytes D0123 13:08:06.310522 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce0fdcc:sysno 56 D0123 13:08:06.310570 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 16 D0123 13:08:06.310645 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce0fdcc trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D0123 13:08:06.311245 812649 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:06.311806 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:06.312377 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:06.312506 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:06.314500 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca386b4a3:sysno 218 D0123 13:08:06.315276 812649 usertrap_amd64.go:106] [ 602: 602] Map a usertrap vma at 60000 D0123 13:08:06.315813 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 1 D0123 13:08:06.316009 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca386b4a3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D0123 13:08:06.316172 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce0fe06:sysno 273 D0123 13:08:06.316279 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 17 D0123 13:08:06.316648 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce0fe06 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:06.317241 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce0f78c:sysno 61 D0123 13:08:06.317326 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 17 D0123 13:08:06.317721 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce0f78c trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:06.319384 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca386b536:sysno 334 D0123 13:08:06.319436 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 2 D0123 13:08:06.319483 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca386b536 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D0123 13:08:06.321479 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca387b7c9:sysno 318 D0123 13:08:06.321561 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 3 D0123 13:08:06.321629 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca387b7c9 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D0123 13:08:06.322972 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce144a3:sysno 165 D0123 13:08:06.323026 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 18 D0123 13:08:06.323074 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce144a3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:06.323585 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3861a00:sysno 12 D0123 13:08:06.323745 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 4 D0123 13:08:06.323825 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3861a00 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D0123 13:08:06.324647 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce10560:sysno 112 D0123 13:08:06.324705 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 19 D0123 13:08:06.324767 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce10560 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0123 13:08:06.326104 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce1191a:sysno 257 D0123 13:08:06.326191 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 20 D0123 13:08:06.326250 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce1191a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D0123 13:08:06.326549 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3861e60:sysno 10 D0123 13:08:06.326599 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 5 D0123 13:08:06.326692 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3861e60 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D0123 13:08:06.328257 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3863146:sysno 157 D0123 13:08:06.328354 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 6 D0123 13:08:06.328425 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3863146 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D0123 13:08:06.330503 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3861ddc:sysno 9 D0123 13:08:06.330584 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 7 D0123 13:08:06.330637 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3861ddc trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D0123 13:08:06.331950 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce11aa9:sysno 1 D0123 13:08:06.332019 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 21 D0123 13:08:06.332083 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce11aa9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D0123 13:08:06.331955 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca385f520:sysno 39 D0123 13:08:06.332303 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 8 D0123 13:08:06.332371 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca385f520 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D0123 13:08:06.335862 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3860c69:sysno 3 D0123 13:08:06.335926 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 9 D0123 13:08:06.335982 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3860c69 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D0123 13:08:06.336212 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce14b20:sysno 41 D0123 13:08:06.336295 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 22 D0123 13:08:06.336381 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce14b20 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D0123 13:08:06.339319 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca388d900:sysno 83 D0123 13:08:06.339665 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 10 D0123 13:08:06.339770 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca388d900 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D0123 13:08:06.341242 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce12b04:sysno 16 D0123 13:08:06.341321 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 23 D0123 13:08:06.341413 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce12b04 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D0123 13:08:06.341822 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3860870:sysno 90 D0123 13:08:06.341903 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 11 D0123 13:08:06.342019 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3860870 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D0123 13:08:06.342409 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3860d20:sysno 80 D0123 13:08:06.342486 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 12 D0123 13:08:06.342562 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3860d20 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D0123 13:08:06.343026 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca38252b8:sysno 13 D0123 13:08:06.343094 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 13 D0123 13:08:06.343178 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca38252b8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D0123 13:08:06.344312 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce12660:sysno 3 D0123 13:08:06.344369 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 24 D0123 13:08:06.344465 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce12660 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0123 13:08:06.345162 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3860cf0:sysno 33 D0123 13:08:06.345240 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 14 D0123 13:08:06.345302 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3860cf0 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D0123 13:08:06.345360 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce14a3c:sysno 44 D0123 13:08:06.345420 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 25 D0123 13:08:06.345494 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce14a3c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D0123 13:08:06.346212 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce14982:sysno 45 D0123 13:08:06.346367 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 26 D0123 13:08:06.346429 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce14982 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) D0123 13:08:06.346544 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3863500:sysno 272 D0123 13:08:06.346619 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 15 D0123 13:08:06.346678 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3863500 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D0123 13:08:06.348068 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca385edcc:sysno 56 D0123 13:08:06.348154 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 16 D0123 13:08:06.348213 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca385edcc trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) W0123 13:08:06.349887 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.352427 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.352995 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca385ee06:sysno 273 D0123 13:08:06.353098 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 17 D0123 13:08:06.353490 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca385e78c:sysno 61 D0123 13:08:06.353500 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca385ee06 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:06.353562 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 17 D0123 13:08:06.353982 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca385e78c trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:06.359925 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca38634a3:sysno 165 D0123 13:08:06.359981 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 18 D0123 13:08:06.360030 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca38634a3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:06.361281 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca385f560:sysno 112 D0123 13:08:06.361430 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 19 D0123 13:08:06.361627 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca385f560 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) W0123 13:08:06.363433 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.363525 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca386091a:sysno 257 D0123 13:08:06.363577 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 20 D0123 13:08:06.363676 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca386091a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) W0123 13:08:06.364883 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.365922 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.366772 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.367471 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3860aa9:sysno 1 D0123 13:08:06.367640 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 21 D0123 13:08:06.367737 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3860aa9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) W0123 13:08:06.367737 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.368175 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.368540 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.368872 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.369224 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.369698 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.370401 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.370947 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.371176 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3863b20:sysno 41 D0123 13:08:06.371255 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 22 D0123 13:08:06.371321 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3863b20 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) W0123 13:08:06.371556 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.371986 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.372706 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.372879 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3861b04:sysno 16 D0123 13:08:06.372944 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 23 D0123 13:08:06.373024 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3861b04 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) W0123 13:08:06.373613 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.374355 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.374365 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3861660:sysno 3 D0123 13:08:06.374627 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 24 D0123 13:08:06.374723 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3861660 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) W0123 13:08:06.375149 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.375714 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3863a3c:sysno 44 D0123 13:08:06.375783 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 25 D0123 13:08:06.375867 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3863a3c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D0123 13:08:06.376226 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3863982:sysno 45 D0123 13:08:06.376301 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 26 D0123 13:08:06.376374 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3863982 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) W0123 13:08:06.377681 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.378452 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.380305 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.380845 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.380868 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.381349 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.383772 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.385653 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.386247 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.387573 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.387792 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:06.388034 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:06.390394 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.390514 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.392003 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.392532 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.392688 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.393124 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.393233 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.393666 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.393739 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.395209 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.395483 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.395574 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.395584 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:06.396367 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.396947 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.397381 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: a W0123 13:08:06.397576 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.398107 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.398699 812649 task_signals.go:481] [ 7: 13] No task notified of signal 23 W0123 13:08:06.398794 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.399373 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.399982 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.400420 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.400727 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.400862 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.401057 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.401359 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.401500 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.401830 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.403132 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.403103 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.404789 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.405354 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.405407 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.406201 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.406526 812649 syscalls.go:262] [ 605: 605] Allocating stack with size of 8388608 bytes W0123 13:08:06.406837 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.407342 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:08:06.407371 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.407933 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:06.408667 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.408754 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.409953 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.410404 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.410888 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.410958 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc188f4a3:sysno 218 W0123 13:08:06.411043 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.411089 812649 usertrap_amd64.go:106] [ 605: 605] Map a usertrap vma at 66000 D0123 13:08:06.411421 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 1 D0123 13:08:06.411576 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc188f4a3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) W0123 13:08:06.411641 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.412041 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.412887 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc188f536:sysno 334 D0123 13:08:06.412952 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 2 W0123 13:08:06.413024 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.413049 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc188f536 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) W0123 13:08:06.413097 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.414163 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.414532 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.414587 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.414982 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc189f7c9:sysno 318 W0123 13:08:06.415022 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.415066 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 3 D0123 13:08:06.415144 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc189f7c9 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) W0123 13:08:06.415519 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.416003 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 D0123 13:08:06.416438 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1885a00:sysno 12 D0123 13:08:06.416505 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 4 D0123 13:08:06.416557 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1885a00 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) W0123 13:08:06.417150 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.417792 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.417828 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.418360 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 12 W0123 13:08:06.419439 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: a W0123 13:08:06.419864 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.419899 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1885e60:sysno 10 D0123 13:08:06.419978 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 5 D0123 13:08:06.420068 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1885e60 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) D0123 13:08:06.421390 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1887146:sysno 157 D0123 13:08:06.421471 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 6 D0123 13:08:06.421537 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1887146 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) W0123 13:08:06.421663 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.422197 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.422476 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.423744 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.423801 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1885ddc:sysno 9 D0123 13:08:06.423894 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 7 D0123 13:08:06.424012 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1885ddc trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D0123 13:08:06.424592 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1883520:sysno 39 D0123 13:08:06.424655 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 8 D0123 13:08:06.424702 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1883520 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) W0123 13:08:06.425892 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.426133 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1884c69:sysno 3 D0123 13:08:06.426184 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 9 D0123 13:08:06.426275 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1884c69 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) W0123 13:08:06.426870 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.427337 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.428382 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.428563 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.428656 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc18b1900:sysno 83 D0123 13:08:06.428713 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 10 D0123 13:08:06.428786 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc18b1900 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) W0123 13:08:06.429425 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.430166 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.430294 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1884870:sysno 90 D0123 13:08:06.430361 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 11 D0123 13:08:06.430447 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1884870 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D0123 13:08:06.430750 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1884d20:sysno 80 D0123 13:08:06.430792 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 12 D0123 13:08:06.430836 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1884d20 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) W0123 13:08:06.431237 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.431236 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc18492b8:sysno 13 D0123 13:08:06.431380 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 13 D0123 13:08:06.431477 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc18492b8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) W0123 13:08:06.432501 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.432884 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1884cf0:sysno 33 D0123 13:08:06.432936 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 14 D0123 13:08:06.433002 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1884cf0 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) W0123 13:08:06.433546 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.433910 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.434258 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1887500:sysno 272 D0123 13:08:06.434467 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 15 D0123 13:08:06.434659 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1887500 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) W0123 13:08:06.434952 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.435132 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1882dcc:sysno 56 D0123 13:08:06.435217 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 16 D0123 13:08:06.435282 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1882dcc trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) W0123 13:08:06.436063 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.436459 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 W0123 13:08:06.436899 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 12 D0123 13:08:06.439457 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1882e06:sysno 273 D0123 13:08:06.439557 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 17 W0123 13:08:06.439651 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.440107 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1882e06 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) D0123 13:08:06.440279 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc188278c:sysno 61 D0123 13:08:06.440352 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 17 D0123 13:08:06.440615 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc188278c trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) W0123 13:08:06.443780 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.445885 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc18874a3:sysno 165 D0123 13:08:06.446010 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 18 D0123 13:08:06.446148 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc18874a3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D0123 13:08:06.447689 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1883560:sysno 112 D0123 13:08:06.447785 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 19 D0123 13:08:06.447833 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1883560 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) W0123 13:08:06.449359 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.449766 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc188491a:sysno 257 D0123 13:08:06.449849 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 20 D0123 13:08:06.449934 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc188491a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) W0123 13:08:06.453545 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.455689 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1884aa9:sysno 1 D0123 13:08:06.455752 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 21 D0123 13:08:06.455818 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1884aa9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) D0123 13:08:06.458936 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1887b20:sysno 41 D0123 13:08:06.459011 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 22 D0123 13:08:06.459069 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1887b20 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) D0123 13:08:06.460354 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1885b04:sysno 16 D0123 13:08:06.460436 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 23 D0123 13:08:06.460520 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1885b04 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D0123 13:08:06.461995 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1885660:sysno 3 D0123 13:08:06.462054 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 24 D0123 13:08:06.462149 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1885660 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D0123 13:08:06.463172 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1887a3c:sysno 44 D0123 13:08:06.463230 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 25 D0123 13:08:06.463329 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1887a3c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D0123 13:08:06.463661 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1887982:sysno 45 D0123 13:08:06.463719 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 26 D0123 13:08:06.463780 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1887982 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W0123 13:08:06.466871 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.468401 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.469685 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.471379 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.472219 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.475300 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.476182 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.477937 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.478307 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.479372 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.479590 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.480253 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.480671 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.481129 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.481794 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.481865 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.482235 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.482749 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.483281 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.483717 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.484232 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.484781 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.485131 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.485265 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.485523 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.485997 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.486499 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.487144 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.488891 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.490043 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.490523 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.511279 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.511406 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.512866 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.513371 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.513447 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.514145 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.514393 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.516543 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.517202 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.517661 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.517868 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.518755 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.519271 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.520455 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.520616 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.520702 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.522006 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.522492 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.522980 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.523444 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.523467 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.524914 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.526074 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.526332 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: a W0123 13:08:06.526671 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.526731 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.528784 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.529691 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.530984 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.531417 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.532596 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.534796 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:06.534966 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:06.535372 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.536417 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.538812 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.540100 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.540716 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.541409 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.542037 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.543046 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 D0123 13:08:06.544365 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:06.544591 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 D0123 13:08:06.545779 812649 task_signals.go:481] [ 7: 13] No task notified of signal 23 W0123 13:08:06.546141 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.546766 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.548383 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.551379 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.553652 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.553688 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.554104 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.555327 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.556439 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.556911 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 W0123 13:08:06.557391 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.557430 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 12 D0123 13:08:06.558648 812649 syscalls.go:262] [ 607: 607] Allocating stack with size of 8388608 bytes D0123 13:08:06.560579 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:06.561032 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:06.562232 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.562661 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.564737 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58066c4a3:sysno 218 D0123 13:08:06.564897 812649 usertrap_amd64.go:106] [ 607: 607] Map a usertrap vma at 63000 D0123 13:08:06.565112 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 1 D0123 13:08:06.565246 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58066c4a3 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) W0123 13:08:06.566563 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.567033 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58066c536:sysno 334 D0123 13:08:06.567111 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 2 D0123 13:08:06.567193 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58066c536 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) W0123 13:08:06.568429 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.568543 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.569743 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.570828 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58067c7c9:sysno 318 D0123 13:08:06.570904 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 3 D0123 13:08:06.570974 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58067c7c9 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) W0123 13:08:06.572589 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.572635 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.574194 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580662a00:sysno 12 D0123 13:08:06.574413 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 4 D0123 13:08:06.574551 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580662a00 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) W0123 13:08:06.575516 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.575708 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.578313 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580662e60:sysno 10 D0123 13:08:06.578376 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 5 D0123 13:08:06.578440 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580662e60 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) W0123 13:08:06.578744 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.579079 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.580389 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580664146:sysno 157 D0123 13:08:06.580477 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 6 W0123 13:08:06.580579 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.580578 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580664146 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) W0123 13:08:06.581707 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.581998 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.583485 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580662ddc:sysno 9 D0123 13:08:06.583544 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 7 D0123 13:08:06.583656 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580662ddc trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D0123 13:08:06.584518 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580660520:sysno 39 D0123 13:08:06.584604 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 8 W0123 13:08:06.584667 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.584674 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580660520 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) W0123 13:08:06.585835 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.587381 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580661c69:sysno 3 D0123 13:08:06.587439 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 9 D0123 13:08:06.587492 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580661c69 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) W0123 13:08:06.587899 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.588804 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.589568 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58068e900:sysno 83 D0123 13:08:06.589655 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 10 D0123 13:08:06.589735 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58068e900 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) W0123 13:08:06.590553 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.591996 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580661870:sysno 90 D0123 13:08:06.592061 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 11 D0123 13:08:06.592181 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580661870 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D0123 13:08:06.592519 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580661d20:sysno 80 D0123 13:08:06.592578 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 12 D0123 13:08:06.592656 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580661d20 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) W0123 13:08:06.592704 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.593300 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c5806262b8:sysno 13 D0123 13:08:06.593381 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 13 D0123 13:08:06.593525 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c5806262b8 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) W0123 13:08:06.593711 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.595140 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580661cf0:sysno 33 D0123 13:08:06.595234 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 14 D0123 13:08:06.595305 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580661cf0 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) W0123 13:08:06.595888 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.595948 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.596751 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.598280 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580664500:sysno 272 D0123 13:08:06.598450 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 15 D0123 13:08:06.598577 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580664500 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) W0123 13:08:06.598756 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.599086 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.599143 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58065fdcc:sysno 56 D0123 13:08:06.599181 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 16 D0123 13:08:06.599323 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58065fdcc trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) W0123 13:08:06.600458 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.601825 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.602836 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.603824 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.604979 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c58065fe06:sysno 273 D0123 13:08:06.605096 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 17 D0123 13:08:06.605521 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c58065fe06 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) W0123 13:08:06.605552 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.607117 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.607173 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.608605 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.609186 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c58065f78c:sysno 61 D0123 13:08:06.609239 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 17 D0123 13:08:06.609644 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c58065f78c trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) W0123 13:08:06.610563 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.610776 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c5806644a3:sysno 165 W0123 13:08:06.610806 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 D0123 13:08:06.610891 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 18 D0123 13:08:06.611079 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c5806644a3 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) W0123 13:08:06.612007 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.612829 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580660560:sysno 112 D0123 13:08:06.612895 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 19 D0123 13:08:06.612950 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580660560 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) W0123 13:08:06.613471 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.614709 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.615162 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.615576 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c58066191a:sysno 257 D0123 13:08:06.615659 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 20 D0123 13:08:06.615783 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c58066191a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) W0123 13:08:06.616912 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.617760 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.618929 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.620160 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.620931 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.622693 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.622818 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580661aa9:sysno 1 D0123 13:08:06.622883 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 21 D0123 13:08:06.622983 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580661aa9 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) W0123 13:08:06.623742 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.623943 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.625796 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.627212 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.627309 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580664b20:sysno 41 D0123 13:08:06.627370 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 22 D0123 13:08:06.627437 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580664b20 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) W0123 13:08:06.628370 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.628661 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.628739 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580662b04:sysno 16 D0123 13:08:06.628796 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 23 D0123 13:08:06.628880 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580662b04 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D0123 13:08:06.630373 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580662660:sysno 3 W0123 13:08:06.630359 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 D0123 13:08:06.630423 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 24 D0123 13:08:06.630477 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580662660 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D0123 13:08:06.631346 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580664a3c:sysno 44 D0123 13:08:06.631454 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 25 D0123 13:08:06.631640 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580664a3c trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) W0123 13:08:06.632061 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.632048 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580664982:sysno 45 D0123 13:08:06.632315 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 26 D0123 13:08:06.632395 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580664982 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) W0123 13:08:06.632557 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.633723 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.634969 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.635830 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.636080 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.636766 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.637126 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.638931 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.639688 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.640063 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.642416 812649 protocol.go:200] [ 604( 1): 604( 1)] unexpected attribute: 1 W0123 13:08:06.642604 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.645408 812649 protocol.go:200] [ 603( 1): 603( 1)] unexpected attribute: 1 W0123 13:08:06.647737 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.648123 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.649261 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.649783 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.650281 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.650837 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.651669 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.652144 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.652694 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca38608a0:sysno 258 W0123 13:08:06.652746 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.652804 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 27 D0123 13:08:06.652870 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca38608a0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) W0123 13:08:06.653181 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.653754 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.654245 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.654862 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.655205 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.655544 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce118a0:sysno 258 D0123 13:08:06.655657 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 27 D0123 13:08:06.655738 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce118a0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) W0123 13:08:06.655930 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.656657 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca3863943:sysno 55 D0123 13:08:06.656735 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 28 D0123 13:08:06.656859 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca3863943 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) W0123 13:08:06.656895 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.657808 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.658350 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.658767 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce14943:sysno 55 D0123 13:08:06.658881 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 28 W0123 13:08:06.658958 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.658992 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce14943 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) W0123 13:08:06.661121 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a W0123 13:08:06.662092 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.664015 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a W0123 13:08:06.664637 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.665463 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.666424 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.667108 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a W0123 13:08:06.668930 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a W0123 13:08:06.669131 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.669552 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.670097 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.671745 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a D0123 13:08:06.671843 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca385e78c:sysno 61 D0123 13:08:06.671905 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 29 W0123 13:08:06.672370 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.672395 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca385e78c trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) W0123 13:08:06.673119 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a W0123 13:08:06.673655 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.674500 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.674633 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce0f78c:sysno 61 D0123 13:08:06.674735 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 29 D0123 13:08:06.675041 812649 usertrap_amd64.go:212] [ 604( 1): 604( 1)] Found the pattern at ip 55dca388d16c:sysno 230 D0123 13:08:06.675122 812649 usertrap_amd64.go:122] [ 604( 1): 604( 1)] Allocate a new trap: 0xc002c34450 30 D0123 13:08:06.675267 812649 usertrap_amd64.go:225] [ 604( 1): 604( 1)] Apply the binary patch addr 55dca388d16c trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D0123 13:08:06.675117 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce0f78c trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) W0123 13:08:06.676834 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.676986 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a D0123 13:08:06.678026 812649 usertrap_amd64.go:212] [ 603( 1): 603( 1)] Found the pattern at ip 55f6cce3e16c:sysno 230 D0123 13:08:06.678101 812649 usertrap_amd64.go:122] [ 603( 1): 603( 1)] Allocate a new trap: 0xc0020929c0 30 D0123 13:08:06.678285 812649 usertrap_amd64.go:225] [ 603( 1): 603( 1)] Apply the binary patch addr 55f6cce3e16c trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:06.679059 812649 usertrap_amd64.go:212] [ 609( 2): 609( 2)] Found the pattern at ip 55dca388d860:sysno 109 D0123 13:08:06.679137 812649 usertrap_amd64.go:122] [ 609( 2): 609( 2)] Allocate a new trap: 0xc00467b020 29 D0123 13:08:06.679144 812649 usertrap_amd64.go:212] [ 610( 2): 610( 2)] Found the pattern at ip 55f6cce3e860:sysno 109 W0123 13:08:06.679170 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: a D0123 13:08:06.679265 812649 usertrap_amd64.go:122] [ 610( 2): 610( 2)] Allocate a new trap: 0xc003566ff0 29 D0123 13:08:06.679308 812649 usertrap_amd64.go:225] [ 609( 2): 609( 2)] Apply the binary patch addr 55dca388d860 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0123 13:08:06.679432 812649 usertrap_amd64.go:225] [ 610( 2): 610( 2)] Apply the binary patch addr 55f6cce3e860 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) W0123 13:08:06.679741 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.681212 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.681484 812649 usertrap_amd64.go:212] [ 610( 2): 610( 2)] Found the pattern at ip 55f6cce12520:sysno 266 D0123 13:08:06.681560 812649 usertrap_amd64.go:122] [ 610( 2): 610( 2)] Allocate a new trap: 0xc003566ff0 30 D0123 13:08:06.681651 812649 usertrap_amd64.go:225] [ 610( 2): 610( 2)] Apply the binary patch addr 55f6cce12520 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:06.681708 812649 usertrap_amd64.go:212] [ 609( 2): 609( 2)] Found the pattern at ip 55dca3861520:sysno 266 D0123 13:08:06.681788 812649 usertrap_amd64.go:122] [ 609( 2): 609( 2)] Allocate a new trap: 0xc00467b020 30 D0123 13:08:06.681884 812649 usertrap_amd64.go:225] [ 609( 2): 609( 2)] Apply the binary patch addr 55dca3861520 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) W0123 13:08:06.682691 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.683181 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.684964 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.685426 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.688047 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.689033 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.690319 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.690824 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.691006 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.691870 812649 usertrap_amd64.go:212] [ 610( 2): 610( 2)] Found the pattern at ip 55f6ccde7ca2:sysno 14 D0123 13:08:06.691873 812649 usertrap_amd64.go:212] [ 609( 2): 609( 2)] Found the pattern at ip 55dca3836ca2:sysno 14 D0123 13:08:06.691949 812649 usertrap_amd64.go:122] [ 609( 2): 609( 2)] Allocate a new trap: 0xc00467b020 31 W0123 13:08:06.691891 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.691956 812649 usertrap_amd64.go:122] [ 610( 2): 610( 2)] Allocate a new trap: 0xc003566ff0 31 D0123 13:08:06.692008 812649 usertrap_amd64.go:225] [ 609( 2): 609( 2)] Apply the binary patch addr 55dca3836ca2 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D0123 13:08:06.692052 812649 usertrap_amd64.go:225] [ 610( 2): 610( 2)] Apply the binary patch addr 55f6ccde7ca2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) W0123 13:08:06.693171 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.693706 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.694213 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.695313 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.696724 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.697095 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.697209 812649 usertrap_amd64.go:212] [ 609( 2): 609( 2)] Found the pattern at ip 55dca388db92:sysno 435 D0123 13:08:06.697257 812649 usertrap_amd64.go:122] [ 609( 2): 609( 2)] Allocate a new trap: 0xc00467b020 32 D0123 13:08:06.697336 812649 usertrap_amd64.go:225] [ 609( 2): 609( 2)] Apply the binary patch addr 55dca388db92 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) W0123 13:08:06.697912 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.698601 812649 usertrap_amd64.go:212] [ 609( 2): 609( 2)] Found the pattern at ip 55dca3836c10:sysno 14 D0123 13:08:06.698672 812649 usertrap_amd64.go:122] [ 609( 2): 609( 2)] Allocate a new trap: 0xc00467b020 33 W0123 13:08:06.698742 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 D0123 13:08:06.698784 812649 usertrap_amd64.go:225] [ 609( 2): 609( 2)] Apply the binary patch addr 55dca3836c10 trap addr 60a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D0123 13:08:06.698983 812649 usertrap_amd64.go:212] [ 610( 2): 610( 2)] Found the pattern at ip 55f6cce3eb92:sysno 435 D0123 13:08:06.699146 812649 usertrap_amd64.go:122] [ 610( 2): 610( 2)] Allocate a new trap: 0xc003566ff0 32 D0123 13:08:06.699272 812649 usertrap_amd64.go:225] [ 610( 2): 610( 2)] Apply the binary patch addr 55f6cce3eb92 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D0123 13:08:06.699440 812649 usertrap_amd64.go:212] [ 609( 2): 611( 3)] Found the pattern at ip 55dca3836320:sysno 273 D0123 13:08:06.699538 812649 usertrap_amd64.go:122] [ 609( 2): 611( 3)] Allocate a new trap: 0xc00467b020 34 D0123 13:08:06.699736 812649 usertrap_amd64.go:225] [ 609( 2): 611( 3)] Apply the binary patch addr 55dca3836320 trap addr 60aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 10 6 0]) W0123 13:08:06.700013 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.700295 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.700716 812649 usertrap_amd64.go:212] [ 610( 2): 610( 2)] Found the pattern at ip 55f6ccde7c10:sysno 14 D0123 13:08:06.700792 812649 usertrap_amd64.go:122] [ 610( 2): 610( 2)] Allocate a new trap: 0xc003566ff0 33 D0123 13:08:06.700896 812649 usertrap_amd64.go:225] [ 610( 2): 610( 2)] Apply the binary patch addr 55f6ccde7c10 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0123 13:08:06.701151 812649 usertrap_amd64.go:212] [ 610( 2): 612( 3)] Found the pattern at ip 55f6ccde7320:sysno 273 D0123 13:08:06.701233 812649 usertrap_amd64.go:122] [ 610( 2): 612( 3)] Allocate a new trap: 0xc003566ff0 34 D0123 13:08:06.701377 812649 usertrap_amd64.go:225] [ 610( 2): 612( 3)] Apply the binary patch addr 55f6ccde7320 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) W0123 13:08:06.702205 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.702756 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.703391 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 12 W0123 13:08:06.704279 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.704880 812649 usertrap_amd64.go:212] [ 609( 2): 613( 4)] Found the pattern at ip 55dca3860999:sysno 257 D0123 13:08:06.705005 812649 usertrap_amd64.go:122] [ 609( 2): 613( 4)] Allocate a new trap: 0xc00467b020 35 D0123 13:08:06.705115 812649 usertrap_amd64.go:225] [ 609( 2): 613( 4)] Apply the binary patch addr 55dca3860999 trap addr 60af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 10 6 0]) D0123 13:08:06.707110 812649 usertrap_amd64.go:212] [ 610( 2): 614( 4)] Found the pattern at ip 55f6cce11999:sysno 257 D0123 13:08:06.707172 812649 usertrap_amd64.go:122] [ 610( 2): 614( 4)] Allocate a new trap: 0xc003566ff0 35 D0123 13:08:06.707257 812649 usertrap_amd64.go:225] [ 610( 2): 614( 4)] Apply the binary patch addr 55f6cce11999 trap addr 65af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 90 6 0]) D0123 13:08:06.707647 812649 usertrap_amd64.go:212] [ 609( 2): 613( 4)] Found the pattern at ip 55dca3863530:sysno 308 D0123 13:08:06.707727 812649 usertrap_amd64.go:122] [ 609( 2): 613( 4)] Allocate a new trap: 0xc00467b020 36 D0123 13:08:06.707842 812649 usertrap_amd64.go:225] [ 609( 2): 613( 4)] Apply the binary patch addr 55dca3863530 trap addr 60b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 11 6 0]) W0123 13:08:06.708335 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.708575 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.709635 812649 usertrap_amd64.go:212] [ 610( 2): 614( 4)] Found the pattern at ip 55f6cce14530:sysno 308 D0123 13:08:06.709695 812649 usertrap_amd64.go:122] [ 610( 2): 614( 4)] Allocate a new trap: 0xc003566ff0 36 D0123 13:08:06.709769 812649 usertrap_amd64.go:225] [ 610( 2): 614( 4)] Apply the binary patch addr 55f6cce14530 trap addr 65b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 91 6 0]) W0123 13:08:06.712009 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.712171 812649 usertrap_amd64.go:212] [ 610( 2): 614( 4)] Found the pattern at ip 55f6cce11ae8:sysno 1 D0123 13:08:06.712238 812649 usertrap_amd64.go:122] [ 610( 2): 614( 4)] Allocate a new trap: 0xc003566ff0 37 D0123 13:08:06.712306 812649 usertrap_amd64.go:225] [ 610( 2): 614( 4)] Apply the binary patch addr 55f6cce11ae8 trap addr 65b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0123 13:08:06.712452 812649 usertrap_amd64.go:212] [ 609( 2): 613( 4)] Found the pattern at ip 55dca3860ae8:sysno 1 D0123 13:08:06.712521 812649 usertrap_amd64.go:122] [ 609( 2): 613( 4)] Allocate a new trap: 0xc00467b020 37 D0123 13:08:06.712596 812649 usertrap_amd64.go:225] [ 609( 2): 613( 4)] Apply the binary patch addr 55dca3860ae8 trap addr 60b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0123 13:08:06.713433 812649 task_exit.go:204] [ 609( 2): 613( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.713541 812649 task_signals.go:204] [ 610( 2): 612( 3)] Signal 9, PID: 610, TID: 612, fault addr: 0x0: terminating thread group D0123 13:08:06.713589 812649 task_signals.go:204] [ 609( 2): 611( 3)] Signal 9, PID: 609, TID: 611, fault addr: 0x0: terminating thread group D0123 13:08:06.713694 812649 task_signals.go:204] [ 609( 2): 609( 2)] Signal 9, PID: 609, TID: 609, fault addr: 0x0: terminating thread group D0123 13:08:06.714072 812649 task_signals.go:204] [ 610( 2): 610( 2)] Signal 9, PID: 610, TID: 610, fault addr: 0x0: terminating thread group D0123 13:08:06.714205 812649 task_exit.go:204] [ 610( 2): 612( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.714346 812649 task_exit.go:204] [ 610( 2): 610( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.714517 812649 task_exit.go:204] [ 609( 2): 609( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.714935 812649 task_exit.go:204] [ 610( 2): 614( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.715110 812649 task_exit.go:204] [ 609( 2): 611( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.715179 812649 task_exit.go:204] [ 609( 2): 613( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.715326 812649 task_exit.go:204] [ 609( 2): 613( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.715854 812649 task_exit.go:204] [ 609( 2): 609( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:06.716081 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.716157 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.716350 812649 task_exit.go:204] [ 610( 2): 612( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.716416 812649 task_exit.go:204] [ 610( 2): 612( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.716689 812649 task_exit.go:204] [ 610( 2): 610( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.718872 812649 task_exit.go:204] [ 610( 2): 614( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.718936 812649 task_exit.go:204] [ 610( 2): 614( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.719058 812649 task_signals.go:443] [ 603( 1): 603( 1)] Discarding ignored signal 17 W0123 13:08:06.719546 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.719584 812649 task_exit.go:204] [ 609( 2): 611( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.719680 812649 task_exit.go:204] [ 609( 2): 611( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.719760 812649 task_signals.go:443] [ 604( 1): 604( 1)] Discarding ignored signal 17 D0123 13:08:06.719870 812649 task_exit.go:204] [ 610( 2): 610( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.720076 812649 task_exit.go:204] [ 609( 2): 609( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.722941 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.724659 812649 task_exit.go:204] [ 603( 1): 603( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.724970 812649 task_exit.go:204] [ 604( 1): 604( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:06.726482 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.728432 812649 task_exit.go:361] [ 603( 1): 603( 1)] Init process terminating, killing namespace D0123 13:08:06.728502 812649 task_exit.go:204] [ 603( 1): 603( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.728736 812649 task_signals.go:443] [ 601: 601] Discarding ignored signal 17 W0123 13:08:06.728982 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.730100 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.730402 812649 task_exit.go:361] [ 604( 1): 604( 1)] Init process terminating, killing namespace D0123 13:08:06.730481 812649 task_exit.go:204] [ 604( 1): 604( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.730747 812649 task_signals.go:443] [ 602: 602] Discarding ignored signal 17 D0123 13:08:06.731483 812649 task_exit.go:204] [ 604( 1): 604( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.731893 812649 task_exit.go:204] [ 603( 1): 603( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.733855 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.735248 812649 usertrap_amd64.go:212] [ 602: 602] Found the pattern at ip 55dca3860aa9:sysno 1 D0123 13:08:06.735316 812649 usertrap_amd64.go:122] [ 602: 602] Allocate a new trap: 0xc002c34420 18 D0123 13:08:06.735407 812649 usertrap_amd64.go:225] [ 602: 602] Apply the binary patch addr 55dca3860aa9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:06.736751 812649 usertrap_amd64.go:212] [ 601: 601] Found the pattern at ip 55f6cce11aa9:sysno 1 D0123 13:08:06.736853 812649 task_exit.go:204] [ 602: 602] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.736887 812649 usertrap_amd64.go:122] [ 601: 601] Allocate a new trap: 0xc002cbe990 18 D0123 13:08:06.736960 812649 usertrap_amd64.go:225] [ 601: 601] Apply the binary patch addr 55f6cce11aa9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:06.737186 812649 task_signals.go:481] [ 602: 602] No task notified of signal 9 D0123 13:08:06.738040 812649 task_exit.go:204] [ 601: 601] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.738383 812649 task_signals.go:481] [ 601: 601] No task notified of signal 9 W0123 13:08:06.738728 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.741647 812649 task_exit.go:204] [ 602: 602] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.741779 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:06.742421 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:06.742539 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:06.742588 812649 task_exit.go:204] [ 601: 601] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.742787 812649 task_signals.go:476] [ 7: 8] Notified of group signal 17 D0123 13:08:06.742872 812649 task_signals.go:220] [ 7: 8] Signal 17: delivering to handler D0123 13:08:06.743023 812649 task_exit.go:204] [ 602: 602] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.743246 812649 task_exit.go:204] [ 601: 601] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.744593 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.746573 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.748265 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.750259 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 D0123 13:08:06.751906 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 W0123 13:08:06.752120 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.752179 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:06.753330 812649 protocol.go:200] [ 606( 1): 606( 1)] unexpected attribute: 1 W0123 13:08:06.754983 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.757591 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.759103 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc18848a0:sysno 258 D0123 13:08:06.759203 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 27 D0123 13:08:06.759301 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc18848a0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) W0123 13:08:06.760606 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.761180 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc1887943:sysno 55 D0123 13:08:06.761253 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 28 D0123 13:08:06.761335 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc1887943 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) W0123 13:08:06.763208 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.765948 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.768626 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.771457 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc188278c:sysno 61 D0123 13:08:06.771592 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 29 W0123 13:08:06.771836 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.771921 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc188278c trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D0123 13:08:06.773630 812649 usertrap_amd64.go:212] [ 606( 1): 606( 1)] Found the pattern at ip 55acc18b116c:sysno 230 D0123 13:08:06.773722 812649 usertrap_amd64.go:122] [ 606( 1): 606( 1)] Allocate a new trap: 0xc000f95650 30 D0123 13:08:06.773770 812649 usertrap_amd64.go:225] [ 606( 1): 606( 1)] Apply the binary patch addr 55acc18b116c trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D0123 13:08:06.775982 812649 usertrap_amd64.go:212] [ 615( 2): 615( 2)] Found the pattern at ip 55acc18b1860:sysno 109 D0123 13:08:06.776093 812649 usertrap_amd64.go:122] [ 615( 2): 615( 2)] Allocate a new trap: 0xc003f949c0 29 W0123 13:08:06.776230 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.776321 812649 usertrap_amd64.go:225] [ 615( 2): 615( 2)] Apply the binary patch addr 55acc18b1860 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D0123 13:08:06.778240 812649 usertrap_amd64.go:212] [ 615( 2): 615( 2)] Found the pattern at ip 55acc1885520:sysno 266 D0123 13:08:06.778324 812649 usertrap_amd64.go:122] [ 615( 2): 615( 2)] Allocate a new trap: 0xc003f949c0 30 D0123 13:08:06.778384 812649 usertrap_amd64.go:225] [ 615( 2): 615( 2)] Apply the binary patch addr 55acc1885520 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) W0123 13:08:06.779401 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.782699 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.784950 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.786372 812649 usertrap_amd64.go:212] [ 615( 2): 615( 2)] Found the pattern at ip 55acc185aca2:sysno 14 D0123 13:08:06.786476 812649 usertrap_amd64.go:122] [ 615( 2): 615( 2)] Allocate a new trap: 0xc003f949c0 31 D0123 13:08:06.786592 812649 usertrap_amd64.go:225] [ 615( 2): 615( 2)] Apply the binary patch addr 55acc185aca2 trap addr 669b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 105 6 0]) W0123 13:08:06.791320 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.791824 812649 usertrap_amd64.go:212] [ 615( 2): 615( 2)] Found the pattern at ip 55acc18b1b92:sysno 435 D0123 13:08:06.791887 812649 usertrap_amd64.go:122] [ 615( 2): 615( 2)] Allocate a new trap: 0xc003f949c0 32 D0123 13:08:06.791953 812649 usertrap_amd64.go:225] [ 615( 2): 615( 2)] Apply the binary patch addr 55acc18b1b92 trap addr 66a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 106 6 0]) D0123 13:08:06.793009 812649 usertrap_amd64.go:212] [ 615( 2): 615( 2)] Found the pattern at ip 55acc185ac10:sysno 14 D0123 13:08:06.793133 812649 usertrap_amd64.go:122] [ 615( 2): 615( 2)] Allocate a new trap: 0xc003f949c0 33 D0123 13:08:06.793222 812649 usertrap_amd64.go:225] [ 615( 2): 615( 2)] Apply the binary patch addr 55acc185ac10 trap addr 66a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 106 6 0]) D0123 13:08:06.793627 812649 usertrap_amd64.go:212] [ 615( 2): 616( 3)] Found the pattern at ip 55acc185a320:sysno 273 D0123 13:08:06.793772 812649 usertrap_amd64.go:122] [ 615( 2): 616( 3)] Allocate a new trap: 0xc003f949c0 34 D0123 13:08:06.793934 812649 usertrap_amd64.go:225] [ 615( 2): 616( 3)] Apply the binary patch addr 55acc185a320 trap addr 66aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 106 6 0]) D0123 13:08:06.797832 812649 usertrap_amd64.go:212] [ 615( 2): 617( 4)] Found the pattern at ip 55acc1884999:sysno 257 D0123 13:08:06.797899 812649 usertrap_amd64.go:122] [ 615( 2): 617( 4)] Allocate a new trap: 0xc003f949c0 35 D0123 13:08:06.797967 812649 usertrap_amd64.go:225] [ 615( 2): 617( 4)] Apply the binary patch addr 55acc1884999 trap addr 66af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 106 6 0]) D0123 13:08:06.799860 812649 usertrap_amd64.go:212] [ 615( 2): 617( 4)] Found the pattern at ip 55acc1887530:sysno 308 D0123 13:08:06.799923 812649 usertrap_amd64.go:122] [ 615( 2): 617( 4)] Allocate a new trap: 0xc003f949c0 36 D0123 13:08:06.800025 812649 usertrap_amd64.go:225] [ 615( 2): 617( 4)] Apply the binary patch addr 55acc1887530 trap addr 66b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 107 6 0]) D0123 13:08:06.802501 812649 usertrap_amd64.go:212] [ 615( 2): 617( 4)] Found the pattern at ip 55acc1884ae8:sysno 1 D0123 13:08:06.802582 812649 usertrap_amd64.go:122] [ 615( 2): 617( 4)] Allocate a new trap: 0xc003f949c0 37 D0123 13:08:06.802669 812649 usertrap_amd64.go:225] [ 615( 2): 617( 4)] Apply the binary patch addr 55acc1884ae8 trap addr 66b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0123 13:08:06.803355 812649 task_exit.go:204] [ 615( 2): 617( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.803468 812649 task_signals.go:204] [ 615( 2): 616( 3)] Signal 9, PID: 615, TID: 616, fault addr: 0x0: terminating thread group D0123 13:08:06.803580 812649 task_exit.go:204] [ 615( 2): 616( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.803739 812649 task_signals.go:204] [ 615( 2): 615( 2)] Signal 9, PID: 615, TID: 615, fault addr: 0x0: terminating thread group D0123 13:08:06.804098 812649 task_exit.go:204] [ 615( 2): 616( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.804162 812649 task_exit.go:204] [ 615( 2): 616( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.804456 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.804610 812649 task_exit.go:204] [ 615( 2): 615( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.804914 812649 task_exit.go:204] [ 615( 2): 617( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.804977 812649 task_exit.go:204] [ 615( 2): 617( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.806879 812649 task_exit.go:204] [ 615( 2): 615( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.806981 812649 task_signals.go:443] [ 606( 1): 606( 1)] Discarding ignored signal 17 D0123 13:08:06.807146 812649 task_exit.go:204] [ 615( 2): 615( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.807370 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.810536 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.811293 812649 task_exit.go:204] [ 606( 1): 606( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:06.813202 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.814601 812649 task_exit.go:361] [ 606( 1): 606( 1)] Init process terminating, killing namespace D0123 13:08:06.814686 812649 task_exit.go:204] [ 606( 1): 606( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.814876 812649 task_signals.go:443] [ 605: 605] Discarding ignored signal 17 D0123 13:08:06.815208 812649 task_exit.go:204] [ 606( 1): 606( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:06.816266 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.819226 812649 usertrap_amd64.go:212] [ 605: 605] Found the pattern at ip 55acc1884aa9:sysno 1 D0123 13:08:06.819337 812649 usertrap_amd64.go:122] [ 605: 605] Allocate a new trap: 0xc000d24d50 18 D0123 13:08:06.819409 812649 usertrap_amd64.go:225] [ 605: 605] Apply the binary patch addr 55acc1884aa9 trap addr 665a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 101 6 0]) W0123 13:08:06.819868 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.821080 812649 task_exit.go:204] [ 605: 605] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.821213 812649 task_signals.go:481] [ 605: 605] No task notified of signal 9 W0123 13:08:06.823229 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.824143 812649 task_exit.go:204] [ 605: 605] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.824255 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:06.824555 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:06.824606 812649 task_exit.go:204] [ 605: 605] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.824678 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler W0123 13:08:06.827694 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.830930 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.833286 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.837819 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.840351 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.843408 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.846124 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.848792 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.851574 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.854589 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.856691 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.859362 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.862737 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.865381 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.868275 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.870943 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.873170 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 W0123 13:08:06.875342 812649 protocol.go:200] [ 608( 1): 608( 1)] unexpected attribute: 1 D0123 13:08:06.883413 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c5806618a0:sysno 258 D0123 13:08:06.883484 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 27 D0123 13:08:06.883644 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c5806618a0 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D0123 13:08:06.886707 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c580664943:sysno 55 D0123 13:08:06.886790 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 28 D0123 13:08:06.886869 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c580664943 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D0123 13:08:06.901450 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c58065f78c:sysno 61 D0123 13:08:06.901511 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 29 D0123 13:08:06.901847 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c58065f78c trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D0123 13:08:06.904035 812649 usertrap_amd64.go:212] [ 608( 1): 608( 1)] Found the pattern at ip 55c58068e16c:sysno 230 D0123 13:08:06.904088 812649 usertrap_amd64.go:122] [ 608( 1): 608( 1)] Allocate a new trap: 0xc0021b0900 30 D0123 13:08:06.904171 812649 usertrap_amd64.go:225] [ 608( 1): 608( 1)] Apply the binary patch addr 55c58068e16c trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D0123 13:08:06.906349 812649 usertrap_amd64.go:212] [ 618( 2): 618( 2)] Found the pattern at ip 55c58068e860:sysno 109 D0123 13:08:06.906447 812649 usertrap_amd64.go:122] [ 618( 2): 618( 2)] Allocate a new trap: 0xc0038eb0b0 29 D0123 13:08:06.906660 812649 usertrap_amd64.go:225] [ 618( 2): 618( 2)] Apply the binary patch addr 55c58068e860 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D0123 13:08:06.909942 812649 usertrap_amd64.go:212] [ 618( 2): 618( 2)] Found the pattern at ip 55c580662520:sysno 266 D0123 13:08:06.910044 812649 usertrap_amd64.go:122] [ 618( 2): 618( 2)] Allocate a new trap: 0xc0038eb0b0 30 D0123 13:08:06.910159 812649 usertrap_amd64.go:225] [ 618( 2): 618( 2)] Apply the binary patch addr 55c580662520 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D0123 13:08:06.927054 812649 usertrap_amd64.go:212] [ 618( 2): 618( 2)] Found the pattern at ip 55c580637ca2:sysno 14 D0123 13:08:06.927170 812649 usertrap_amd64.go:122] [ 618( 2): 618( 2)] Allocate a new trap: 0xc0038eb0b0 31 D0123 13:08:06.927268 812649 usertrap_amd64.go:225] [ 618( 2): 618( 2)] Apply the binary patch addr 55c580637ca2 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D0123 13:08:06.934403 812649 usertrap_amd64.go:212] [ 618( 2): 618( 2)] Found the pattern at ip 55c58068eb92:sysno 435 D0123 13:08:06.934505 812649 usertrap_amd64.go:122] [ 618( 2): 618( 2)] Allocate a new trap: 0xc0038eb0b0 32 D0123 13:08:06.934581 812649 usertrap_amd64.go:225] [ 618( 2): 618( 2)] Apply the binary patch addr 55c58068eb92 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D0123 13:08:06.935587 812649 usertrap_amd64.go:212] [ 618( 2): 618( 2)] Found the pattern at ip 55c580637c10:sysno 14 D0123 13:08:06.935698 812649 usertrap_amd64.go:122] [ 618( 2): 618( 2)] Allocate a new trap: 0xc0038eb0b0 33 D0123 13:08:06.935788 812649 usertrap_amd64.go:225] [ 618( 2): 618( 2)] Apply the binary patch addr 55c580637c10 trap addr 63a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D0123 13:08:06.936531 812649 usertrap_amd64.go:212] [ 618( 2): 619( 3)] Found the pattern at ip 55c580637320:sysno 273 D0123 13:08:06.936663 812649 usertrap_amd64.go:122] [ 618( 2): 619( 3)] Allocate a new trap: 0xc0038eb0b0 34 D0123 13:08:06.936757 812649 usertrap_amd64.go:225] [ 618( 2): 619( 3)] Apply the binary patch addr 55c580637320 trap addr 63aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 58 6 0]) D0123 13:08:06.942597 812649 usertrap_amd64.go:212] [ 618( 2): 620( 4)] Found the pattern at ip 55c580661999:sysno 257 D0123 13:08:06.942686 812649 usertrap_amd64.go:122] [ 618( 2): 620( 4)] Allocate a new trap: 0xc0038eb0b0 35 D0123 13:08:06.942821 812649 usertrap_amd64.go:225] [ 618( 2): 620( 4)] Apply the binary patch addr 55c580661999 trap addr 63af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 58 6 0]) D0123 13:08:06.944988 812649 usertrap_amd64.go:212] [ 618( 2): 620( 4)] Found the pattern at ip 55c580664530:sysno 308 D0123 13:08:06.945127 812649 usertrap_amd64.go:122] [ 618( 2): 620( 4)] Allocate a new trap: 0xc0038eb0b0 36 D0123 13:08:06.945237 812649 usertrap_amd64.go:225] [ 618( 2): 620( 4)] Apply the binary patch addr 55c580664530 trap addr 63b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 59 6 0]) D0123 13:08:06.947837 812649 usertrap_amd64.go:212] [ 618( 2): 620( 4)] Found the pattern at ip 55c580661ae8:sysno 1 D0123 13:08:06.947934 812649 usertrap_amd64.go:122] [ 618( 2): 620( 4)] Allocate a new trap: 0xc0038eb0b0 37 D0123 13:08:06.947990 812649 usertrap_amd64.go:225] [ 618( 2): 620( 4)] Apply the binary patch addr 55c580661ae8 trap addr 63b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0123 13:08:06.950213 812649 task_exit.go:204] [ 618( 2): 620( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.950439 812649 task_signals.go:204] [ 618( 2): 619( 3)] Signal 9, PID: 618, TID: 619, fault addr: 0x0: terminating thread group D0123 13:08:06.950842 812649 task_signals.go:204] [ 618( 2): 618( 2)] Signal 9, PID: 618, TID: 618, fault addr: 0x0: terminating thread group D0123 13:08:06.950966 812649 task_exit.go:204] [ 618( 2): 620( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.951021 812649 task_exit.go:204] [ 618( 2): 620( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.951340 812649 task_exit.go:204] [ 618( 2): 619( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.951590 812649 task_exit.go:204] [ 618( 2): 618( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.952169 812649 task_exit.go:204] [ 618( 2): 619( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.952251 812649 task_exit.go:204] [ 618( 2): 619( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.954721 812649 task_exit.go:204] [ 618( 2): 618( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.954869 812649 task_signals.go:443] [ 608( 1): 608( 1)] Discarding ignored signal 17 D0123 13:08:06.955140 812649 task_exit.go:204] [ 618( 2): 618( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.960010 812649 task_exit.go:204] [ 608( 1): 608( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.964161 812649 task_exit.go:361] [ 608( 1): 608( 1)] Init process terminating, killing namespace D0123 13:08:06.964268 812649 task_exit.go:204] [ 608( 1): 608( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.964393 812649 task_signals.go:443] [ 607: 607] Discarding ignored signal 17 D0123 13:08:06.964584 812649 task_exit.go:204] [ 608( 1): 608( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.971187 812649 usertrap_amd64.go:212] [ 607: 607] Found the pattern at ip 55c580661aa9:sysno 1 D0123 13:08:06.971285 812649 usertrap_amd64.go:122] [ 607: 607] Allocate a new trap: 0xc002417f20 18 D0123 13:08:06.971375 812649 usertrap_amd64.go:225] [ 607: 607] Apply the binary patch addr 55c580661aa9 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D0123 13:08:06.972538 812649 task_signals.go:481] [ 607: 607] No task notified of signal 9 D0123 13:08:06.973331 812649 task_signals.go:204] [ 607: 607] Signal 9, PID: 607, TID: 607, fault addr: 0x0: terminating thread group D0123 13:08:06.973516 812649 task_exit.go:204] [ 607: 607] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:06.976649 812649 task_exit.go:204] [ 607: 607] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:06.976762 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:06.976950 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:06.977090 812649 task_exit.go:204] [ 607: 607] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:06.977140 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:07.754148 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:07.754373 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:07.761216 812649 task_stop.go:118] [ 7: 23] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.762361 812649 task_stop.go:118] [ 7: 228] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.764216 812649 task_signals.go:481] [ 7: 23] No task notified of signal 23 D0123 13:08:07.767768 812649 task_signals.go:481] [ 7: 228] No task notified of signal 23 D0123 13:08:07.772783 812649 syscalls.go:262] [ 621: 621] Allocating stack with size of 8388608 bytes D0123 13:08:07.774357 812649 task_stop.go:138] [ 7: 23] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.774953 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0123 13:08:07.780071 812649 syscalls.go:262] [ 622: 622] Allocating stack with size of 8388608 bytes D0123 13:08:07.781597 812649 task_stop.go:138] [ 7: 228] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.782774 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:07.784371 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb9354a3:sysno 218 D0123 13:08:07.784525 812649 usertrap_amd64.go:106] [ 621: 621] Map a usertrap vma at 61000 D0123 13:08:07.784752 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 1 D0123 13:08:07.784517 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:07.784921 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb9354a3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0123 13:08:07.785059 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:07.785609 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b8e4a3:sysno 218 D0123 13:08:07.785978 812649 usertrap_amd64.go:106] [ 622: 622] Map a usertrap vma at 62000 D0123 13:08:07.786341 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 1 D0123 13:08:07.786624 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b8e4a3 trap addr 62050 ([184 218 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D0123 13:08:07.788398 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb935536:sysno 334 D0123 13:08:07.788464 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 2 D0123 13:08:07.788526 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb935536 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0123 13:08:07.789391 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b8e536:sysno 334 D0123 13:08:07.789520 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 2 D0123 13:08:07.789836 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b8e536 trap addr 620a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 32 6 0]) D0123 13:08:07.793176 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb9457c9:sysno 318 D0123 13:08:07.793363 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 3 D0123 13:08:07.793239 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b9e7c9:sysno 318 D0123 13:08:07.793476 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 3 D0123 13:08:07.793582 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b9e7c9 trap addr 620f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 32 6 0]) D0123 13:08:07.793495 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb9457c9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0123 13:08:07.795534 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92ba00:sysno 12 D0123 13:08:07.795588 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 4 D0123 13:08:07.795718 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92ba00 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0123 13:08:07.795788 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b84a00:sysno 12 D0123 13:08:07.795947 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 4 D0123 13:08:07.796042 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b84a00 trap addr 62140 ([184 12 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D0123 13:08:07.798883 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92be60:sysno 10 D0123 13:08:07.798942 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 5 D0123 13:08:07.799005 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92be60 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0123 13:08:07.801208 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92d146:sysno 157 D0123 13:08:07.801263 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 6 D0123 13:08:07.801349 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92d146 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0123 13:08:07.801885 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b84e60:sysno 10 D0123 13:08:07.802016 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 5 D0123 13:08:07.802162 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b84e60 trap addr 62190 ([184 10 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D0123 13:08:07.804022 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92bddc:sysno 9 D0123 13:08:07.804124 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 7 D0123 13:08:07.804202 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92bddc trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0123 13:08:07.805077 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b86146:sysno 157 D0123 13:08:07.805069 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb929520:sysno 39 D0123 13:08:07.805264 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 8 D0123 13:08:07.805211 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 6 D0123 13:08:07.805459 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb929520 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0123 13:08:07.805539 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b86146 trap addr 621e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D0123 13:08:07.807910 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92ac69:sysno 3 D0123 13:08:07.807977 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 9 D0123 13:08:07.808066 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92ac69 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0123 13:08:07.808223 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b84ddc:sysno 9 D0123 13:08:07.808327 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 7 D0123 13:08:07.808460 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b84ddc trap addr 62230 ([184 9 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D0123 13:08:07.809506 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b82520:sysno 39 D0123 13:08:07.809557 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 8 D0123 13:08:07.809615 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b82520 trap addr 62280 ([184 39 0 0 0 15 5] -> [255 36 37 128 34 6 0]) D0123 13:08:07.809956 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb957900:sysno 83 D0123 13:08:07.810026 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 10 D0123 13:08:07.810145 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb957900 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0123 13:08:07.812124 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92a870:sysno 90 D0123 13:08:07.812209 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 11 D0123 13:08:07.812295 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92a870 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0123 13:08:07.812520 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b83c69:sysno 3 D0123 13:08:07.812631 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 9 D0123 13:08:07.812703 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92ad20:sysno 80 D0123 13:08:07.812782 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b83c69 trap addr 622d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D0123 13:08:07.812782 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 12 D0123 13:08:07.813138 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92ad20 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0123 13:08:07.813938 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb8ef2b8:sysno 13 D0123 13:08:07.814020 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 13 D0123 13:08:07.814135 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb8ef2b8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0123 13:08:07.816176 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92acf0:sysno 33 D0123 13:08:07.816229 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 14 D0123 13:08:07.816310 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92acf0 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D0123 13:08:07.817621 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584bb0900:sysno 83 D0123 13:08:07.817697 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 10 D0123 13:08:07.817794 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584bb0900 trap addr 62320 ([184 83 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D0123 13:08:07.817797 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92d500:sysno 272 D0123 13:08:07.817872 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 15 D0123 13:08:07.817960 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92d500 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0123 13:08:07.818910 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb928dcc:sysno 56 D0123 13:08:07.818991 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 16 D0123 13:08:07.819074 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb928dcc trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D0123 13:08:07.820288 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b83870:sysno 90 D0123 13:08:07.820374 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 11 D0123 13:08:07.820515 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b83870 trap addr 62370 ([184 90 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D0123 13:08:07.821062 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b83d20:sysno 80 D0123 13:08:07.821127 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 12 D0123 13:08:07.821263 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b83d20 trap addr 623c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 35 6 0]) D0123 13:08:07.822268 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b482b8:sysno 13 D0123 13:08:07.822334 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 13 D0123 13:08:07.822425 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b482b8 trap addr 62410 ([184 13 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D0123 13:08:07.825004 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb928e06:sysno 273 D0123 13:08:07.825099 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 17 D0123 13:08:07.825269 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b83cf0:sysno 33 D0123 13:08:07.825409 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 14 D0123 13:08:07.825470 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb928e06 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:07.825532 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b83cf0 trap addr 62460 ([184 33 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D0123 13:08:07.826423 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92878c:sysno 61 D0123 13:08:07.826507 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 17 D0123 13:08:07.826963 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92878c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:07.827188 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b86500:sysno 272 D0123 13:08:07.827261 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 15 D0123 13:08:07.827378 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b86500 trap addr 624b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 36 6 0]) D0123 13:08:07.828258 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b81dcc:sysno 56 D0123 13:08:07.828319 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 16 D0123 13:08:07.828384 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b81dcc trap addr 62500 ([184 56 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D0123 13:08:07.834457 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92d4a3:sysno 165 D0123 13:08:07.834536 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 18 D0123 13:08:07.834673 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92d4a3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:07.834863 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:07.835074 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:07.836194 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:07.836251 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b81e06:sysno 273 D0123 13:08:07.836340 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 17 D0123 13:08:07.836456 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:07.836949 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b81e06 trap addr 62550 ([184 17 1 0 0 15 5] -> [255 36 37 80 37 6 0]) D0123 13:08:07.837699 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b8178c:sysno 61 D0123 13:08:07.837783 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 17 D0123 13:08:07.838194 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b8178c trap addr 62550 ([184 61 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D0123 13:08:07.839193 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb929560:sysno 112 D0123 13:08:07.839348 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 19 D0123 13:08:07.839635 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb929560 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D0123 13:08:07.841283 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92a91a:sysno 257 D0123 13:08:07.841353 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 20 D0123 13:08:07.841481 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92a91a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D0123 13:08:07.841687 812649 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.847365 812649 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:08:07.848661 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92aaa9:sysno 1 D0123 13:08:07.848737 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 21 D0123 13:08:07.848967 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92aaa9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D0123 13:08:07.850428 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b864a3:sysno 165 D0123 13:08:07.850492 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 18 D0123 13:08:07.850618 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b864a3 trap addr 625a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D0123 13:08:07.852635 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b82560:sysno 112 D0123 13:08:07.852742 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 19 D0123 13:08:07.852839 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b82560 trap addr 625f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 37 6 0]) D0123 13:08:07.853546 812649 syscalls.go:262] [ 625: 625] Allocating stack with size of 8388608 bytes D0123 13:08:07.854347 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b8391a:sysno 257 D0123 13:08:07.854406 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 20 D0123 13:08:07.854479 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b8391a trap addr 62640 ([184 1 1 0 0 15 5] -> [255 36 37 64 38 6 0]) D0123 13:08:07.855174 812649 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:07.855498 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:07.858456 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92db20:sysno 41 D0123 13:08:07.858584 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 22 D0123 13:08:07.858801 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92db20 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0123 13:08:07.860622 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b344a3:sysno 218 D0123 13:08:07.860822 812649 usertrap_amd64.go:106] [ 625: 625] Map a usertrap vma at 67000 D0123 13:08:07.860897 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92bb04:sysno 16 D0123 13:08:07.860956 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 23 D0123 13:08:07.861076 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 1 D0123 13:08:07.861097 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92bb04 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D0123 13:08:07.861204 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b344a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:07.861167 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b83aa9:sysno 1 D0123 13:08:07.861353 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 21 D0123 13:08:07.861478 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b83aa9 trap addr 62690 ([184 1 0 0 0 15 5] -> [255 36 37 144 38 6 0]) D0123 13:08:07.862554 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b34536:sysno 334 D0123 13:08:07.862622 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 2 D0123 13:08:07.862630 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92b660:sysno 3 D0123 13:08:07.862742 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 24 D0123 13:08:07.862705 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b34536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D0123 13:08:07.862896 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92b660 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D0123 13:08:07.863966 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92da3c:sysno 44 D0123 13:08:07.864025 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 25 D0123 13:08:07.864112 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92da3c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D0123 13:08:07.865364 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92d982:sysno 45 D0123 13:08:07.865468 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 26 D0123 13:08:07.865600 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92d982 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) D0123 13:08:07.865925 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b447c9:sysno 318 D0123 13:08:07.866012 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 3 D0123 13:08:07.866087 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b447c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0123 13:08:07.867217 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b86b20:sysno 41 D0123 13:08:07.867284 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 22 D0123 13:08:07.867367 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b86b20 trap addr 626e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 38 6 0]) D0123 13:08:07.867760 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2aa00:sysno 12 D0123 13:08:07.867830 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 4 D0123 13:08:07.867975 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2aa00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) W0123 13:08:07.868412 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:07.869402 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b84b04:sysno 16 D0123 13:08:07.869505 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 23 D0123 13:08:07.869640 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b84b04 trap addr 62730 ([184 16 0 0 0 15 5] -> [255 36 37 48 39 6 0]) D0123 13:08:07.870704 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b84660:sysno 3 D0123 13:08:07.870786 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 24 D0123 13:08:07.870848 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b84660 trap addr 62780 ([184 3 0 0 0 15 5] -> [255 36 37 128 39 6 0]) W0123 13:08:07.871874 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:07.871890 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b86a3c:sysno 44 D0123 13:08:07.871994 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 25 D0123 13:08:07.872114 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b86a3c trap addr 627d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 39 6 0]) D0123 13:08:07.872570 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b86982:sysno 45 D0123 13:08:07.872749 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 26 D0123 13:08:07.872885 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b86982 trap addr 62820 ([184 45 0 0 0 15 5] -> [255 36 37 32 40 6 0]) D0123 13:08:07.872794 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2ae60:sysno 10 D0123 13:08:07.873001 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 5 D0123 13:08:07.873256 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2ae60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) W0123 13:08:07.875066 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:07.875922 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2c146:sysno 157 D0123 13:08:07.875992 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 6 D0123 13:08:07.876274 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2c146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) W0123 13:08:07.877163 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:07.878106 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2addc:sysno 9 D0123 13:08:07.878175 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 7 D0123 13:08:07.878294 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2addc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0123 13:08:07.878869 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b28520:sysno 39 D0123 13:08:07.878992 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 8 D0123 13:08:07.879255 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b28520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0123 13:08:07.880865 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b29c69:sysno 3 D0123 13:08:07.880922 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 9 D0123 13:08:07.881047 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b29c69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0123 13:08:07.882804 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b56900:sysno 83 D0123 13:08:07.882860 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 10 D0123 13:08:07.882933 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b56900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) W0123 13:08:07.888500 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:07.888846 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b29870:sysno 90 D0123 13:08:07.888914 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 11 D0123 13:08:07.889037 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b29870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) W0123 13:08:07.889072 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:07.889670 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.890009 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b29d20:sysno 80 D0123 13:08:07.890098 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 12 D0123 13:08:07.890161 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b29d20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) W0123 13:08:07.890439 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.890453 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.890744 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300aee2b8:sysno 13 D0123 13:08:07.890846 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 13 W0123 13:08:07.890872 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.890914 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300aee2b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) W0123 13:08:07.891097 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.891391 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.891922 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.891962 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.892602 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.892871 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b29cf0:sysno 33 W0123 13:08:07.892879 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.892943 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 14 W0123 13:08:07.893129 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.893101 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b29cf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) W0123 13:08:07.893605 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.893755 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.894317 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2c500:sysno 272 D0123 13:08:07.894407 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 15 D0123 13:08:07.894499 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2c500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) W0123 13:08:07.894478 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.895052 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b27dcc:sysno 56 D0123 13:08:07.895124 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 16 W0123 13:08:07.895191 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.895248 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b27dcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) W0123 13:08:07.895477 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.895741 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.895993 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.896410 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.896610 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.896828 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.897260 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.897271 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.897798 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.897954 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.898257 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.898519 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.898903 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.899225 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.899428 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.900063 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.900573 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.901270 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.901345 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.901889 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.902100 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b27e06:sysno 273 D0123 13:08:07.902221 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 17 D0123 13:08:07.902947 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b27e06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:07.903290 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b2778c:sysno 61 D0123 13:08:07.903395 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 17 W0123 13:08:07.903830 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.903861 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a D0123 13:08:07.903836 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b2778c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) W0123 13:08:07.904370 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.905199 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.905729 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.906236 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.906632 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.906771 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.908359 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.908408 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.909002 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.909804 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.910074 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a D0123 13:08:07.910432 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2c4a3:sysno 165 D0123 13:08:07.910580 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 18 D0123 13:08:07.910682 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2c4a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:07.910921 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.911570 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.912178 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b28560:sysno 112 D0123 13:08:07.912252 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 19 W0123 13:08:07.912258 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a D0123 13:08:07.912376 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b28560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) W0123 13:08:07.913308 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.914108 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.914485 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.914931 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.915027 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2991a:sysno 257 D0123 13:08:07.915095 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 20 D0123 13:08:07.915162 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2991a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) W0123 13:08:07.916809 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.917103 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.917708 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.925398 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.923750 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: a W0123 13:08:07.928158 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.930392 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.930531 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.931083 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.931163 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b29aa9:sysno 1 D0123 13:08:07.931253 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 21 D0123 13:08:07.931341 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b29aa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) W0123 13:08:07.933254 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: a W0123 13:08:07.933273 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.933944 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.935765 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2cb20:sysno 41 D0123 13:08:07.935939 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 22 D0123 13:08:07.936005 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2cb20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) W0123 13:08:07.936160 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.936505 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.937598 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2ab04:sysno 16 D0123 13:08:07.937664 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 23 D0123 13:08:07.937718 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2ab04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) W0123 13:08:07.938277 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.938594 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 D0123 13:08:07.938976 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2a660:sysno 3 D0123 13:08:07.939058 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 24 D0123 13:08:07.939172 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2a660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) W0123 13:08:07.939855 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.940190 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2ca3c:sysno 44 D0123 13:08:07.940285 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 25 D0123 13:08:07.940344 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2ca3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) W0123 13:08:07.940672 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 D0123 13:08:07.940709 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2c982:sysno 45 D0123 13:08:07.940758 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 26 D0123 13:08:07.940831 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2c982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W0123 13:08:07.941401 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.942478 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.942907 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.943424 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.943550 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:07.944646 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.944655 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.945780 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.946133 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.946305 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:07.947059 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.947421 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.948433 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.948745 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.949950 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.950450 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.950546 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.951562 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.951998 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.952432 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.953482 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.954025 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.954073 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.954531 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 12 W0123 13:08:07.955353 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.956123 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.956738 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 12 W0123 13:08:07.959018 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:07.959071 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:07.960026 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.960727 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.961101 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:07.961332 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.961974 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.962813 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.963456 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.964525 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.965202 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.965775 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.966612 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.966942 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:07.967190 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.967493 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:07.967680 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.968420 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.968835 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.969287 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.970012 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.971041 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.973124 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.974809 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.975564 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.976319 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.977072 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:07.978023 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.979552 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.980209 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.980674 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.982257 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:07.982566 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.984237 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.984738 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.985920 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.988127 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a D0123 13:08:07.989843 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:07.990011 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:07.990448 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: a W0123 13:08:07.991067 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.994358 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:07.994415 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.995021 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:07.996071 812649 task_stop.go:118] [ 7: 228] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:07.997215 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:07.998615 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.000715 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.000782 812649 task_signals.go:481] [ 7: 228] No task notified of signal 23 W0123 13:08:08.001861 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.002549 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.002938 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.004156 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.004813 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.006115 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.006978 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.007000 812649 syscalls.go:262] [ 627: 627] Allocating stack with size of 8388608 bytes W0123 13:08:08.007030 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.008162 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.008544 812649 task_stop.go:138] [ 7: 228] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:08.008975 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:08.009401 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.009479 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:08.009750 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:08.010675 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.011347 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.012175 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.012286 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.012960 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.013817 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af317524a3:sysno 218 D0123 13:08:08.013940 812649 usertrap_amd64.go:106] [ 627: 627] Map a usertrap vma at 65000 D0123 13:08:08.014148 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 1 D0123 13:08:08.014303 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af317524a3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) W0123 13:08:08.014558 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.015165 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.015429 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31752536:sysno 334 D0123 13:08:08.015491 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 2 D0123 13:08:08.015589 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31752536 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) W0123 13:08:08.017410 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.017600 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.017694 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af317627c9:sysno 318 D0123 13:08:08.017740 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 3 D0123 13:08:08.017793 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af317627c9 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) W0123 13:08:08.018547 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 W0123 13:08:08.018609 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.019235 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 12 D0123 13:08:08.019509 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31748a00:sysno 12 D0123 13:08:08.019584 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 4 D0123 13:08:08.019682 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31748a00 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) W0123 13:08:08.022160 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.023000 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31748e60:sysno 10 D0123 13:08:08.023122 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 5 D0123 13:08:08.023224 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31748e60 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) W0123 13:08:08.023802 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.024834 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.025366 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af3174a146:sysno 157 D0123 13:08:08.025418 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 6 D0123 13:08:08.025477 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af3174a146 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) W0123 13:08:08.025922 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.027934 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.028059 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31748ddc:sysno 9 D0123 13:08:08.028110 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 7 D0123 13:08:08.028207 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31748ddc trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) W0123 13:08:08.029474 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.031086 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.032686 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31746520:sysno 39 D0123 13:08:08.032792 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 8 D0123 13:08:08.032920 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31746520 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) W0123 13:08:08.033869 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.034152 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.036044 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.037330 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31747c69:sysno 3 D0123 13:08:08.037413 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 9 D0123 13:08:08.037514 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31747c69 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) W0123 13:08:08.037744 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.039348 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31774900:sysno 83 D0123 13:08:08.039438 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 10 D0123 13:08:08.039514 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31774900 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) W0123 13:08:08.039661 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.040840 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.041431 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31747870:sysno 90 D0123 13:08:08.041516 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 11 D0123 13:08:08.041594 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31747870 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0123 13:08:08.042253 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31747d20:sysno 80 D0123 13:08:08.042350 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 12 D0123 13:08:08.042444 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31747d20 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) W0123 13:08:08.042903 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.043054 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af3170c2b8:sysno 13 D0123 13:08:08.043111 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 13 D0123 13:08:08.043207 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af3170c2b8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) W0123 13:08:08.043799 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.044949 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31747cf0:sysno 33 D0123 13:08:08.045056 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 14 D0123 13:08:08.045136 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31747cf0 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0123 13:08:08.046529 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af3174a500:sysno 272 D0123 13:08:08.046616 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 15 D0123 13:08:08.046702 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af3174a500 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) W0123 13:08:08.047526 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.048208 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31745dcc:sysno 56 D0123 13:08:08.048259 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 16 D0123 13:08:08.048319 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31745dcc trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) W0123 13:08:08.049529 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.050046 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.050760 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.052594 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af31745e06:sysno 273 D0123 13:08:08.052693 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 17 D0123 13:08:08.053029 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af31745e06 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) W0123 13:08:08.053539 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.054097 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af3174578c:sysno 61 D0123 13:08:08.054183 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 17 D0123 13:08:08.054490 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af3174578c trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) W0123 13:08:08.056296 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.061637 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174a4a3:sysno 165 D0123 13:08:08.061704 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 18 D0123 13:08:08.061757 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174a4a3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) W0123 13:08:08.063289 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.063466 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af31746560:sysno 112 D0123 13:08:08.063550 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 19 D0123 13:08:08.063737 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af31746560 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0123 13:08:08.065304 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174791a:sysno 257 D0123 13:08:08.065502 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 20 D0123 13:08:08.065622 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174791a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) W0123 13:08:08.066316 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.069198 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.071737 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.072261 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af31747aa9:sysno 1 D0123 13:08:08.072330 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 21 D0123 13:08:08.072401 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af31747aa9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) W0123 13:08:08.072711 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.074553 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.075978 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.077208 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 D0123 13:08:08.078014 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174ab20:sysno 41 D0123 13:08:08.078137 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 22 D0123 13:08:08.078306 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174ab20 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) W0123 13:08:08.079173 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.079731 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af31748b04:sysno 16 D0123 13:08:08.079805 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 23 D0123 13:08:08.079897 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af31748b04 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) W0123 13:08:08.080427 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.080693 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 D0123 13:08:08.080979 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af31748660:sysno 3 D0123 13:08:08.081055 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 24 D0123 13:08:08.081134 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af31748660 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0123 13:08:08.082136 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174aa3c:sysno 44 D0123 13:08:08.082205 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 25 D0123 13:08:08.082274 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174aa3c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) W0123 13:08:08.082477 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.082739 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174a982:sysno 45 D0123 13:08:08.082807 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 26 D0123 13:08:08.082872 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174a982 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W0123 13:08:08.083278 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.085185 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.085519 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.085601 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.086643 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.087563 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.088893 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.089089 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.090108 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.092479 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.096103 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.096365 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.097822 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.099544 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.100385 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.100425 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.100532 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.100948 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.101551 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.102265 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.102395 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.103112 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.103230 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.103770 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.104462 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.104682 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.105167 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.106385 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.106965 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.107039 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.107326 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.107673 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.108029 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.108817 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.109166 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.109437 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.110051 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.110169 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.110567 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.110854 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.111047 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.113287 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.113347 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.114495 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.115530 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.115712 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.117049 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.117593 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.117827 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.119243 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.120244 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.121550 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.122005 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.122089 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.122602 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.123190 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.125093 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.125333 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.125587 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.126266 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.127470 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.128169 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.128717 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.128953 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.129883 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.130787 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.132943 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: a W0123 13:08:08.132947 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.133430 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.133459 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.134225 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.136534 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.137090 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.137120 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.137231 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.138967 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.140335 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.141353 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.142651 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.143983 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.144487 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.144587 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.144647 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.145914 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.147299 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.147842 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.148501 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.148882 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.149564 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.150339 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.150789 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.150970 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.151936 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.152204 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.152870 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.154165 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.154333 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.155049 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.156311 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.156421 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.157051 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.157667 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.158295 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.158375 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 12 W0123 13:08:08.160564 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.161768 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.162634 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.163579 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.164396 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.166540 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.167911 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.168350 812649 protocol.go:200] [ 624( 1): 624( 1)] unexpected attribute: 1 W0123 13:08:08.170704 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.170754 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.171395 812649 protocol.go:200] [ 623( 1): 623( 1)] unexpected attribute: 1 W0123 13:08:08.174532 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.177880 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.178903 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b838a0:sysno 258 D0123 13:08:08.179037 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 27 D0123 13:08:08.179136 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b838a0 trap addr 62870 ([184 2 1 0 0 15 5] -> [255 36 37 112 40 6 0]) W0123 13:08:08.181337 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.181422 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b86943:sysno 55 D0123 13:08:08.181468 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 28 D0123 13:08:08.181524 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b86943 trap addr 628c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 40 6 0]) D0123 13:08:08.181544 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92a8a0:sysno 258 D0123 13:08:08.181591 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 27 D0123 13:08:08.181664 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92a8a0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) W0123 13:08:08.181987 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.187701 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.189241 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92d943:sysno 55 D0123 13:08:08.189329 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 28 D0123 13:08:08.189383 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92d943 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) W0123 13:08:08.190463 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.193719 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.196665 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584b8178c:sysno 61 D0123 13:08:08.196781 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 29 D0123 13:08:08.197103 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584b8178c trap addr 62910 ([184 61 0 0 0 15 5] -> [255 36 37 16 41 6 0]) W0123 13:08:08.197433 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.197717 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.198976 812649 usertrap_amd64.go:212] [ 624( 1): 624( 1)] Found the pattern at ip 55b584bb016c:sysno 230 D0123 13:08:08.199059 812649 usertrap_amd64.go:122] [ 624( 1): 624( 1)] Allocate a new trap: 0xc003e9fb60 30 D0123 13:08:08.199149 812649 usertrap_amd64.go:225] [ 624( 1): 624( 1)] Apply the binary patch addr 55b584bb016c trap addr 62960 ([184 230 0 0 0 15 5] -> [255 36 37 96 41 6 0]) W0123 13:08:08.200696 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.201103 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.202657 812649 usertrap_amd64.go:212] [ 629( 2): 629( 2)] Found the pattern at ip 55b584bb0860:sysno 109 D0123 13:08:08.202780 812649 usertrap_amd64.go:122] [ 629( 2): 629( 2)] Allocate a new trap: 0xc0000465d0 29 D0123 13:08:08.202979 812649 usertrap_amd64.go:225] [ 629( 2): 629( 2)] Apply the binary patch addr 55b584bb0860 trap addr 62910 ([184 109 0 0 0 15 5] -> [255 36 37 16 41 6 0]) W0123 13:08:08.203785 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.204156 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.206709 812649 usertrap_amd64.go:212] [ 629( 2): 629( 2)] Found the pattern at ip 55b584b84520:sysno 266 D0123 13:08:08.206810 812649 usertrap_amd64.go:122] [ 629( 2): 629( 2)] Allocate a new trap: 0xc0000465d0 30 D0123 13:08:08.206879 812649 usertrap_amd64.go:225] [ 629( 2): 629( 2)] Apply the binary patch addr 55b584b84520 trap addr 62960 ([184 10 1 0 0 15 5] -> [255 36 37 96 41 6 0]) W0123 13:08:08.207315 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.207579 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.208952 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb92878c:sysno 61 D0123 13:08:08.209108 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 29 D0123 13:08:08.209469 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb92878c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) W0123 13:08:08.210737 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.211591 812649 usertrap_amd64.go:212] [ 630( 2): 630( 2)] Found the pattern at ip 559abb957860:sysno 109 W0123 13:08:08.211631 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.211726 812649 usertrap_amd64.go:122] [ 630( 2): 630( 2)] Allocate a new trap: 0xc00078bb60 29 D0123 13:08:08.211907 812649 usertrap_amd64.go:225] [ 630( 2): 630( 2)] Apply the binary patch addr 559abb957860 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) W0123 13:08:08.213617 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.214084 812649 usertrap_amd64.go:212] [ 623( 1): 623( 1)] Found the pattern at ip 559abb95716c:sysno 230 D0123 13:08:08.214168 812649 usertrap_amd64.go:122] [ 623( 1): 623( 1)] Allocate a new trap: 0xc003e9fb30 30 D0123 13:08:08.214192 812649 usertrap_amd64.go:212] [ 630( 2): 630( 2)] Found the pattern at ip 559abb92b520:sysno 266 D0123 13:08:08.214270 812649 usertrap_amd64.go:122] [ 630( 2): 630( 2)] Allocate a new trap: 0xc00078bb60 30 D0123 13:08:08.214234 812649 usertrap_amd64.go:225] [ 623( 1): 623( 1)] Apply the binary patch addr 559abb95716c trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:08.214354 812649 usertrap_amd64.go:225] [ 630( 2): 630( 2)] Apply the binary patch addr 559abb92b520 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) W0123 13:08:08.214616 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.217377 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.217382 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.219973 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 W0123 13:08:08.220656 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.222367 812649 usertrap_amd64.go:212] [ 629( 2): 629( 2)] Found the pattern at ip 55b584b59ca2:sysno 14 W0123 13:08:08.222398 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.222435 812649 usertrap_amd64.go:122] [ 629( 2): 629( 2)] Allocate a new trap: 0xc0000465d0 31 D0123 13:08:08.222534 812649 usertrap_amd64.go:225] [ 629( 2): 629( 2)] Apply the binary patch addr 55b584b59ca2 trap addr 629b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 41 6 0]) W0123 13:08:08.223405 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.225827 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.226127 812649 usertrap_amd64.go:212] [ 630( 2): 630( 2)] Found the pattern at ip 559abb900ca2:sysno 14 D0123 13:08:08.226185 812649 usertrap_amd64.go:122] [ 630( 2): 630( 2)] Allocate a new trap: 0xc00078bb60 31 D0123 13:08:08.226236 812649 usertrap_amd64.go:225] [ 630( 2): 630( 2)] Apply the binary patch addr 559abb900ca2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) W0123 13:08:08.226811 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.227962 812649 usertrap_amd64.go:212] [ 629( 2): 629( 2)] Found the pattern at ip 55b584bb0b92:sysno 435 D0123 13:08:08.228045 812649 usertrap_amd64.go:122] [ 629( 2): 629( 2)] Allocate a new trap: 0xc0000465d0 32 D0123 13:08:08.228145 812649 usertrap_amd64.go:225] [ 629( 2): 629( 2)] Apply the binary patch addr 55b584bb0b92 trap addr 62a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 42 6 0]) D0123 13:08:08.229671 812649 usertrap_amd64.go:212] [ 629( 2): 629( 2)] Found the pattern at ip 55b584b59c10:sysno 14 W0123 13:08:08.229673 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.229740 812649 usertrap_amd64.go:122] [ 629( 2): 629( 2)] Allocate a new trap: 0xc0000465d0 33 D0123 13:08:08.229819 812649 usertrap_amd64.go:225] [ 629( 2): 629( 2)] Apply the binary patch addr 55b584b59c10 trap addr 62a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 42 6 0]) D0123 13:08:08.229978 812649 usertrap_amd64.go:212] [ 629( 2): 631( 3)] Found the pattern at ip 55b584b59320:sysno 273 D0123 13:08:08.230034 812649 usertrap_amd64.go:122] [ 629( 2): 631( 3)] Allocate a new trap: 0xc0000465d0 34 D0123 13:08:08.230126 812649 usertrap_amd64.go:225] [ 629( 2): 631( 3)] Apply the binary patch addr 55b584b59320 trap addr 62aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 42 6 0]) W0123 13:08:08.231102 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.232874 812649 usertrap_amd64.go:212] [ 630( 2): 630( 2)] Found the pattern at ip 559abb957b92:sysno 435 D0123 13:08:08.232940 812649 usertrap_amd64.go:122] [ 630( 2): 630( 2)] Allocate a new trap: 0xc00078bb60 32 D0123 13:08:08.233005 812649 usertrap_amd64.go:225] [ 630( 2): 630( 2)] Apply the binary patch addr 559abb957b92 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) W0123 13:08:08.233361 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.234553 812649 usertrap_amd64.go:212] [ 630( 2): 630( 2)] Found the pattern at ip 559abb900c10:sysno 14 D0123 13:08:08.234629 812649 usertrap_amd64.go:122] [ 630( 2): 630( 2)] Allocate a new trap: 0xc00078bb60 33 D0123 13:08:08.234717 812649 usertrap_amd64.go:225] [ 630( 2): 630( 2)] Apply the binary patch addr 559abb900c10 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:08.234979 812649 usertrap_amd64.go:212] [ 630( 2): 632( 3)] Found the pattern at ip 559abb900320:sysno 273 D0123 13:08:08.235149 812649 usertrap_amd64.go:122] [ 630( 2): 632( 3)] Allocate a new trap: 0xc00078bb60 34 W0123 13:08:08.235289 812649 protocol.go:200] [ 626( 1): 626( 1)] unexpected attribute: 1 D0123 13:08:08.235404 812649 usertrap_amd64.go:225] [ 630( 2): 632( 3)] Apply the binary patch addr 559abb900320 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) D0123 13:08:08.236426 812649 usertrap_amd64.go:212] [ 629( 2): 633( 4)] Found the pattern at ip 55b584b83999:sysno 257 D0123 13:08:08.236598 812649 usertrap_amd64.go:122] [ 629( 2): 633( 4)] Allocate a new trap: 0xc0000465d0 35 D0123 13:08:08.236681 812649 usertrap_amd64.go:225] [ 629( 2): 633( 4)] Apply the binary patch addr 55b584b83999 trap addr 62af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 42 6 0]) W0123 13:08:08.236958 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.238741 812649 usertrap_amd64.go:212] [ 629( 2): 633( 4)] Found the pattern at ip 55b584b86530:sysno 308 D0123 13:08:08.238886 812649 usertrap_amd64.go:122] [ 629( 2): 633( 4)] Allocate a new trap: 0xc0000465d0 36 D0123 13:08:08.239005 812649 usertrap_amd64.go:225] [ 629( 2): 633( 4)] Apply the binary patch addr 55b584b86530 trap addr 62b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 43 6 0]) W0123 13:08:08.240394 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.240454 812649 usertrap_amd64.go:212] [ 630( 2): 634( 4)] Found the pattern at ip 559abb92a999:sysno 257 D0123 13:08:08.240536 812649 usertrap_amd64.go:122] [ 630( 2): 634( 4)] Allocate a new trap: 0xc00078bb60 35 D0123 13:08:08.240654 812649 usertrap_amd64.go:225] [ 630( 2): 634( 4)] Apply the binary patch addr 559abb92a999 trap addr 61af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0123 13:08:08.241902 812649 usertrap_amd64.go:212] [ 629( 2): 633( 4)] Found the pattern at ip 55b584b83ae8:sysno 1 D0123 13:08:08.242083 812649 usertrap_amd64.go:122] [ 629( 2): 633( 4)] Allocate a new trap: 0xc0000465d0 37 D0123 13:08:08.242211 812649 usertrap_amd64.go:225] [ 629( 2): 633( 4)] Apply the binary patch addr 55b584b83ae8 trap addr 62b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 43 6 0]) D0123 13:08:08.242641 812649 usertrap_amd64.go:212] [ 630( 2): 634( 4)] Found the pattern at ip 559abb92d530:sysno 308 D0123 13:08:08.242781 812649 usertrap_amd64.go:122] [ 630( 2): 634( 4)] Allocate a new trap: 0xc00078bb60 36 D0123 13:08:08.242934 812649 usertrap_amd64.go:225] [ 630( 2): 634( 4)] Apply the binary patch addr 559abb92d530 trap addr 61b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 27 6 0]) D0123 13:08:08.243404 812649 task_exit.go:204] [ 629( 2): 633( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.243745 812649 task_signals.go:204] [ 629( 2): 631( 3)] Signal 9, PID: 629, TID: 631, fault addr: 0x0: terminating thread group D0123 13:08:08.244106 812649 task_exit.go:204] [ 629( 2): 633( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.244106 812649 task_signals.go:204] [ 629( 2): 629( 2)] Signal 9, PID: 629, TID: 629, fault addr: 0x0: terminating thread group D0123 13:08:08.244179 812649 task_exit.go:204] [ 629( 2): 633( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.244465 812649 task_exit.go:204] [ 629( 2): 631( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.244568 812649 task_exit.go:204] [ 629( 2): 629( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.244963 812649 task_exit.go:204] [ 629( 2): 631( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.245031 812649 task_exit.go:204] [ 629( 2): 631( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.246245 812649 usertrap_amd64.go:212] [ 630( 2): 634( 4)] Found the pattern at ip 559abb92aae8:sysno 1 D0123 13:08:08.246334 812649 usertrap_amd64.go:122] [ 630( 2): 634( 4)] Allocate a new trap: 0xc00078bb60 37 D0123 13:08:08.246469 812649 usertrap_amd64.go:225] [ 630( 2): 634( 4)] Apply the binary patch addr 559abb92aae8 trap addr 61b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 27 6 0]) W0123 13:08:08.246662 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.247593 812649 task_signals.go:204] [ 630( 2): 630( 2)] Signal 9, PID: 630, TID: 630, fault addr: 0x0: terminating thread group D0123 13:08:08.247579 812649 task_signals.go:204] [ 630( 2): 632( 3)] Signal 9, PID: 630, TID: 632, fault addr: 0x0: terminating thread group D0123 13:08:08.247658 812649 task_exit.go:204] [ 629( 2): 629( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.247775 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b298a0:sysno 258 D0123 13:08:08.247810 812649 task_signals.go:443] [ 624( 1): 624( 1)] Discarding ignored signal 17 D0123 13:08:08.247827 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 27 D0123 13:08:08.247918 812649 task_exit.go:204] [ 630( 2): 630( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.247940 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b298a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D0123 13:08:08.248349 812649 task_exit.go:204] [ 630( 2): 630( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.248538 812649 task_exit.go:204] [ 630( 2): 632( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.248987 812649 task_exit.go:204] [ 630( 2): 634( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.249083 812649 task_exit.go:204] [ 629( 2): 629( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.249317 812649 task_exit.go:204] [ 630( 2): 632( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.249380 812649 task_exit.go:204] [ 630( 2): 632( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.250704 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2c943:sysno 55 D0123 13:08:08.250752 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 28 D0123 13:08:08.250873 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2c943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D0123 13:08:08.251691 812649 task_exit.go:204] [ 630( 2): 634( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.251780 812649 task_exit.go:204] [ 630( 2): 634( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.251875 812649 task_signals.go:443] [ 623( 1): 623( 1)] Discarding ignored signal 17 D0123 13:08:08.252146 812649 task_exit.go:204] [ 630( 2): 630( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.256019 812649 task_exit.go:204] [ 624( 1): 624( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.257050 812649 task_exit.go:204] [ 623( 1): 623( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:08.258171 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.260760 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.260832 812649 task_exit.go:361] [ 623( 1): 623( 1)] Init process terminating, killing namespace D0123 13:08:08.260919 812649 task_exit.go:204] [ 623( 1): 623( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.261017 812649 task_signals.go:443] [ 621: 621] Discarding ignored signal 17 D0123 13:08:08.261455 812649 task_exit.go:204] [ 623( 1): 623( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.261787 812649 task_exit.go:361] [ 624( 1): 624( 1)] Init process terminating, killing namespace D0123 13:08:08.261855 812649 task_exit.go:204] [ 624( 1): 624( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.261911 812649 task_signals.go:443] [ 622: 622] Discarding ignored signal 17 D0123 13:08:08.262172 812649 task_exit.go:204] [ 624( 1): 624( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:08.263369 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.265366 812649 usertrap_amd64.go:212] [ 621: 621] Found the pattern at ip 559abb92aaa9:sysno 1 D0123 13:08:08.265430 812649 usertrap_amd64.go:122] [ 621: 621] Allocate a new trap: 0xc003e9fa10 18 D0123 13:08:08.265532 812649 usertrap_amd64.go:225] [ 621: 621] Apply the binary patch addr 559abb92aaa9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:08.266350 812649 task_exit.go:204] [ 621: 621] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.266694 812649 task_signals.go:481] [ 621: 621] No task notified of signal 9 W0123 13:08:08.267435 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.268974 812649 task_exit.go:204] [ 621: 621] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.269074 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:08.269416 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:08.269477 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:08.269559 812649 task_exit.go:204] [ 621: 621] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:08.270658 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.273775 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.274393 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2778c:sysno 61 D0123 13:08:08.274460 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 29 D0123 13:08:08.274693 812649 usertrap_amd64.go:212] [ 622: 622] Found the pattern at ip 55b584b83aa9:sysno 1 D0123 13:08:08.274755 812649 usertrap_amd64.go:122] [ 622: 622] Allocate a new trap: 0xc003daac30 18 D0123 13:08:08.274811 812649 usertrap_amd64.go:225] [ 622: 622] Apply the binary patch addr 55b584b83aa9 trap addr 625a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D0123 13:08:08.275197 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2778c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:08.275909 812649 task_exit.go:204] [ 622: 622] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.276056 812649 task_signals.go:481] [ 622: 622] No task notified of signal 9 W0123 13:08:08.276957 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.278315 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b5616c:sysno 230 D0123 13:08:08.278399 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 30 D0123 13:08:08.278553 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b5616c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:08.278849 812649 task_exit.go:204] [ 622: 622] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.278963 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:08.279090 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:08.279154 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:08.279272 812649 task_exit.go:204] [ 622: 622] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.280484 812649 usertrap_amd64.go:212] [ 635( 2): 635( 2)] Found the pattern at ip 558300b56860:sysno 109 D0123 13:08:08.280595 812649 usertrap_amd64.go:122] [ 635( 2): 635( 2)] Allocate a new trap: 0xc001ea9710 29 D0123 13:08:08.280850 812649 usertrap_amd64.go:225] [ 635( 2): 635( 2)] Apply the binary patch addr 558300b56860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) W0123 13:08:08.281272 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.283277 812649 usertrap_amd64.go:212] [ 635( 2): 635( 2)] Found the pattern at ip 558300b2a520:sysno 266 D0123 13:08:08.283333 812649 usertrap_amd64.go:122] [ 635( 2): 635( 2)] Allocate a new trap: 0xc001ea9710 30 D0123 13:08:08.283386 812649 usertrap_amd64.go:225] [ 635( 2): 635( 2)] Apply the binary patch addr 558300b2a520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:08.285249 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.288048 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.290609 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.292587 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.294648 812649 usertrap_amd64.go:212] [ 635( 2): 635( 2)] Found the pattern at ip 558300affca2:sysno 14 W0123 13:08:08.294858 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.294772 812649 usertrap_amd64.go:122] [ 635( 2): 635( 2)] Allocate a new trap: 0xc001ea9710 31 D0123 13:08:08.294991 812649 usertrap_amd64.go:225] [ 635( 2): 635( 2)] Apply the binary patch addr 558300affca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) W0123 13:08:08.297250 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.299673 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.301607 812649 usertrap_amd64.go:212] [ 635( 2): 635( 2)] Found the pattern at ip 558300b56b92:sysno 435 D0123 13:08:08.301679 812649 usertrap_amd64.go:122] [ 635( 2): 635( 2)] Allocate a new trap: 0xc001ea9710 32 D0123 13:08:08.301765 812649 usertrap_amd64.go:225] [ 635( 2): 635( 2)] Apply the binary patch addr 558300b56b92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) W0123 13:08:08.302169 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.303019 812649 usertrap_amd64.go:212] [ 635( 2): 635( 2)] Found the pattern at ip 558300affc10:sysno 14 D0123 13:08:08.303073 812649 usertrap_amd64.go:122] [ 635( 2): 635( 2)] Allocate a new trap: 0xc001ea9710 33 D0123 13:08:08.303161 812649 usertrap_amd64.go:225] [ 635( 2): 635( 2)] Apply the binary patch addr 558300affc10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:08.303492 812649 usertrap_amd64.go:212] [ 635( 2): 636( 3)] Found the pattern at ip 558300aff320:sysno 273 D0123 13:08:08.303598 812649 usertrap_amd64.go:122] [ 635( 2): 636( 3)] Allocate a new trap: 0xc001ea9710 34 D0123 13:08:08.303709 812649 usertrap_amd64.go:225] [ 635( 2): 636( 3)] Apply the binary patch addr 558300aff320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) W0123 13:08:08.305200 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.308705 812649 usertrap_amd64.go:212] [ 635( 2): 637( 4)] Found the pattern at ip 558300b29999:sysno 257 D0123 13:08:08.308760 812649 usertrap_amd64.go:122] [ 635( 2): 637( 4)] Allocate a new trap: 0xc001ea9710 35 D0123 13:08:08.308821 812649 usertrap_amd64.go:225] [ 635( 2): 637( 4)] Apply the binary patch addr 558300b29999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:08.310355 812649 usertrap_amd64.go:212] [ 635( 2): 637( 4)] Found the pattern at ip 558300b2c530:sysno 308 D0123 13:08:08.310408 812649 usertrap_amd64.go:122] [ 635( 2): 637( 4)] Allocate a new trap: 0xc001ea9710 36 D0123 13:08:08.310481 812649 usertrap_amd64.go:225] [ 635( 2): 637( 4)] Apply the binary patch addr 558300b2c530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:08.312728 812649 usertrap_amd64.go:212] [ 635( 2): 637( 4)] Found the pattern at ip 558300b29c93:sysno 3 D0123 13:08:08.312797 812649 usertrap_amd64.go:122] [ 635( 2): 637( 4)] Allocate a new trap: 0xc001ea9710 37 D0123 13:08:08.312844 812649 usertrap_amd64.go:225] [ 635( 2): 637( 4)] Apply the binary patch addr 558300b29c93 trap addr 67b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 123 6 0]) W0123 13:08:08.313247 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 W0123 13:08:08.316195 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.317928 812649 task_exit.go:204] [ 635( 2): 635( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.318505 812649 task_signals.go:204] [ 635( 2): 637( 4)] Signal 9, PID: 635, TID: 637, fault addr: 0x0: terminating thread group D0123 13:08:08.318590 812649 task_signals.go:204] [ 635( 2): 636( 3)] Signal 9, PID: 635, TID: 636, fault addr: 0x0: terminating thread group D0123 13:08:08.318644 812649 task_exit.go:204] [ 635( 2): 637( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.318805 812649 task_exit.go:204] [ 635( 2): 635( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:08.318996 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.318985 812649 task_exit.go:204] [ 635( 2): 636( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.319574 812649 task_exit.go:204] [ 635( 2): 637( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.319675 812649 task_exit.go:204] [ 635( 2): 637( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.321460 812649 task_exit.go:204] [ 635( 2): 636( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.321553 812649 task_exit.go:204] [ 635( 2): 636( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.321633 812649 task_signals.go:443] [ 626( 1): 626( 1)] Discarding ignored signal 17 D0123 13:08:08.321770 812649 task_exit.go:204] [ 635( 2): 635( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:08.322515 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.322866 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2c0d0:sysno 166 D0123 13:08:08.322943 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 31 D0123 13:08:08.323066 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2c0d0 trap addr 679b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D0123 13:08:08.324081 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b29843:sysno 262 D0123 13:08:08.324160 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 32 D0123 13:08:08.324236 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b29843 trap addr 67a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 122 6 0]) W0123 13:08:08.325343 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.326871 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b5629c:sysno 217 D0123 13:08:08.326974 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 33 D0123 13:08:08.327040 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b5629c trap addr 67a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 122 6 0]) W0123 13:08:08.327593 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.328535 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2a550:sysno 87 D0123 13:08:08.328608 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 34 D0123 13:08:08.328658 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2a550 trap addr 67aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 122 6 0]) W0123 13:08:08.329971 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.330331 812649 usertrap_amd64.go:212] [ 626( 1): 626( 1)] Found the pattern at ip 558300b2a580:sysno 263 D0123 13:08:08.330415 812649 usertrap_amd64.go:122] [ 626( 1): 626( 1)] Allocate a new trap: 0xc004810360 35 D0123 13:08:08.330466 812649 usertrap_amd64.go:225] [ 626( 1): 626( 1)] Apply the binary patch addr 558300b2a580 trap addr 67af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 122 6 0]) W0123 13:08:08.332375 812649 protocol.go:200] [ 628( 1): 628( 1)] unexpected attribute: 1 D0123 13:08:08.339817 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af317478a0:sysno 258 D0123 13:08:08.339877 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 27 D0123 13:08:08.339948 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af317478a0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D0123 13:08:08.342696 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174a943:sysno 55 D0123 13:08:08.342764 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 28 D0123 13:08:08.342871 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174a943 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D0123 13:08:08.343505 812649 usertrap_amd64.go:212] [ 638( 5): 638( 5)] Found the pattern at ip 558300b56860:sysno 109 D0123 13:08:08.343635 812649 usertrap_amd64.go:122] [ 638( 5): 638( 5)] Allocate a new trap: 0xc000d24150 36 D0123 13:08:08.344146 812649 usertrap_amd64.go:225] [ 638( 5): 638( 5)] Apply the binary patch addr 558300b56860 trap addr 67b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:08.346906 812649 usertrap_amd64.go:212] [ 638( 5): 638( 5)] Found the pattern at ip 558300b2a520:sysno 266 D0123 13:08:08.346996 812649 usertrap_amd64.go:122] [ 638( 5): 638( 5)] Allocate a new trap: 0xc000d24150 37 D0123 13:08:08.347071 812649 usertrap_amd64.go:225] [ 638( 5): 638( 5)] Apply the binary patch addr 558300b2a520 trap addr 67b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:08.356005 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3174578c:sysno 61 D0123 13:08:08.356091 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 29 D0123 13:08:08.356414 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3174578c trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0123 13:08:08.357227 812649 usertrap_amd64.go:212] [ 638( 5): 638( 5)] Found the pattern at ip 558300affca2:sysno 14 D0123 13:08:08.357292 812649 usertrap_amd64.go:122] [ 638( 5): 638( 5)] Allocate a new trap: 0xc000d24150 38 D0123 13:08:08.357380 812649 usertrap_amd64.go:225] [ 638( 5): 638( 5)] Apply the binary patch addr 558300affca2 trap addr 67be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 123 6 0]) D0123 13:08:08.358973 812649 usertrap_amd64.go:212] [ 628( 1): 628( 1)] Found the pattern at ip 55af3177416c:sysno 230 D0123 13:08:08.359070 812649 usertrap_amd64.go:122] [ 628( 1): 628( 1)] Allocate a new trap: 0xc004695920 30 D0123 13:08:08.359172 812649 usertrap_amd64.go:225] [ 628( 1): 628( 1)] Apply the binary patch addr 55af3177416c trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:08.361792 812649 usertrap_amd64.go:212] [ 639( 2): 639( 2)] Found the pattern at ip 55af31774860:sysno 109 D0123 13:08:08.361890 812649 usertrap_amd64.go:122] [ 639( 2): 639( 2)] Allocate a new trap: 0xc0020323f0 29 D0123 13:08:08.362104 812649 usertrap_amd64.go:225] [ 639( 2): 639( 2)] Apply the binary patch addr 55af31774860 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0123 13:08:08.364346 812649 usertrap_amd64.go:212] [ 639( 2): 639( 2)] Found the pattern at ip 55af31748520:sysno 266 D0123 13:08:08.364399 812649 usertrap_amd64.go:122] [ 639( 2): 639( 2)] Allocate a new trap: 0xc0020323f0 30 D0123 13:08:08.364490 812649 usertrap_amd64.go:225] [ 639( 2): 639( 2)] Apply the binary patch addr 55af31748520 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:08.366390 812649 usertrap_amd64.go:212] [ 638( 5): 638( 5)] Found the pattern at ip 558300b56b92:sysno 435 D0123 13:08:08.366448 812649 usertrap_amd64.go:122] [ 638( 5): 638( 5)] Allocate a new trap: 0xc000d24150 39 D0123 13:08:08.366524 812649 usertrap_amd64.go:225] [ 638( 5): 638( 5)] Apply the binary patch addr 558300b56b92 trap addr 67c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 124 6 0]) D0123 13:08:08.367851 812649 usertrap_amd64.go:212] [ 638( 5): 638( 5)] Found the pattern at ip 558300affc10:sysno 14 D0123 13:08:08.367927 812649 usertrap_amd64.go:122] [ 638( 5): 638( 5)] Allocate a new trap: 0xc000d24150 40 D0123 13:08:08.368012 812649 usertrap_amd64.go:225] [ 638( 5): 638( 5)] Apply the binary patch addr 558300affc10 trap addr 67c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0123 13:08:08.368418 812649 usertrap_amd64.go:212] [ 638( 5): 640( 6)] Found the pattern at ip 558300aff320:sysno 273 D0123 13:08:08.368484 812649 usertrap_amd64.go:122] [ 638( 5): 640( 6)] Allocate a new trap: 0xc000d24150 41 D0123 13:08:08.368602 812649 usertrap_amd64.go:225] [ 638( 5): 640( 6)] Apply the binary patch addr 558300aff320 trap addr 67cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0123 13:08:08.374553 812649 usertrap_amd64.go:212] [ 638( 5): 641( 7)] Found the pattern at ip 558300b29999:sysno 257 D0123 13:08:08.374594 812649 usertrap_amd64.go:212] [ 639( 2): 639( 2)] Found the pattern at ip 55af3171dca2:sysno 14 D0123 13:08:08.374653 812649 usertrap_amd64.go:122] [ 638( 5): 641( 7)] Allocate a new trap: 0xc000d24150 42 D0123 13:08:08.374688 812649 usertrap_amd64.go:122] [ 639( 2): 639( 2)] Allocate a new trap: 0xc0020323f0 31 D0123 13:08:08.374770 812649 usertrap_amd64.go:225] [ 638( 5): 641( 7)] Apply the binary patch addr 558300b29999 trap addr 67d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0123 13:08:08.374764 812649 usertrap_amd64.go:225] [ 639( 2): 639( 2)] Apply the binary patch addr 55af3171dca2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D0123 13:08:08.376788 812649 usertrap_amd64.go:212] [ 638( 5): 641( 7)] Found the pattern at ip 558300b2c530:sysno 308 D0123 13:08:08.376860 812649 usertrap_amd64.go:122] [ 638( 5): 641( 7)] Allocate a new trap: 0xc000d24150 43 D0123 13:08:08.376955 812649 usertrap_amd64.go:225] [ 638( 5): 641( 7)] Apply the binary patch addr 558300b2c530 trap addr 67d70 ([184 52 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0123 13:08:08.380964 812649 usertrap_amd64.go:212] [ 638( 5): 641( 7)] Found the pattern at ip 558300b29ae8:sysno 1 D0123 13:08:08.381026 812649 usertrap_amd64.go:122] [ 638( 5): 641( 7)] Allocate a new trap: 0xc000d24150 44 D0123 13:08:08.381143 812649 usertrap_amd64.go:225] [ 638( 5): 641( 7)] Apply the binary patch addr 558300b29ae8 trap addr 67dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0123 13:08:08.381764 812649 usertrap_amd64.go:212] [ 639( 2): 639( 2)] Found the pattern at ip 55af31774b92:sysno 435 D0123 13:08:08.381827 812649 usertrap_amd64.go:122] [ 639( 2): 639( 2)] Allocate a new trap: 0xc0020323f0 32 D0123 13:08:08.381919 812649 usertrap_amd64.go:225] [ 639( 2): 639( 2)] Apply the binary patch addr 55af31774b92 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D0123 13:08:08.382045 812649 task_exit.go:204] [ 638( 5): 641( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.382228 812649 task_signals.go:204] [ 638( 5): 640( 6)] Signal 9, PID: 638, TID: 640, fault addr: 0x0: terminating thread group D0123 13:08:08.383171 812649 task_exit.go:204] [ 638( 5): 640( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.383245 812649 usertrap_amd64.go:212] [ 639( 2): 639( 2)] Found the pattern at ip 55af3171dc10:sysno 14 D0123 13:08:08.383141 812649 task_signals.go:204] [ 638( 5): 638( 5)] Signal 9, PID: 638, TID: 638, fault addr: 0x0: terminating thread group D0123 13:08:08.383321 812649 usertrap_amd64.go:122] [ 639( 2): 639( 2)] Allocate a new trap: 0xc0020323f0 33 D0123 13:08:08.383400 812649 usertrap_amd64.go:225] [ 639( 2): 639( 2)] Apply the binary patch addr 55af3171dc10 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0123 13:08:08.383727 812649 task_exit.go:204] [ 638( 5): 641( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.383836 812649 task_exit.go:204] [ 638( 5): 641( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.383974 812649 task_exit.go:204] [ 638( 5): 638( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.384064 812649 usertrap_amd64.go:212] [ 639( 2): 642( 3)] Found the pattern at ip 55af3171d320:sysno 273 D0123 13:08:08.384124 812649 usertrap_amd64.go:122] [ 639( 2): 642( 3)] Allocate a new trap: 0xc0020323f0 34 D0123 13:08:08.384188 812649 usertrap_amd64.go:225] [ 639( 2): 642( 3)] Apply the binary patch addr 55af3171d320 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D0123 13:08:08.384436 812649 task_exit.go:204] [ 638( 5): 640( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.384535 812649 task_exit.go:204] [ 638( 5): 640( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.386748 812649 task_exit.go:204] [ 638( 5): 638( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.386914 812649 task_signals.go:443] [ 626( 1): 626( 1)] Discarding ignored signal 17 D0123 13:08:08.388009 812649 task_exit.go:204] [ 638( 5): 638( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.391093 812649 usertrap_amd64.go:212] [ 639( 2): 643( 4)] Found the pattern at ip 55af31747999:sysno 257 D0123 13:08:08.391183 812649 usertrap_amd64.go:122] [ 639( 2): 643( 4)] Allocate a new trap: 0xc0020323f0 35 D0123 13:08:08.391261 812649 usertrap_amd64.go:225] [ 639( 2): 643( 4)] Apply the binary patch addr 55af31747999 trap addr 65af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 90 6 0]) D0123 13:08:08.391336 812649 task_exit.go:204] [ 626( 1): 626( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.393245 812649 usertrap_amd64.go:212] [ 639( 2): 643( 4)] Found the pattern at ip 55af3174a530:sysno 308 D0123 13:08:08.393365 812649 usertrap_amd64.go:122] [ 639( 2): 643( 4)] Allocate a new trap: 0xc0020323f0 36 D0123 13:08:08.393537 812649 usertrap_amd64.go:225] [ 639( 2): 643( 4)] Apply the binary patch addr 55af3174a530 trap addr 65b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 91 6 0]) D0123 13:08:08.394808 812649 task_exit.go:361] [ 626( 1): 626( 1)] Init process terminating, killing namespace D0123 13:08:08.394877 812649 task_exit.go:204] [ 626( 1): 626( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.394953 812649 task_signals.go:443] [ 625: 625] Discarding ignored signal 17 D0123 13:08:08.395143 812649 task_exit.go:204] [ 626( 1): 626( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.397776 812649 usertrap_amd64.go:212] [ 625: 625] Found the pattern at ip 558300b29aa9:sysno 1 D0123 13:08:08.397843 812649 usertrap_amd64.go:122] [ 625: 625] Allocate a new trap: 0xc003ad5ef0 18 D0123 13:08:08.397915 812649 usertrap_amd64.go:225] [ 625: 625] Apply the binary patch addr 558300b29aa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:08.398131 812649 usertrap_amd64.go:212] [ 639( 2): 643( 4)] Found the pattern at ip 55af31747ae8:sysno 1 D0123 13:08:08.398181 812649 usertrap_amd64.go:122] [ 639( 2): 643( 4)] Allocate a new trap: 0xc0020323f0 37 D0123 13:08:08.398245 812649 usertrap_amd64.go:225] [ 639( 2): 643( 4)] Apply the binary patch addr 55af31747ae8 trap addr 65b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0123 13:08:08.398631 812649 task_exit.go:204] [ 625: 625] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.399043 812649 task_exit.go:204] [ 639( 2): 643( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.399195 812649 task_signals.go:204] [ 639( 2): 642( 3)] Signal 9, PID: 639, TID: 642, fault addr: 0x0: terminating thread group D0123 13:08:08.399277 812649 task_signals.go:204] [ 639( 2): 639( 2)] Signal 9, PID: 639, TID: 639, fault addr: 0x0: terminating thread group D0123 13:08:08.399638 812649 task_exit.go:204] [ 639( 2): 642( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.399807 812649 task_signals.go:481] [ 625: 625] No task notified of signal 9 D0123 13:08:08.400303 812649 task_exit.go:204] [ 639( 2): 642( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.400407 812649 task_exit.go:204] [ 639( 2): 642( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.400530 812649 task_exit.go:204] [ 639( 2): 639( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.400748 812649 task_exit.go:204] [ 639( 2): 643( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.400835 812649 task_exit.go:204] [ 639( 2): 643( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.401524 812649 task_exit.go:204] [ 625: 625] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.401633 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:08.401851 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:08.401918 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:08.402068 812649 task_exit.go:204] [ 625: 625] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.403216 812649 task_exit.go:204] [ 639( 2): 639( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.403314 812649 task_signals.go:443] [ 628( 1): 628( 1)] Discarding ignored signal 17 D0123 13:08:08.403807 812649 task_exit.go:204] [ 639( 2): 639( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.407951 812649 task_exit.go:204] [ 628( 1): 628( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.411187 812649 task_exit.go:361] [ 628( 1): 628( 1)] Init process terminating, killing namespace D0123 13:08:08.411279 812649 task_exit.go:204] [ 628( 1): 628( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.411342 812649 task_signals.go:443] [ 627: 627] Discarding ignored signal 17 D0123 13:08:08.411501 812649 task_exit.go:204] [ 628( 1): 628( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:08.413977 812649 usertrap_amd64.go:212] [ 627: 627] Found the pattern at ip 55af31747aa9:sysno 1 D0123 13:08:08.414027 812649 usertrap_amd64.go:122] [ 627: 627] Allocate a new trap: 0xc003bb7d40 18 D0123 13:08:08.414080 812649 usertrap_amd64.go:225] [ 627: 627] Apply the binary patch addr 55af31747aa9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:08.414637 812649 task_exit.go:204] [ 627: 627] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:08.415038 812649 task_signals.go:481] [ 627: 627] No task notified of signal 9 D0123 13:08:08.417781 812649 task_exit.go:204] [ 627: 627] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:08.417943 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:08.418139 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:08.418210 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:08.418248 812649 task_exit.go:204] [ 627: 627] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.281277 812649 task_signals.go:470] [ 7: 18] Notified of signal 23 D0123 13:08:09.281510 812649 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0123 13:08:09.286141 812649 task_stop.go:118] [ 7: 18] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.292423 812649 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0123 13:08:09.293921 812649 syscalls.go:262] [ 644: 644] Allocating stack with size of 8388608 bytes D0123 13:08:09.295198 812649 task_stop.go:118] [ 7: 228] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.295368 812649 task_stop.go:138] [ 7: 18] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.295517 812649 task_signals.go:481] [ 7: 228] No task notified of signal 23 D0123 13:08:09.295777 812649 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0123 13:08:09.302526 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e72a4a3:sysno 218 D0123 13:08:09.302655 812649 usertrap_amd64.go:106] [ 644: 644] Map a usertrap vma at 67000 D0123 13:08:09.302870 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 1 D0123 13:08:09.302982 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e72a4a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:09.303953 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e72a536:sysno 334 D0123 13:08:09.304013 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 2 D0123 13:08:09.304060 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e72a536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D0123 13:08:09.304299 812649 syscalls.go:262] [ 645: 645] Allocating stack with size of 8388608 bytes D0123 13:08:09.305360 812649 task_stop.go:138] [ 7: 228] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.305612 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:09.305928 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e73a7c9:sysno 318 D0123 13:08:09.305988 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 3 D0123 13:08:09.306102 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e73a7c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0123 13:08:09.307762 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e720a00:sysno 12 D0123 13:08:09.307853 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 4 D0123 13:08:09.307926 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e720a00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0123 13:08:09.309532 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad154a3:sysno 218 D0123 13:08:09.309646 812649 usertrap_amd64.go:106] [ 645: 645] Map a usertrap vma at 67000 D0123 13:08:09.309895 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 1 D0123 13:08:09.310036 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad154a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:09.310413 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e720e60:sysno 10 D0123 13:08:09.310464 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 5 D0123 13:08:09.310580 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e720e60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0123 13:08:09.311119 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad15536:sysno 334 D0123 13:08:09.311184 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 2 D0123 13:08:09.311257 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad15536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D0123 13:08:09.312188 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e722146:sysno 157 D0123 13:08:09.312281 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 6 D0123 13:08:09.312356 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e722146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0123 13:08:09.313283 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad257c9:sysno 318 D0123 13:08:09.313351 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 3 D0123 13:08:09.313421 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad257c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0123 13:08:09.314010 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e720ddc:sysno 9 D0123 13:08:09.314075 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 7 D0123 13:08:09.314184 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e720ddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0123 13:08:09.314804 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71e520:sysno 39 D0123 13:08:09.314895 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0ba00:sysno 12 D0123 13:08:09.314944 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 8 D0123 13:08:09.314968 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 4 D0123 13:08:09.315032 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0ba00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0123 13:08:09.315021 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71e520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0123 13:08:09.316794 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71fc69:sysno 3 D0123 13:08:09.316859 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 9 D0123 13:08:09.316928 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71fc69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0123 13:08:09.317682 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0be60:sysno 10 D0123 13:08:09.317761 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 5 D0123 13:08:09.317841 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0be60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0123 13:08:09.318703 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e74c900:sysno 83 D0123 13:08:09.318796 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 10 D0123 13:08:09.318895 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e74c900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D0123 13:08:09.319314 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0d146:sysno 157 D0123 13:08:09.319416 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 6 D0123 13:08:09.319510 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0d146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0123 13:08:09.320792 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0bddc:sysno 9 D0123 13:08:09.320855 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 7 D0123 13:08:09.320961 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0bddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0123 13:08:09.321343 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad09520:sysno 39 D0123 13:08:09.321413 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 8 D0123 13:08:09.321488 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad09520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0123 13:08:09.321770 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71f870:sysno 90 D0123 13:08:09.321868 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 11 D0123 13:08:09.321944 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71f870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:09.322344 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71fd20:sysno 80 D0123 13:08:09.322398 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 12 D0123 13:08:09.322456 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71fd20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0123 13:08:09.323007 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e6e42b8:sysno 13 D0123 13:08:09.323073 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 13 D0123 13:08:09.323352 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0ac69:sysno 3 D0123 13:08:09.323350 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e6e42b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:09.323420 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 9 D0123 13:08:09.323488 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0ac69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0123 13:08:09.324623 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71fcf0:sysno 33 D0123 13:08:09.324682 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 14 D0123 13:08:09.324777 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71fcf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D0123 13:08:09.325255 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad37900:sysno 83 D0123 13:08:09.325412 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 10 D0123 13:08:09.325519 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad37900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D0123 13:08:09.325584 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e722500:sysno 272 D0123 13:08:09.325667 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 15 D0123 13:08:09.325794 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e722500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0123 13:08:09.326498 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71ddcc:sysno 56 D0123 13:08:09.326586 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 16 D0123 13:08:09.326668 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71ddcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0123 13:08:09.327732 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0a870:sysno 90 D0123 13:08:09.327806 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 11 D0123 13:08:09.327888 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0a870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:09.328386 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0ad20:sysno 80 D0123 13:08:09.328454 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 12 D0123 13:08:09.328524 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0ad20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0123 13:08:09.329212 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37accf2b8:sysno 13 D0123 13:08:09.329305 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 13 D0123 13:08:09.329371 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37accf2b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:09.331036 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0acf0:sysno 33 D0123 13:08:09.331107 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 14 D0123 13:08:09.331185 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0acf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D0123 13:08:09.331665 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71de06:sysno 273 D0123 13:08:09.331768 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 17 D0123 13:08:09.332059 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0d500:sysno 272 D0123 13:08:09.332129 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 15 D0123 13:08:09.332203 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0d500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0123 13:08:09.332548 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71de06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:09.333157 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad08dcc:sysno 56 D0123 13:08:09.333255 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 16 D0123 13:08:09.333359 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad08dcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0123 13:08:09.334202 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71d78c:sysno 61 D0123 13:08:09.334349 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 17 D0123 13:08:09.334971 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71d78c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:09.339975 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad08e06:sysno 273 D0123 13:08:09.340044 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0878c:sysno 61 D0123 13:08:09.340102 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 17 D0123 13:08:09.340095 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 17 D0123 13:08:09.340519 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0878c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:09.340607 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad08e06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:09.343751 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e7224a3:sysno 165 D0123 13:08:09.343814 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 18 D0123 13:08:09.343910 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e7224a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:09.345367 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71e560:sysno 112 D0123 13:08:09.345430 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 19 D0123 13:08:09.345497 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71e560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0123 13:08:09.347299 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71f91a:sysno 257 D0123 13:08:09.347360 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 20 D0123 13:08:09.347429 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71f91a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0123 13:08:09.349764 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0d4a3:sysno 165 D0123 13:08:09.349828 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 18 D0123 13:08:09.349907 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0d4a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:09.351307 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad09560:sysno 112 D0123 13:08:09.351358 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 19 D0123 13:08:09.351409 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad09560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0123 13:08:09.352704 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0a91a:sysno 257 D0123 13:08:09.352816 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 20 D0123 13:08:09.352936 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0a91a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0123 13:08:09.355269 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71faa9:sysno 1 D0123 13:08:09.355351 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 21 D0123 13:08:09.355427 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71faa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D0123 13:08:09.357295 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0aaa9:sysno 1 D0123 13:08:09.357378 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 21 D0123 13:08:09.357490 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0aaa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D0123 13:08:09.359931 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e722b20:sysno 41 D0123 13:08:09.360051 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 22 D0123 13:08:09.360136 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e722b20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D0123 13:08:09.360696 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0db20:sysno 41 D0123 13:08:09.360759 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 22 D0123 13:08:09.360868 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0db20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D0123 13:08:09.361932 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e720b04:sysno 16 D0123 13:08:09.362019 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 23 D0123 13:08:09.362128 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e720b04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D0123 13:08:09.362202 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0bb04:sysno 16 D0123 13:08:09.362273 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 23 D0123 13:08:09.362379 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0bb04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D0123 13:08:09.363851 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e720660:sysno 3 D0123 13:08:09.363913 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 24 D0123 13:08:09.364019 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e720660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D0123 13:08:09.364328 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0b660:sysno 3 D0123 13:08:09.364448 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 24 D0123 13:08:09.364601 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0b660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D0123 13:08:09.364814 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e722a3c:sysno 44 D0123 13:08:09.364870 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 25 D0123 13:08:09.364969 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e722a3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:09.365351 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e722982:sysno 45 D0123 13:08:09.365425 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 26 D0123 13:08:09.365501 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e722982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) D0123 13:08:09.365619 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0da3c:sysno 44 D0123 13:08:09.365683 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 25 D0123 13:08:09.365746 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0da3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:09.367347 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0d982:sysno 45 D0123 13:08:09.367419 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 26 D0123 13:08:09.367497 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0d982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W0123 13:08:09.368237 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.369684 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.370306 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.371808 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.381193 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.381364 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.381945 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.382386 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.382586 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.382956 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.383044 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.383751 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.384147 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.384307 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.384805 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.384981 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.385248 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.385473 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.385660 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.386121 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.386193 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.386610 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.386656 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.386964 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.387159 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.387344 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.387835 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.388264 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.388277 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.388705 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.389087 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.389453 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.389668 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.389868 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.389985 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.390548 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.391041 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.391723 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.392201 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.392355 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.392728 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.394346 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.394815 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.395304 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.395762 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.396482 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.397399 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.397594 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.398050 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.399554 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.399954 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.400343 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.401136 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.401859 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.402458 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.402609 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.403190 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.404258 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.405514 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.405704 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.406061 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.407288 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.407637 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.407842 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.408543 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.409380 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: a W0123 13:08:09.410036 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.410455 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.412172 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: a W0123 13:08:09.412383 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.412920 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.413201 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.414315 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:09.414686 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:09.415185 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.416294 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.416853 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.418023 812649 task_stop.go:118] [ 7: 228] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:09.418678 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.421686 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.421826 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.423114 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.423376 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.424391 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.424609 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.425450 812649 task_signals.go:481] [ 7: 228] No task notified of signal 23 W0123 13:08:09.425861 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.426020 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.426942 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.427285 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.427945 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.428320 812649 syscalls.go:262] [ 648: 648] Allocating stack with size of 8388608 bytes W0123 13:08:09.428809 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.429410 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.429429 812649 task_stop.go:138] [ 7: 228] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.429861 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:09.430326 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.430359 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 W0123 13:08:09.430464 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.430726 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:08:09.432383 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.432473 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.433163 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.433724 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.434168 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae3174a3:sysno 218 D0123 13:08:09.434286 812649 usertrap_amd64.go:106] [ 648: 648] Map a usertrap vma at 65000 W0123 13:08:09.434302 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.434518 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 1 D0123 13:08:09.434674 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae3174a3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) W0123 13:08:09.434707 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.435460 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:09.435497 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 D0123 13:08:09.436287 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae317536:sysno 334 D0123 13:08:09.436351 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 2 D0123 13:08:09.436479 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae317536 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) W0123 13:08:09.436713 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.437141 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.437409 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.437670 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 W0123 13:08:09.438225 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 12 W0123 13:08:09.438617 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 12 D0123 13:08:09.439301 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae3277c9:sysno 318 D0123 13:08:09.439363 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 3 D0123 13:08:09.439463 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae3277c9 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D0123 13:08:09.440953 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:08:09.441536 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30da00:sysno 12 D0123 13:08:09.441656 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 4 D0123 13:08:09.441837 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30da00 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) W0123 13:08:09.442745 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.444723 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.445238 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30de60:sysno 10 D0123 13:08:09.445290 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 5 D0123 13:08:09.445400 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30de60 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D0123 13:08:09.447258 812649 syscalls.go:262] [ 649: 649] Allocating stack with size of 8388608 bytes D0123 13:08:09.448582 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:09.449329 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:09.449745 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30f146:sysno 157 D0123 13:08:09.449839 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 6 D0123 13:08:09.449917 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30f146 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) W0123 13:08:09.450366 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.451687 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30dddc:sysno 9 D0123 13:08:09.451810 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 7 W0123 13:08:09.451835 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.451938 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30dddc trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D0123 13:08:09.453024 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30b520:sysno 39 D0123 13:08:09.453169 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 8 D0123 13:08:09.453283 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30b520 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D0123 13:08:09.455067 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30cc69:sysno 3 D0123 13:08:09.455213 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 9 D0123 13:08:09.455289 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30cc69 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D0123 13:08:09.456726 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b3987144a3:sysno 218 D0123 13:08:09.456879 812649 usertrap_amd64.go:106] [ 649: 649] Map a usertrap vma at 6a000 D0123 13:08:09.457221 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 1 D0123 13:08:09.457391 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b3987144a3 trap addr 6a050 ([184 218 0 0 0 15 5] -> [255 36 37 80 160 6 0]) D0123 13:08:09.457634 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae339900:sysno 83 D0123 13:08:09.457797 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 10 D0123 13:08:09.457901 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae339900 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D0123 13:08:09.458743 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398714536:sysno 334 D0123 13:08:09.458833 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 2 D0123 13:08:09.458914 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398714536 trap addr 6a0a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 160 6 0]) D0123 13:08:09.460461 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30c870:sysno 90 D0123 13:08:09.460537 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 11 D0123 13:08:09.460637 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30c870 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0123 13:08:09.461082 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b3987247c9:sysno 318 D0123 13:08:09.461175 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 3 D0123 13:08:09.461071 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30cd20:sysno 80 D0123 13:08:09.461261 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b3987247c9 trap addr 6a0f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 160 6 0]) D0123 13:08:09.461374 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 12 D0123 13:08:09.461459 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30cd20 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D0123 13:08:09.462686 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae2d12b8:sysno 13 D0123 13:08:09.462755 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 13 D0123 13:08:09.462848 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae2d12b8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D0123 13:08:09.464128 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870aa00:sysno 12 D0123 13:08:09.464212 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 4 D0123 13:08:09.464287 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870aa00 trap addr 6a140 ([184 12 0 0 0 15 5] -> [255 36 37 64 161 6 0]) D0123 13:08:09.465087 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30ccf0:sysno 33 D0123 13:08:09.465177 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 14 D0123 13:08:09.465310 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30ccf0 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0123 13:08:09.466753 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30f500:sysno 272 D0123 13:08:09.466822 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 15 D0123 13:08:09.466912 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30f500 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) W0123 13:08:09.467427 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.467897 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30adcc:sysno 56 D0123 13:08:09.468501 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 16 D0123 13:08:09.468586 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30adcc trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D0123 13:08:09.467989 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870ae60:sysno 10 W0123 13:08:09.468698 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.468734 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 5 D0123 13:08:09.468849 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870ae60 trap addr 6a190 ([184 10 0 0 0 15 5] -> [255 36 37 144 161 6 0]) D0123 13:08:09.473368 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870c146:sysno 157 D0123 13:08:09.473439 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 6 D0123 13:08:09.473555 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870c146 trap addr 6a1e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 161 6 0]) D0123 13:08:09.476521 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870addc:sysno 9 D0123 13:08:09.476618 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 7 D0123 13:08:09.476693 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870addc trap addr 6a230 ([184 9 0 0 0 15 5] -> [255 36 37 48 162 6 0]) D0123 13:08:09.477852 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398708520:sysno 39 D0123 13:08:09.477940 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 8 D0123 13:08:09.478021 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398708520 trap addr 6a280 ([184 39 0 0 0 15 5] -> [255 36 37 128 162 6 0]) D0123 13:08:09.478446 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30a78c:sysno 61 D0123 13:08:09.478503 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 17 D0123 13:08:09.478768 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30a78c trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:09.480114 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30ae06:sysno 273 D0123 13:08:09.480227 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 17 D0123 13:08:09.480673 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398709c69:sysno 3 D0123 13:08:09.480741 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 9 D0123 13:08:09.480822 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398709c69 trap addr 6a2d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 162 6 0]) D0123 13:08:09.481118 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30ae06 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:09.484328 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398736900:sysno 83 D0123 13:08:09.484407 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 10 D0123 13:08:09.484488 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398736900 trap addr 6a320 ([184 83 0 0 0 15 5] -> [255 36 37 32 163 6 0]) D0123 13:08:09.487439 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30f4a3:sysno 165 W0123 13:08:09.487659 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.487647 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 18 D0123 13:08:09.487895 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30f4a3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:09.489534 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30b560:sysno 112 D0123 13:08:09.489629 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 19 D0123 13:08:09.489704 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30b560 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0123 13:08:09.491322 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30c91a:sysno 257 D0123 13:08:09.491384 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 20 D0123 13:08:09.491458 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30c91a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) W0123 13:08:09.493390 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.493522 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.496738 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398709870:sysno 90 D0123 13:08:09.496808 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 11 D0123 13:08:09.496876 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398709870 trap addr 6a370 ([184 90 0 0 0 15 5] -> [255 36 37 112 163 6 0]) D0123 13:08:09.497329 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398709d20:sysno 80 D0123 13:08:09.497497 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 12 D0123 13:08:09.497735 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398709d20 trap addr 6a3c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 163 6 0]) W0123 13:08:09.498156 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.498683 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.498890 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b3986ce2b8:sysno 13 D0123 13:08:09.498949 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30caa9:sysno 1 D0123 13:08:09.499032 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 21 D0123 13:08:09.499362 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30caa9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D0123 13:08:09.499007 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 13 D0123 13:08:09.499529 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b3986ce2b8 trap addr 6a410 ([184 13 0 0 0 15 5] -> [255 36 37 16 164 6 0]) D0123 13:08:09.501755 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398709cf0:sysno 33 D0123 13:08:09.501827 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 14 D0123 13:08:09.501905 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398709cf0 trap addr 6a460 ([184 33 0 0 0 15 5] -> [255 36 37 96 164 6 0]) W0123 13:08:09.502503 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.503393 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870c500:sysno 272 D0123 13:08:09.503540 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 15 D0123 13:08:09.503763 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870c500 trap addr 6a4b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 164 6 0]) D0123 13:08:09.504627 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398707dcc:sysno 56 D0123 13:08:09.504763 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 16 D0123 13:08:09.504957 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398707dcc trap addr 6a500 ([184 56 0 0 0 15 5] -> [255 36 37 0 165 6 0]) D0123 13:08:09.504990 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30fb20:sysno 41 D0123 13:08:09.505099 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 22 D0123 13:08:09.505236 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30fb20 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) W0123 13:08:09.506741 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.506922 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.506912 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30db04:sysno 16 D0123 13:08:09.507036 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 23 D0123 13:08:09.507126 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30db04 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) W0123 13:08:09.509893 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.509973 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30d660:sysno 3 D0123 13:08:09.510045 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 24 D0123 13:08:09.510105 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30d660 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0123 13:08:09.510689 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b398707e06:sysno 273 D0123 13:08:09.510817 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 17 D0123 13:08:09.511141 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b398707e06 trap addr 6a550 ([184 17 1 0 0 15 5] -> [255 36 37 80 165 6 0]) D0123 13:08:09.511157 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30fa3c:sysno 44 D0123 13:08:09.511226 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 25 D0123 13:08:09.511337 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30fa3c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) W0123 13:08:09.511361 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.511832 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30f982:sysno 45 D0123 13:08:09.511896 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 26 D0123 13:08:09.511977 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30f982 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W0123 13:08:09.514719 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.514808 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.515252 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.517364 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b39870778c:sysno 61 D0123 13:08:09.517475 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 17 D0123 13:08:09.517947 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b39870778c trap addr 6a550 ([184 61 0 0 0 15 5] -> [255 36 37 80 165 6 0]) W0123 13:08:09.518693 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.519652 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.521085 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.521252 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870c4a3:sysno 165 D0123 13:08:09.521356 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 18 D0123 13:08:09.521624 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870c4a3 trap addr 6a5a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 165 6 0]) W0123 13:08:09.522686 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.523120 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b398708560:sysno 112 D0123 13:08:09.523206 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 19 D0123 13:08:09.523296 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b398708560 trap addr 6a5f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 165 6 0]) W0123 13:08:09.524199 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.524588 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870991a:sysno 257 D0123 13:08:09.524694 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 20 D0123 13:08:09.524777 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870991a trap addr 6a640 ([184 1 1 0 0 15 5] -> [255 36 37 64 166 6 0]) W0123 13:08:09.527556 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.527885 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.531657 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.531966 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b398709aa9:sysno 1 D0123 13:08:09.532042 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 21 D0123 13:08:09.532130 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b398709aa9 trap addr 6a690 ([184 1 0 0 0 15 5] -> [255 36 37 144 166 6 0]) W0123 13:08:09.535091 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.535270 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.535485 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.536666 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.537354 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 D0123 13:08:09.537483 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870cb20:sysno 41 D0123 13:08:09.537536 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 22 D0123 13:08:09.537634 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870cb20 trap addr 6a6e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 166 6 0]) W0123 13:08:09.538007 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.538595 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.538786 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 D0123 13:08:09.539011 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870ab04:sysno 16 D0123 13:08:09.539077 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 23 D0123 13:08:09.539165 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870ab04 trap addr 6a730 ([184 16 0 0 0 15 5] -> [255 36 37 48 167 6 0]) W0123 13:08:09.539205 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.539918 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.541022 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 D0123 13:08:09.541492 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870a660:sysno 3 D0123 13:08:09.541585 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 24 D0123 13:08:09.541652 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870a660 trap addr 6a780 ([184 3 0 0 0 15 5] -> [255 36 37 128 167 6 0]) W0123 13:08:09.541778 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.542076 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 D0123 13:08:09.542617 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870ca3c:sysno 44 D0123 13:08:09.542678 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 25 D0123 13:08:09.542775 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870ca3c trap addr 6a7d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 167 6 0]) W0123 13:08:09.542900 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.543049 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.543468 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 D0123 13:08:09.543756 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870c982:sysno 45 D0123 13:08:09.543833 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 26 D0123 13:08:09.543910 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870c982 trap addr 6a820 ([184 45 0 0 0 15 5] -> [255 36 37 32 168 6 0]) W0123 13:08:09.544976 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.545415 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.546080 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.546565 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.546789 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.546997 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.547300 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.547780 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.547829 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.548511 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.549965 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.550970 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.555551 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.556281 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.556910 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.558093 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.558779 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.559459 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.561104 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.561552 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.561613 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.562683 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.562784 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.564245 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.564906 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.565375 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.566049 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.566068 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.566784 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.566789 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.567193 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.567753 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.567877 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.568370 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.568466 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.568924 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.568965 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.569476 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.570215 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.570010 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.570816 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.571503 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.572108 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.572665 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.573198 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.575038 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.576332 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.577011 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.577483 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.577924 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.578403 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: a W0123 13:08:09.579137 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.579790 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.580069 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.580608 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.581572 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.582464 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.583206 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.583351 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.583976 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.584595 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.586086 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.586515 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.588135 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.588764 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.588851 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.589587 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.589712 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.591526 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.591706 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.592966 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.593284 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.593648 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: a W0123 13:08:09.594023 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.594126 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.595075 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.596522 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.596818 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.597089 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.597384 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.598895 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.599088 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.599723 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.600360 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.601378 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.602347 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.602827 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.603663 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.604456 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.604587 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.604692 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.605323 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.605684 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.606788 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.606871 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.607349 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.607450 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.608253 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 12 W0123 13:08:09.608593 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.608631 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.610596 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.610746 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.612294 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.612422 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.613245 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.613687 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.614685 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.614958 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.615571 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.615816 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.616762 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.618047 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.618333 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.618623 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.619209 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 12 W0123 13:08:09.619356 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.620777 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.622895 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.623045 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.624648 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.626415 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.626725 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.629760 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.630347 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.633008 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.633599 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.633733 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.638285 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.638703 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.639311 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.643245 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.643942 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.647356 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.647451 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.648788 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.651036 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.651266 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.654469 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.654541 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.657919 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.658387 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.660390 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.661755 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.663929 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.663915 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.664897 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.667771 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.668230 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.668879 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.669931 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.671751 812649 protocol.go:200] [ 647( 1): 647( 1)] unexpected attribute: 1 W0123 13:08:09.672198 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.673523 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.675576 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.676090 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.676994 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.679924 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.680465 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.681318 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.682234 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0a8a0:sysno 258 D0123 13:08:09.682315 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 27 D0123 13:08:09.682403 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0a8a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) W0123 13:08:09.683550 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.684536 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.685943 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 D0123 13:08:09.685953 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0d943:sysno 55 D0123 13:08:09.686489 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 28 D0123 13:08:09.686689 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0d943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) W0123 13:08:09.687482 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.688389 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.689956 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.691106 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.691740 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.697007 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.697167 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.698060 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.701212 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.701563 812649 protocol.go:200] [ 646( 1): 646( 1)] unexpected attribute: 1 W0123 13:08:09.702331 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.705738 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.706325 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.710003 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad0878c:sysno 61 D0123 13:08:09.710099 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 29 D0123 13:08:09.710562 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad0878c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) W0123 13:08:09.711552 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.712026 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71f8a0:sysno 258 D0123 13:08:09.712096 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 27 D0123 13:08:09.712219 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71f8a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D0123 13:08:09.712581 812649 usertrap_amd64.go:212] [ 647( 1): 647( 1)] Found the pattern at ip 55b37ad3716c:sysno 230 D0123 13:08:09.712698 812649 usertrap_amd64.go:122] [ 647( 1): 647( 1)] Allocate a new trap: 0xc002c34bd0 30 D0123 13:08:09.712832 812649 usertrap_amd64.go:225] [ 647( 1): 647( 1)] Apply the binary patch addr 55b37ad3716c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:09.713175 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.714911 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.715057 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e722943:sysno 55 D0123 13:08:09.715129 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 28 D0123 13:08:09.715186 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e722943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D0123 13:08:09.717551 812649 usertrap_amd64.go:212] [ 652( 2): 652( 2)] Found the pattern at ip 55b37ad37860:sysno 109 W0123 13:08:09.717632 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.717658 812649 usertrap_amd64.go:122] [ 652( 2): 652( 2)] Allocate a new trap: 0xc003698d50 29 D0123 13:08:09.717867 812649 usertrap_amd64.go:225] [ 652( 2): 652( 2)] Apply the binary patch addr 55b37ad37860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) W0123 13:08:09.718270 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.720876 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.721337 812649 usertrap_amd64.go:212] [ 652( 2): 652( 2)] Found the pattern at ip 55b37ad0b520:sysno 266 D0123 13:08:09.721471 812649 usertrap_amd64.go:122] [ 652( 2): 652( 2)] Allocate a new trap: 0xc003698d50 30 D0123 13:08:09.721545 812649 usertrap_amd64.go:225] [ 652( 2): 652( 2)] Apply the binary patch addr 55b37ad0b520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:09.726375 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.727117 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.734137 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e71d78c:sysno 61 D0123 13:08:09.734245 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 29 D0123 13:08:09.734766 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e71d78c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:09.737820 812649 usertrap_amd64.go:212] [ 646( 1): 646( 1)] Found the pattern at ip 55ff7e74c16c:sysno 230 D0123 13:08:09.737947 812649 usertrap_amd64.go:122] [ 646( 1): 646( 1)] Allocate a new trap: 0xc000f94450 30 D0123 13:08:09.738024 812649 usertrap_amd64.go:225] [ 646( 1): 646( 1)] Apply the binary patch addr 55ff7e74c16c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:09.739081 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.740408 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.741120 812649 usertrap_amd64.go:212] [ 652( 2): 652( 2)] Found the pattern at ip 55b37ace0ca2:sysno 14 D0123 13:08:09.741174 812649 usertrap_amd64.go:122] [ 652( 2): 652( 2)] Allocate a new trap: 0xc003698d50 31 D0123 13:08:09.741244 812649 usertrap_amd64.go:225] [ 652( 2): 652( 2)] Apply the binary patch addr 55b37ace0ca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D0123 13:08:09.741847 812649 usertrap_amd64.go:212] [ 653( 2): 653( 2)] Found the pattern at ip 55ff7e74c860:sysno 109 D0123 13:08:09.741992 812649 usertrap_amd64.go:122] [ 653( 2): 653( 2)] Allocate a new trap: 0xc003f956e0 29 D0123 13:08:09.742185 812649 usertrap_amd64.go:225] [ 653( 2): 653( 2)] Apply the binary patch addr 55ff7e74c860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) W0123 13:08:09.743527 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.744847 812649 usertrap_amd64.go:212] [ 653( 2): 653( 2)] Found the pattern at ip 55ff7e720520:sysno 266 D0123 13:08:09.744918 812649 usertrap_amd64.go:122] [ 653( 2): 653( 2)] Allocate a new trap: 0xc003f956e0 30 D0123 13:08:09.744994 812649 usertrap_amd64.go:225] [ 653( 2): 653( 2)] Apply the binary patch addr 55ff7e720520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:09.745055 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.747256 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.748508 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.750626 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.751163 812649 usertrap_amd64.go:212] [ 652( 2): 652( 2)] Found the pattern at ip 55b37ad37b92:sysno 435 D0123 13:08:09.751235 812649 usertrap_amd64.go:122] [ 652( 2): 652( 2)] Allocate a new trap: 0xc003698d50 32 D0123 13:08:09.751313 812649 usertrap_amd64.go:225] [ 652( 2): 652( 2)] Apply the binary patch addr 55b37ad37b92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) W0123 13:08:09.751970 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.753097 812649 usertrap_amd64.go:212] [ 652( 2): 652( 2)] Found the pattern at ip 55b37ace0c10:sysno 14 D0123 13:08:09.753165 812649 usertrap_amd64.go:122] [ 652( 2): 652( 2)] Allocate a new trap: 0xc003698d50 33 D0123 13:08:09.753229 812649 usertrap_amd64.go:225] [ 652( 2): 652( 2)] Apply the binary patch addr 55b37ace0c10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:09.753416 812649 usertrap_amd64.go:212] [ 652( 2): 654( 3)] Found the pattern at ip 55b37ace0320:sysno 273 D0123 13:08:09.753483 812649 usertrap_amd64.go:122] [ 652( 2): 654( 3)] Allocate a new trap: 0xc003698d50 34 D0123 13:08:09.753607 812649 usertrap_amd64.go:225] [ 652( 2): 654( 3)] Apply the binary patch addr 55b37ace0320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) W0123 13:08:09.754345 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.755270 812649 usertrap_amd64.go:212] [ 653( 2): 653( 2)] Found the pattern at ip 55ff7e6f5ca2:sysno 14 D0123 13:08:09.755418 812649 usertrap_amd64.go:122] [ 653( 2): 653( 2)] Allocate a new trap: 0xc003f956e0 31 D0123 13:08:09.755535 812649 usertrap_amd64.go:225] [ 653( 2): 653( 2)] Apply the binary patch addr 55ff7e6f5ca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) W0123 13:08:09.756200 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.758715 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.759344 812649 usertrap_amd64.go:212] [ 652( 2): 655( 4)] Found the pattern at ip 55b37ad0a999:sysno 257 D0123 13:08:09.759430 812649 usertrap_amd64.go:122] [ 652( 2): 655( 4)] Allocate a new trap: 0xc003698d50 35 D0123 13:08:09.759510 812649 usertrap_amd64.go:225] [ 652( 2): 655( 4)] Apply the binary patch addr 55b37ad0a999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) W0123 13:08:09.760254 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.761823 812649 usertrap_amd64.go:212] [ 652( 2): 655( 4)] Found the pattern at ip 55b37ad0d530:sysno 308 D0123 13:08:09.761910 812649 usertrap_amd64.go:122] [ 652( 2): 655( 4)] Allocate a new trap: 0xc003698d50 36 D0123 13:08:09.762023 812649 usertrap_amd64.go:225] [ 652( 2): 655( 4)] Apply the binary patch addr 55b37ad0d530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:09.762809 812649 usertrap_amd64.go:212] [ 653( 2): 653( 2)] Found the pattern at ip 55ff7e74cb92:sysno 435 W0123 13:08:09.762856 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.762882 812649 usertrap_amd64.go:122] [ 653( 2): 653( 2)] Allocate a new trap: 0xc003f956e0 32 D0123 13:08:09.763027 812649 usertrap_amd64.go:225] [ 653( 2): 653( 2)] Apply the binary patch addr 55ff7e74cb92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) W0123 13:08:09.764078 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.764479 812649 usertrap_amd64.go:212] [ 653( 2): 653( 2)] Found the pattern at ip 55ff7e6f5c10:sysno 14 D0123 13:08:09.764541 812649 usertrap_amd64.go:122] [ 653( 2): 653( 2)] Allocate a new trap: 0xc003f956e0 33 D0123 13:08:09.764661 812649 usertrap_amd64.go:225] [ 653( 2): 653( 2)] Apply the binary patch addr 55ff7e6f5c10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:09.764845 812649 usertrap_amd64.go:212] [ 653( 2): 656( 3)] Found the pattern at ip 55ff7e6f5320:sysno 273 D0123 13:08:09.764951 812649 usertrap_amd64.go:122] [ 653( 2): 656( 3)] Allocate a new trap: 0xc003f956e0 34 D0123 13:08:09.765023 812649 usertrap_amd64.go:225] [ 653( 2): 656( 3)] Apply the binary patch addr 55ff7e6f5320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) D0123 13:08:09.766434 812649 usertrap_amd64.go:212] [ 652( 2): 655( 4)] Found the pattern at ip 55b37ad0aae8:sysno 1 D0123 13:08:09.766508 812649 usertrap_amd64.go:122] [ 652( 2): 655( 4)] Allocate a new trap: 0xc003698d50 37 D0123 13:08:09.766633 812649 usertrap_amd64.go:225] [ 652( 2): 655( 4)] Apply the binary patch addr 55b37ad0aae8 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) W0123 13:08:09.767467 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.767575 812649 task_exit.go:204] [ 652( 2): 655( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.767787 812649 task_signals.go:204] [ 652( 2): 652( 2)] Signal 9, PID: 652, TID: 652, fault addr: 0x0: terminating thread group D0123 13:08:09.767986 812649 task_exit.go:204] [ 652( 2): 652( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.767981 812649 task_signals.go:204] [ 652( 2): 654( 3)] Signal 9, PID: 652, TID: 654, fault addr: 0x0: terminating thread group D0123 13:08:09.769021 812649 task_exit.go:204] [ 652( 2): 652( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.769138 812649 task_exit.go:204] [ 652( 2): 655( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.769196 812649 task_exit.go:204] [ 652( 2): 655( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.769394 812649 task_exit.go:204] [ 652( 2): 654( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:09.769542 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.771455 812649 usertrap_amd64.go:212] [ 653( 2): 657( 4)] Found the pattern at ip 55ff7e71f999:sysno 257 D0123 13:08:09.771544 812649 usertrap_amd64.go:122] [ 653( 2): 657( 4)] Allocate a new trap: 0xc003f956e0 35 D0123 13:08:09.771692 812649 usertrap_amd64.go:225] [ 653( 2): 657( 4)] Apply the binary patch addr 55ff7e71f999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:09.772388 812649 task_exit.go:204] [ 652( 2): 654( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.772662 812649 task_exit.go:204] [ 652( 2): 654( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:09.772518 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.772854 812649 task_signals.go:443] [ 647( 1): 647( 1)] Discarding ignored signal 17 D0123 13:08:09.773134 812649 task_exit.go:204] [ 652( 2): 652( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.774703 812649 usertrap_amd64.go:212] [ 653( 2): 657( 4)] Found the pattern at ip 55ff7e722530:sysno 308 D0123 13:08:09.774971 812649 usertrap_amd64.go:122] [ 653( 2): 657( 4)] Allocate a new trap: 0xc003f956e0 36 D0123 13:08:09.775311 812649 usertrap_amd64.go:225] [ 653( 2): 657( 4)] Apply the binary patch addr 55ff7e722530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) W0123 13:08:09.776687 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.777547 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.778890 812649 usertrap_amd64.go:212] [ 653( 2): 657( 4)] Found the pattern at ip 55ff7e71fae8:sysno 1 D0123 13:08:09.779029 812649 usertrap_amd64.go:122] [ 653( 2): 657( 4)] Allocate a new trap: 0xc003f956e0 37 D0123 13:08:09.779232 812649 usertrap_amd64.go:225] [ 653( 2): 657( 4)] Apply the binary patch addr 55ff7e71fae8 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:09.780349 812649 task_exit.go:204] [ 653( 2): 657( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.780517 812649 task_signals.go:204] [ 653( 2): 656( 3)] Signal 9, PID: 653, TID: 656, fault addr: 0x0: terminating thread group D0123 13:08:09.780944 812649 task_exit.go:204] [ 647( 1): 647( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.781170 812649 task_signals.go:204] [ 653( 2): 653( 2)] Signal 9, PID: 653, TID: 653, fault addr: 0x0: terminating thread group W0123 13:08:09.781314 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.781574 812649 task_exit.go:204] [ 653( 2): 656( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.781673 812649 task_exit.go:204] [ 653( 2): 657( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.781747 812649 task_exit.go:204] [ 653( 2): 657( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.781873 812649 task_exit.go:204] [ 653( 2): 653( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.782573 812649 task_exit.go:204] [ 653( 2): 656( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.782659 812649 task_exit.go:204] [ 653( 2): 656( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:09.782715 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.784705 812649 task_exit.go:361] [ 647( 1): 647( 1)] Init process terminating, killing namespace D0123 13:08:09.784778 812649 task_exit.go:204] [ 647( 1): 647( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.784856 812649 task_signals.go:443] [ 645: 645] Discarding ignored signal 17 D0123 13:08:09.785269 812649 task_exit.go:204] [ 647( 1): 647( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:09.786166 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.786544 812649 task_exit.go:204] [ 653( 2): 653( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.786639 812649 task_signals.go:443] [ 646( 1): 646( 1)] Discarding ignored signal 17 W0123 13:08:09.786968 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.787011 812649 task_exit.go:204] [ 653( 2): 653( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.790286 812649 usertrap_amd64.go:212] [ 645: 645] Found the pattern at ip 55b37ad0aaa9:sysno 1 D0123 13:08:09.790416 812649 usertrap_amd64.go:122] [ 645: 645] Allocate a new trap: 0xc000047ef0 18 W0123 13:08:09.790520 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.790517 812649 usertrap_amd64.go:225] [ 645: 645] Apply the binary patch addr 55b37ad0aaa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:09.790385 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.792366 812649 task_exit.go:204] [ 645: 645] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.792607 812649 task_exit.go:204] [ 646( 1): 646( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.792908 812649 task_signals.go:481] [ 645: 645] No task notified of signal 9 W0123 13:08:09.794628 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.794746 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.796429 812649 task_exit.go:204] [ 645: 645] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.796536 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:09.796779 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:09.796907 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:09.797457 812649 task_exit.go:204] [ 645: 645] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.797976 812649 task_exit.go:361] [ 646( 1): 646( 1)] Init process terminating, killing namespace D0123 13:08:09.798060 812649 task_exit.go:204] [ 646( 1): 646( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.798143 812649 task_signals.go:443] [ 644: 644] Discarding ignored signal 17 D0123 13:08:09.798289 812649 task_exit.go:204] [ 646( 1): 646( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:09.798982 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.799795 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.800869 812649 task_signals.go:470] [ 7: 23] Notified of signal 23 D0123 13:08:09.801470 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler W0123 13:08:09.802379 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.803374 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.803959 812649 usertrap_amd64.go:212] [ 644: 644] Found the pattern at ip 55ff7e71faa9:sysno 1 D0123 13:08:09.804045 812649 usertrap_amd64.go:122] [ 644: 644] Allocate a new trap: 0xc002b9b800 18 D0123 13:08:09.804111 812649 usertrap_amd64.go:225] [ 644: 644] Apply the binary patch addr 55ff7e71faa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:09.805145 812649 task_exit.go:204] [ 644: 644] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.805998 812649 task_signals.go:481] [ 644: 644] No task notified of signal 9 W0123 13:08:09.806375 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.807640 812649 task_exit.go:204] [ 644: 644] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.807768 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 W0123 13:08:09.808824 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.809183 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:09.809772 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:09.809479 812649 task_exit.go:204] [ 644: 644] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:09.810863 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 D0123 13:08:09.813120 812649 task_signals.go:470] [ 7: 23] Notified of signal 23 W0123 13:08:09.813675 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.813788 812649 task_signals.go:179] [ 7: 23] Restarting syscall 202: interrupted by signal 23 D0123 13:08:09.813886 812649 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler W0123 13:08:09.815672 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.816838 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.818926 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:09.819127 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:08:09.819155 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.819514 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.822728 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.823723 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.825507 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.826293 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.827863 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.829788 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.830233 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.833139 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.833381 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 W0123 13:08:09.836277 812649 protocol.go:200] [ 651( 1): 651( 1)] unexpected attribute: 1 W0123 13:08:09.837209 812649 protocol.go:200] [ 650( 1): 650( 1)] unexpected attribute: 1 D0123 13:08:09.844635 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30c8a0:sysno 258 D0123 13:08:09.844700 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 27 D0123 13:08:09.844819 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30c8a0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D0123 13:08:09.845903 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b3987098a0:sysno 258 D0123 13:08:09.845964 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 27 D0123 13:08:09.846029 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b3987098a0 trap addr 6a870 ([184 2 1 0 0 15 5] -> [255 36 37 112 168 6 0]) D0123 13:08:09.847359 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30f943:sysno 55 D0123 13:08:09.847462 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 28 D0123 13:08:09.847563 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30f943 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D0123 13:08:09.848516 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870c943:sysno 55 D0123 13:08:09.848610 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 28 D0123 13:08:09.848705 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870c943 trap addr 6a8c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 168 6 0]) D0123 13:08:09.862508 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae30a78c:sysno 61 D0123 13:08:09.862601 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 29 D0123 13:08:09.863007 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae30a78c trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0123 13:08:09.864923 812649 usertrap_amd64.go:212] [ 650( 1): 650( 1)] Found the pattern at ip 561cae33916c:sysno 230 D0123 13:08:09.865011 812649 usertrap_amd64.go:122] [ 650( 1): 650( 1)] Allocate a new trap: 0xc002416ba0 30 D0123 13:08:09.865065 812649 usertrap_amd64.go:225] [ 650( 1): 650( 1)] Apply the binary patch addr 561cae33916c trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:09.865509 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39870778c:sysno 61 D0123 13:08:09.865594 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 29 D0123 13:08:09.865888 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39870778c trap addr 6a910 ([184 61 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D0123 13:08:09.867473 812649 usertrap_amd64.go:212] [ 658( 2): 658( 2)] Found the pattern at ip 561cae339860:sysno 109 D0123 13:08:09.867555 812649 usertrap_amd64.go:212] [ 651( 1): 651( 1)] Found the pattern at ip 55b39873616c:sysno 230 D0123 13:08:09.867676 812649 usertrap_amd64.go:122] [ 651( 1): 651( 1)] Allocate a new trap: 0xc002417140 30 D0123 13:08:09.867581 812649 usertrap_amd64.go:122] [ 658( 2): 658( 2)] Allocate a new trap: 0xc004157170 29 D0123 13:08:09.867840 812649 usertrap_amd64.go:225] [ 651( 1): 651( 1)] Apply the binary patch addr 55b39873616c trap addr 6a960 ([184 230 0 0 0 15 5] -> [255 36 37 96 169 6 0]) D0123 13:08:09.867935 812649 usertrap_amd64.go:225] [ 658( 2): 658( 2)] Apply the binary patch addr 561cae339860 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0123 13:08:09.869201 812649 usertrap_amd64.go:212] [ 659( 2): 659( 2)] Found the pattern at ip 55b398736860:sysno 109 D0123 13:08:09.869304 812649 usertrap_amd64.go:122] [ 659( 2): 659( 2)] Allocate a new trap: 0xc003ed4600 29 D0123 13:08:09.869492 812649 usertrap_amd64.go:225] [ 659( 2): 659( 2)] Apply the binary patch addr 55b398736860 trap addr 6a910 ([184 109 0 0 0 15 5] -> [255 36 37 16 169 6 0]) D0123 13:08:09.871133 812649 usertrap_amd64.go:212] [ 658( 2): 658( 2)] Found the pattern at ip 561cae30d520:sysno 266 D0123 13:08:09.871208 812649 usertrap_amd64.go:122] [ 658( 2): 658( 2)] Allocate a new trap: 0xc004157170 30 D0123 13:08:09.871275 812649 usertrap_amd64.go:225] [ 658( 2): 658( 2)] Apply the binary patch addr 561cae30d520 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:09.871374 812649 usertrap_amd64.go:212] [ 659( 2): 659( 2)] Found the pattern at ip 55b39870a520:sysno 266 D0123 13:08:09.871439 812649 usertrap_amd64.go:122] [ 659( 2): 659( 2)] Allocate a new trap: 0xc003ed4600 30 D0123 13:08:09.871530 812649 usertrap_amd64.go:225] [ 659( 2): 659( 2)] Apply the binary patch addr 55b39870a520 trap addr 6a960 ([184 10 1 0 0 15 5] -> [255 36 37 96 169 6 0]) D0123 13:08:09.882051 812649 usertrap_amd64.go:212] [ 659( 2): 659( 2)] Found the pattern at ip 55b3986dfca2:sysno 14 D0123 13:08:09.882133 812649 usertrap_amd64.go:122] [ 659( 2): 659( 2)] Allocate a new trap: 0xc003ed4600 31 D0123 13:08:09.882237 812649 usertrap_amd64.go:225] [ 659( 2): 659( 2)] Apply the binary patch addr 55b3986dfca2 trap addr 6a9b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 169 6 0]) D0123 13:08:09.882594 812649 usertrap_amd64.go:212] [ 658( 2): 658( 2)] Found the pattern at ip 561cae2e2ca2:sysno 14 D0123 13:08:09.882763 812649 usertrap_amd64.go:122] [ 658( 2): 658( 2)] Allocate a new trap: 0xc004157170 31 D0123 13:08:09.882868 812649 usertrap_amd64.go:225] [ 658( 2): 658( 2)] Apply the binary patch addr 561cae2e2ca2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D0123 13:08:09.888347 812649 usertrap_amd64.go:212] [ 659( 2): 659( 2)] Found the pattern at ip 55b398736b92:sysno 435 D0123 13:08:09.888455 812649 usertrap_amd64.go:122] [ 659( 2): 659( 2)] Allocate a new trap: 0xc003ed4600 32 D0123 13:08:09.888509 812649 usertrap_amd64.go:225] [ 659( 2): 659( 2)] Apply the binary patch addr 55b398736b92 trap addr 6aa00 ([184 179 1 0 0 15 5] -> [255 36 37 0 170 6 0]) D0123 13:08:09.889536 812649 usertrap_amd64.go:212] [ 658( 2): 658( 2)] Found the pattern at ip 561cae339b92:sysno 435 D0123 13:08:09.889603 812649 usertrap_amd64.go:122] [ 658( 2): 658( 2)] Allocate a new trap: 0xc004157170 32 D0123 13:08:09.889658 812649 usertrap_amd64.go:212] [ 659( 2): 659( 2)] Found the pattern at ip 55b3986dfc10:sysno 14 D0123 13:08:09.889697 812649 usertrap_amd64.go:225] [ 658( 2): 658( 2)] Apply the binary patch addr 561cae339b92 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D0123 13:08:09.889722 812649 usertrap_amd64.go:122] [ 659( 2): 659( 2)] Allocate a new trap: 0xc003ed4600 33 D0123 13:08:09.889912 812649 usertrap_amd64.go:225] [ 659( 2): 659( 2)] Apply the binary patch addr 55b3986dfc10 trap addr 6aa50 ([184 14 0 0 0 15 5] -> [255 36 37 80 170 6 0]) D0123 13:08:09.890210 812649 usertrap_amd64.go:212] [ 659( 2): 660( 3)] Found the pattern at ip 55b3986df320:sysno 273 D0123 13:08:09.890280 812649 usertrap_amd64.go:122] [ 659( 2): 660( 3)] Allocate a new trap: 0xc003ed4600 34 D0123 13:08:09.890347 812649 usertrap_amd64.go:225] [ 659( 2): 660( 3)] Apply the binary patch addr 55b3986df320 trap addr 6aaa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 170 6 0]) D0123 13:08:09.891022 812649 usertrap_amd64.go:212] [ 658( 2): 658( 2)] Found the pattern at ip 561cae2e2c10:sysno 14 D0123 13:08:09.891161 812649 usertrap_amd64.go:122] [ 658( 2): 658( 2)] Allocate a new trap: 0xc004157170 33 D0123 13:08:09.891318 812649 usertrap_amd64.go:225] [ 658( 2): 658( 2)] Apply the binary patch addr 561cae2e2c10 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0123 13:08:09.891697 812649 usertrap_amd64.go:212] [ 658( 2): 661( 3)] Found the pattern at ip 561cae2e2320:sysno 273 D0123 13:08:09.891769 812649 usertrap_amd64.go:122] [ 658( 2): 661( 3)] Allocate a new trap: 0xc004157170 34 D0123 13:08:09.891829 812649 usertrap_amd64.go:225] [ 658( 2): 661( 3)] Apply the binary patch addr 561cae2e2320 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D0123 13:08:09.895737 812649 usertrap_amd64.go:212] [ 659( 2): 662( 4)] Found the pattern at ip 55b398709999:sysno 257 D0123 13:08:09.895810 812649 usertrap_amd64.go:122] [ 659( 2): 662( 4)] Allocate a new trap: 0xc003ed4600 35 D0123 13:08:09.895883 812649 usertrap_amd64.go:225] [ 659( 2): 662( 4)] Apply the binary patch addr 55b398709999 trap addr 6aaf0 ([184 1 1 0 0 15 5] -> [255 36 37 240 170 6 0]) D0123 13:08:09.896757 812649 usertrap_amd64.go:212] [ 658( 2): 663( 4)] Found the pattern at ip 561cae30c999:sysno 257 D0123 13:08:09.896826 812649 usertrap_amd64.go:122] [ 658( 2): 663( 4)] Allocate a new trap: 0xc004157170 35 D0123 13:08:09.896925 812649 usertrap_amd64.go:225] [ 658( 2): 663( 4)] Apply the binary patch addr 561cae30c999 trap addr 65af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 90 6 0]) D0123 13:08:09.898435 812649 usertrap_amd64.go:212] [ 659( 2): 662( 4)] Found the pattern at ip 55b39870c530:sysno 308 D0123 13:08:09.898494 812649 usertrap_amd64.go:122] [ 659( 2): 662( 4)] Allocate a new trap: 0xc003ed4600 36 D0123 13:08:09.898589 812649 usertrap_amd64.go:225] [ 659( 2): 662( 4)] Apply the binary patch addr 55b39870c530 trap addr 6ab40 ([184 52 1 0 0 15 5] -> [255 36 37 64 171 6 0]) D0123 13:08:09.900976 812649 usertrap_amd64.go:212] [ 658( 2): 663( 4)] Found the pattern at ip 561cae30f530:sysno 308 D0123 13:08:09.901211 812649 usertrap_amd64.go:122] [ 658( 2): 663( 4)] Allocate a new trap: 0xc004157170 36 D0123 13:08:09.901365 812649 usertrap_amd64.go:225] [ 658( 2): 663( 4)] Apply the binary patch addr 561cae30f530 trap addr 65b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 91 6 0]) D0123 13:08:09.902161 812649 usertrap_amd64.go:212] [ 659( 2): 662( 4)] Found the pattern at ip 55b398709ae8:sysno 1 D0123 13:08:09.902244 812649 usertrap_amd64.go:122] [ 659( 2): 662( 4)] Allocate a new trap: 0xc003ed4600 37 D0123 13:08:09.902336 812649 usertrap_amd64.go:225] [ 659( 2): 662( 4)] Apply the binary patch addr 55b398709ae8 trap addr 6ab90 ([184 1 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0123 13:08:09.903092 812649 task_exit.go:204] [ 659( 2): 662( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.903356 812649 task_signals.go:204] [ 659( 2): 660( 3)] Signal 9, PID: 659, TID: 660, fault addr: 0x0: terminating thread group D0123 13:08:09.903639 812649 task_exit.go:204] [ 659( 2): 660( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.903787 812649 task_signals.go:204] [ 659( 2): 659( 2)] Signal 9, PID: 659, TID: 659, fault addr: 0x0: terminating thread group D0123 13:08:09.904191 812649 task_exit.go:204] [ 659( 2): 660( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.904246 812649 task_exit.go:204] [ 659( 2): 660( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.904384 812649 task_exit.go:204] [ 659( 2): 659( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.904830 812649 task_exit.go:204] [ 659( 2): 662( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.904950 812649 task_exit.go:204] [ 659( 2): 662( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.905237 812649 usertrap_amd64.go:212] [ 658( 2): 663( 4)] Found the pattern at ip 561cae30cae8:sysno 1 D0123 13:08:09.905299 812649 usertrap_amd64.go:122] [ 658( 2): 663( 4)] Allocate a new trap: 0xc004157170 37 D0123 13:08:09.905399 812649 usertrap_amd64.go:225] [ 658( 2): 663( 4)] Apply the binary patch addr 561cae30cae8 trap addr 65b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0123 13:08:09.906232 812649 task_exit.go:204] [ 658( 2): 663( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.906742 812649 task_signals.go:204] [ 658( 2): 661( 3)] Signal 9, PID: 658, TID: 661, fault addr: 0x0: terminating thread group D0123 13:08:09.906785 812649 task_signals.go:204] [ 658( 2): 658( 2)] Signal 9, PID: 658, TID: 658, fault addr: 0x0: terminating thread group D0123 13:08:09.906828 812649 task_exit.go:204] [ 658( 2): 663( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.907000 812649 task_exit.go:204] [ 658( 2): 663( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.907164 812649 task_exit.go:204] [ 658( 2): 661( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.907690 812649 task_exit.go:204] [ 658( 2): 661( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.907771 812649 task_exit.go:204] [ 658( 2): 661( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.908012 812649 task_exit.go:204] [ 658( 2): 658( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.908423 812649 task_exit.go:204] [ 659( 2): 659( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.908521 812649 task_signals.go:443] [ 651( 1): 651( 1)] Discarding ignored signal 17 D0123 13:08:09.909454 812649 task_exit.go:204] [ 659( 2): 659( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.911809 812649 task_exit.go:204] [ 658( 2): 658( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.911952 812649 task_signals.go:443] [ 650( 1): 650( 1)] Discarding ignored signal 17 D0123 13:08:09.913494 812649 task_exit.go:204] [ 658( 2): 658( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.915473 812649 task_exit.go:204] [ 651( 1): 651( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.919186 812649 task_exit.go:361] [ 651( 1): 651( 1)] Init process terminating, killing namespace D0123 13:08:09.919287 812649 task_exit.go:204] [ 651( 1): 651( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.919359 812649 task_signals.go:443] [ 649: 649] Discarding ignored signal 17 D0123 13:08:09.919538 812649 task_exit.go:204] [ 651( 1): 651( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.919724 812649 task_exit.go:204] [ 650( 1): 650( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.924753 812649 task_exit.go:361] [ 650( 1): 650( 1)] Init process terminating, killing namespace D0123 13:08:09.924846 812649 task_exit.go:204] [ 650( 1): 650( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.924895 812649 task_signals.go:443] [ 648: 648] Discarding ignored signal 17 D0123 13:08:09.924964 812649 usertrap_amd64.go:212] [ 649: 649] Found the pattern at ip 55b398709aa9:sysno 1 D0123 13:08:09.925035 812649 usertrap_amd64.go:122] [ 649: 649] Allocate a new trap: 0xc0003fd6e0 18 D0123 13:08:09.925124 812649 usertrap_amd64.go:225] [ 649: 649] Apply the binary patch addr 55b398709aa9 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D0123 13:08:09.925042 812649 task_exit.go:204] [ 650( 1): 650( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.925983 812649 task_exit.go:204] [ 649: 649] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.927130 812649 task_signals.go:481] [ 649: 649] No task notified of signal 9 D0123 13:08:09.928381 812649 task_exit.go:204] [ 649: 649] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.928551 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:09.928754 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:09.928939 812649 task_exit.go:204] [ 649: 649] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.928849 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:09.929260 812649 usertrap_amd64.go:212] [ 648: 648] Found the pattern at ip 561cae30caa9:sysno 1 D0123 13:08:09.929333 812649 usertrap_amd64.go:122] [ 648: 648] Allocate a new trap: 0xc0003fd410 18 D0123 13:08:09.929435 812649 usertrap_amd64.go:225] [ 648: 648] Apply the binary patch addr 561cae30caa9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:09.930600 812649 task_signals.go:481] [ 648: 648] No task notified of signal 9 D0123 13:08:09.930893 812649 task_signals.go:204] [ 648: 648] Signal 9, PID: 648, TID: 648, fault addr: 0x0: terminating thread group D0123 13:08:09.931012 812649 task_exit.go:204] [ 648: 648] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:09.933762 812649 task_exit.go:204] [ 648: 648] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:09.933956 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:09.934110 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:09.934207 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:09.934286 812649 task_exit.go:204] [ 648: 648] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:09.940929 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:09.941041 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:10.815279 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:10.816223 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:10.820640 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.826391 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.826472 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:08:10.829909 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:08:10.831443 812649 syscalls.go:262] [ 664: 664] Allocating stack with size of 8388608 bytes D0123 13:08:10.832866 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.833334 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:10.836003 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add74434a3:sysno 218 D0123 13:08:10.836132 812649 usertrap_amd64.go:106] [ 664: 664] Map a usertrap vma at 65000 D0123 13:08:10.836206 812649 syscalls.go:262] [ 665: 665] Allocating stack with size of 8388608 bytes D0123 13:08:10.836369 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 1 D0123 13:08:10.836648 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add74434a3 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D0123 13:08:10.837280 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.837654 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:10.838537 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7443536:sysno 334 D0123 13:08:10.838675 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 2 D0123 13:08:10.838860 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7443536 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D0123 13:08:10.841235 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add74537c9:sysno 318 D0123 13:08:10.841311 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 3 D0123 13:08:10.841379 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add74537c9 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D0123 13:08:10.841444 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088fe4a3:sysno 218 D0123 13:08:10.841685 812649 usertrap_amd64.go:106] [ 665: 665] Map a usertrap vma at 67000 D0123 13:08:10.842000 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 1 D0123 13:08:10.842253 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088fe4a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:10.843416 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7439a00:sysno 12 D0123 13:08:10.843506 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 4 D0123 13:08:10.843760 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7439a00 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D0123 13:08:10.844169 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088fe536:sysno 334 D0123 13:08:10.844243 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 2 D0123 13:08:10.844354 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088fe536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D0123 13:08:10.846587 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c0890e7c9:sysno 318 D0123 13:08:10.846685 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 3 D0123 13:08:10.846763 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c0890e7c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0123 13:08:10.848024 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7439e60:sysno 10 D0123 13:08:10.848164 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 5 D0123 13:08:10.848244 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7439e60 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D0123 13:08:10.848948 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f4a00:sysno 12 D0123 13:08:10.849033 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 4 D0123 13:08:10.849131 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f4a00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0123 13:08:10.850991 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add743b146:sysno 157 D0123 13:08:10.851080 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 6 D0123 13:08:10.851243 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add743b146 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D0123 13:08:10.853535 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7439ddc:sysno 9 D0123 13:08:10.853646 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 7 D0123 13:08:10.853739 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7439ddc trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D0123 13:08:10.854280 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f4e60:sysno 10 D0123 13:08:10.854391 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 5 D0123 13:08:10.854414 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7437520:sysno 39 D0123 13:08:10.854553 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 8 D0123 13:08:10.854659 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7437520 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D0123 13:08:10.854459 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f4e60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0123 13:08:10.856078 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7438c69:sysno 3 D0123 13:08:10.856180 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 9 D0123 13:08:10.856248 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7438c69 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D0123 13:08:10.858035 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f6146:sysno 157 D0123 13:08:10.858117 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7465900:sysno 83 D0123 13:08:10.858148 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 6 D0123 13:08:10.858163 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 10 D0123 13:08:10.858250 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f6146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0123 13:08:10.858283 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7465900 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D0123 13:08:10.860126 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7438870:sysno 90 D0123 13:08:10.860277 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 11 D0123 13:08:10.860377 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7438870 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0123 13:08:10.860591 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f4ddc:sysno 9 D0123 13:08:10.860656 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 7 D0123 13:08:10.860709 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7438d20:sysno 80 D0123 13:08:10.860767 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 12 D0123 13:08:10.860756 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f4ddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0123 13:08:10.860856 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7438d20 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D0123 13:08:10.861710 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add73fd2b8:sysno 13 D0123 13:08:10.861849 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 13 D0123 13:08:10.862019 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add73fd2b8 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D0123 13:08:10.861895 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f2520:sysno 39 D0123 13:08:10.862292 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 8 D0123 13:08:10.862386 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f2520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0123 13:08:10.863103 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7438cf0:sysno 33 D0123 13:08:10.863240 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 14 D0123 13:08:10.863357 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7438cf0 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0123 13:08:10.864677 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add743b500:sysno 272 D0123 13:08:10.864739 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 15 D0123 13:08:10.864765 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f3c69:sysno 3 D0123 13:08:10.864833 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 9 D0123 13:08:10.864846 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add743b500 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D0123 13:08:10.864922 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f3c69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0123 13:08:10.865326 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7436dcc:sysno 56 D0123 13:08:10.865372 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 16 D0123 13:08:10.865452 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7436dcc trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D0123 13:08:10.866944 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c08920900:sysno 83 D0123 13:08:10.867048 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 10 D0123 13:08:10.867128 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c08920900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D0123 13:08:10.869249 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f3870:sysno 90 D0123 13:08:10.869340 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 11 D0123 13:08:10.869429 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f3870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:10.869882 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f3d20:sysno 80 D0123 13:08:10.869939 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 12 D0123 13:08:10.870002 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f3d20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0123 13:08:10.870924 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add7436e06:sysno 273 D0123 13:08:10.870996 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 17 D0123 13:08:10.871028 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088b82b8:sysno 13 D0123 13:08:10.871077 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 13 D0123 13:08:10.871217 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088b82b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:10.871354 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add7436e06 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:10.871748 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add743678c:sysno 61 D0123 13:08:10.871823 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 17 D0123 13:08:10.872266 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add743678c trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D0123 13:08:10.873660 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f3cf0:sysno 33 D0123 13:08:10.873728 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 14 D0123 13:08:10.873814 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f3cf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D0123 13:08:10.875216 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f6500:sysno 272 D0123 13:08:10.875283 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 15 D0123 13:08:10.875389 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f6500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0123 13:08:10.876091 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f1dcc:sysno 56 D0123 13:08:10.876248 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 16 D0123 13:08:10.876353 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f1dcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0123 13:08:10.877505 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743b4a3:sysno 165 D0123 13:08:10.877594 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 18 D0123 13:08:10.877684 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743b4a3 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:10.879100 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add7437560:sysno 112 D0123 13:08:10.879172 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 19 D0123 13:08:10.879240 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add7437560 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0123 13:08:10.881053 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743891a:sysno 257 D0123 13:08:10.881120 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 20 D0123 13:08:10.881339 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743891a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D0123 13:08:10.881471 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f1e06:sysno 273 D0123 13:08:10.881587 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 17 D0123 13:08:10.882129 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f1e06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:10.885276 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f178c:sysno 61 D0123 13:08:10.885397 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 17 D0123 13:08:10.885873 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f178c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:10.889244 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add7438aa9:sysno 1 D0123 13:08:10.889325 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 21 D0123 13:08:10.889407 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add7438aa9 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D0123 13:08:10.892107 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f64a3:sysno 165 D0123 13:08:10.892203 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 18 D0123 13:08:10.892259 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f64a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:10.893206 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743bb20:sysno 41 D0123 13:08:10.893373 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 22 D0123 13:08:10.893626 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743bb20 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D0123 13:08:10.894009 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f2560:sysno 112 D0123 13:08:10.894093 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 19 D0123 13:08:10.894206 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f2560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0123 13:08:10.895169 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add7439b04:sysno 16 D0123 13:08:10.895300 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 23 D0123 13:08:10.895464 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add7439b04 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D0123 13:08:10.895648 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f391a:sysno 257 D0123 13:08:10.895763 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 20 D0123 13:08:10.895873 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f391a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0123 13:08:10.896624 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add7439660:sysno 3 D0123 13:08:10.896698 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 24 D0123 13:08:10.896781 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add7439660 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0123 13:08:10.897551 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743ba3c:sysno 44 D0123 13:08:10.897648 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 25 D0123 13:08:10.897743 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743ba3c trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D0123 13:08:10.898228 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743b982:sysno 45 D0123 13:08:10.898285 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 26 D0123 13:08:10.898360 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743b982 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) W0123 13:08:10.900707 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:10.901037 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f3aa9:sysno 1 D0123 13:08:10.901139 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 21 D0123 13:08:10.901213 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f3aa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) W0123 13:08:10.902925 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:10.904401 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f6b20:sysno 41 D0123 13:08:10.904452 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 22 D0123 13:08:10.904499 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f6b20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D0123 13:08:10.905783 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f4b04:sysno 16 D0123 13:08:10.905905 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 23 D0123 13:08:10.905982 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f4b04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D0123 13:08:10.907347 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f4660:sysno 3 D0123 13:08:10.907427 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 24 D0123 13:08:10.907479 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f4660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D0123 13:08:10.908370 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f6a3c:sysno 44 D0123 13:08:10.908437 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 25 D0123 13:08:10.908517 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f6a3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:10.908948 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f6982:sysno 45 D0123 13:08:10.909017 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 26 D0123 13:08:10.909097 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f6982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W0123 13:08:10.911104 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:10.913393 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:10.915785 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:10.916727 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.918019 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.918638 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.919222 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.919888 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.920478 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.921051 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.921676 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.922156 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:10.922895 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.923003 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.923435 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.923548 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.923944 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.924197 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.924283 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.924789 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.925127 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.925486 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.925607 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.926034 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.926299 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.926493 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.927007 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.927151 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.927650 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.928119 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.928263 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.928721 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.929087 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.929598 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.929974 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.930667 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.931088 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.931592 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.932357 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.934403 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a W0123 13:08:10.934541 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.935253 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.935965 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.936071 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a W0123 13:08:10.936547 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.937768 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.938143 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.938667 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:10.938797 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:08:10.940141 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.940695 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.941423 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.941993 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 W0123 13:08:10.942139 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a D0123 13:08:10.942166 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W0123 13:08:10.943347 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.943865 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a W0123 13:08:10.944867 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.945312 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.945334 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:10.945770 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.946441 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.947682 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a W0123 13:08:10.947742 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.949750 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a D0123 13:08:10.949857 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.949987 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 W0123 13:08:10.950560 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.951069 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.951338 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.953204 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a D0123 13:08:10.953566 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 W0123 13:08:10.953993 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: a W0123 13:08:10.954808 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.955999 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: a W0123 13:08:10.956623 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.957391 812649 syscalls.go:262] [ 668: 668] Allocating stack with size of 8388608 bytes W0123 13:08:10.957932 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.958452 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.958826 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:08:10.959036 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.959068 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:08:10.959638 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.960826 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.960903 812649 syscalls.go:262] [ 669: 669] Allocating stack with size of 8388608 bytes W0123 13:08:10.961641 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.961957 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370e34a3:sysno 218 D0123 13:08:10.962090 812649 usertrap_amd64.go:106] [ 668: 668] Map a usertrap vma at 67000 D0123 13:08:10.962291 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:10.962389 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 1 D0123 13:08:10.962547 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370e34a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:10.962696 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W0123 13:08:10.963773 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.964591 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.965398 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.965655 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370e3536:sysno 334 D0123 13:08:10.965747 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 2 D0123 13:08:10.965872 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370e3536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) W0123 13:08:10.965910 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.966023 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.966621 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.967060 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.967754 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c78470c4a3:sysno 218 W0123 13:08:10.967805 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.967930 812649 usertrap_amd64.go:106] [ 669: 669] Map a usertrap vma at 67000 D0123 13:08:10.968149 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 1 D0123 13:08:10.968277 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c78470c4a3 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0123 13:08:10.968364 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370f37c9:sysno 318 D0123 13:08:10.968439 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 3 W0123 13:08:10.968356 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.968533 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370f37c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) W0123 13:08:10.969153 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.970018 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.970452 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d9a00:sysno 12 D0123 13:08:10.970576 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 4 D0123 13:08:10.970673 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d9a00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) W0123 13:08:10.971197 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.972327 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.973693 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.973815 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c78470c536:sysno 334 D0123 13:08:10.973960 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 2 D0123 13:08:10.974172 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c78470c536 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) W0123 13:08:10.974793 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.974974 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d9e60:sysno 10 D0123 13:08:10.975053 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 5 W0123 13:08:10.975216 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.975680 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d9e60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0123 13:08:10.977414 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c78471c7c9:sysno 318 D0123 13:08:10.977491 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 3 W0123 13:08:10.977441 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.977579 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c78471c7c9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) W0123 13:08:10.978008 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 D0123 13:08:10.978191 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370db146:sysno 157 D0123 13:08:10.978295 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 6 D0123 13:08:10.978410 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370db146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) W0123 13:08:10.979433 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.979940 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 W0123 13:08:10.980236 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.980740 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 12 W0123 13:08:10.981423 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.981861 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d9ddc:sysno 9 D0123 13:08:10.981931 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 7 D0123 13:08:10.982001 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d9ddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) W0123 13:08:10.982074 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.982201 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784702a00:sysno 12 D0123 13:08:10.982285 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 4 D0123 13:08:10.982423 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784702a00 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0123 13:08:10.982932 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d7520:sysno 39 D0123 13:08:10.982999 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 8 D0123 13:08:10.983071 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d7520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) W0123 13:08:10.983712 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.985229 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d8c69:sysno 3 W0123 13:08:10.985320 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.985334 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 9 D0123 13:08:10.985401 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d8c69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) W0123 13:08:10.985817 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:10.986085 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.986056 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784702e60:sysno 10 D0123 13:08:10.986300 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 5 D0123 13:08:10.986445 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784702e60 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) W0123 13:08:10.987507 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 12 D0123 13:08:10.988105 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784704146:sysno 157 D0123 13:08:10.988202 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 6 D0123 13:08:10.988453 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784704146 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0123 13:08:10.988502 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 556537105900:sysno 83 D0123 13:08:10.988569 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 10 D0123 13:08:10.988648 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 556537105900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D0123 13:08:10.991088 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d8870:sysno 90 D0123 13:08:10.991155 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 11 D0123 13:08:10.991235 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d8870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:10.991866 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d8d20:sysno 80 D0123 13:08:10.991981 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 12 D0123 13:08:10.992088 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d8d20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0123 13:08:10.992206 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784702ddc:sysno 9 D0123 13:08:10.992302 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 7 D0123 13:08:10.992410 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784702ddc trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0123 13:08:10.992740 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 55653709d2b8:sysno 13 D0123 13:08:10.992816 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 13 D0123 13:08:10.992884 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 55653709d2b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:10.993079 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784700520:sysno 39 D0123 13:08:10.993146 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 8 D0123 13:08:10.993223 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784700520 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) W0123 13:08:10.993514 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:10.994542 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 D0123 13:08:10.995272 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d8cf0:sysno 33 D0123 13:08:10.995329 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 14 D0123 13:08:10.995414 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d8cf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D0123 13:08:10.996031 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784701c69:sysno 3 D0123 13:08:10.996099 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 9 D0123 13:08:10.996173 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784701c69 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0123 13:08:10.996798 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370db500:sysno 272 D0123 13:08:10.996882 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 15 D0123 13:08:10.996963 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370db500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0123 13:08:10.997410 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d6dcc:sysno 56 D0123 13:08:10.997461 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 16 D0123 13:08:10.997524 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d6dcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0123 13:08:10.999301 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c78472e900:sysno 83 D0123 13:08:10.999435 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 10 D0123 13:08:10.999697 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c78472e900 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) W0123 13:08:11.001984 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:11.002919 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d6e06:sysno 273 D0123 13:08:11.003166 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 17 D0123 13:08:11.003655 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d6e06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:11.004029 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784701870:sysno 90 D0123 13:08:11.004114 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 11 D0123 13:08:11.004197 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784701870 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0123 13:08:11.004785 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784701d20:sysno 80 D0123 13:08:11.004874 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 12 D0123 13:08:11.004971 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784701d20 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0123 13:08:11.005737 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c7846c62b8:sysno 13 D0123 13:08:11.005796 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 13 D0123 13:08:11.005907 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c7846c62b8 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0123 13:08:11.006310 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d678c:sysno 61 D0123 13:08:11.006373 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 17 D0123 13:08:11.006761 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d678c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:11.007967 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784701cf0:sysno 33 D0123 13:08:11.008050 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 14 D0123 13:08:11.008147 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784701cf0 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) W0123 13:08:11.010325 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 D0123 13:08:11.010560 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c784704500:sysno 272 D0123 13:08:11.010684 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 15 D0123 13:08:11.010759 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c784704500 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0123 13:08:11.011308 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c7846ffdcc:sysno 56 D0123 13:08:11.011373 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 16 D0123 13:08:11.011454 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c7846ffdcc trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0123 13:08:11.012610 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370db4a3:sysno 165 D0123 13:08:11.012676 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 18 D0123 13:08:11.012754 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370db4a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:11.013528 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:11.014398 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d7560:sysno 112 D0123 13:08:11.014468 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 19 D0123 13:08:11.014537 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d7560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0123 13:08:11.016221 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d891a:sysno 257 D0123 13:08:11.016319 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 20 D0123 13:08:11.016391 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d891a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0123 13:08:11.019142 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c7846ffe06:sysno 273 D0123 13:08:11.019326 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 17 D0123 13:08:11.019836 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c7846ffe06 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:11.020584 812649 usertrap_amd64.go:212] [ 669: 669] Found the pattern at ip 55c7846ff78c:sysno 61 D0123 13:08:11.020673 812649 usertrap_amd64.go:122] [ 669: 669] Allocate a new trap: 0xc0042a1ef0 17 D0123 13:08:11.021513 812649 usertrap_amd64.go:225] [ 669: 669] Apply the binary patch addr 55c7846ff78c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0123 13:08:11.023592 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d8aa9:sysno 1 D0123 13:08:11.023714 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 21 D0123 13:08:11.023786 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d8aa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D0123 13:08:11.026378 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c7847044a3:sysno 165 D0123 13:08:11.026441 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 18 D0123 13:08:11.026532 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c7847044a3 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:11.027591 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370dbb20:sysno 41 D0123 13:08:11.027710 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 22 D0123 13:08:11.027781 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370dbb20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D0123 13:08:11.028396 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784700560:sysno 112 D0123 13:08:11.028480 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 19 D0123 13:08:11.028551 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784700560 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0123 13:08:11.029335 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d9b04:sysno 16 D0123 13:08:11.029420 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 23 D0123 13:08:11.029511 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d9b04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D0123 13:08:11.029925 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c78470191a:sysno 257 D0123 13:08:11.030061 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 20 D0123 13:08:11.030178 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c78470191a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0123 13:08:11.030753 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d9660:sysno 3 W0123 13:08:11.030750 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 D0123 13:08:11.030841 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 24 D0123 13:08:11.031356 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d9660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) W0123 13:08:11.030921 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:11.040318 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370dba3c:sysno 44 D0123 13:08:11.040411 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 25 D0123 13:08:11.040503 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370dba3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:11.041343 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370db982:sysno 45 D0123 13:08:11.041407 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 26 D0123 13:08:11.041490 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370db982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) D0123 13:08:11.043176 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784701aa9:sysno 1 D0123 13:08:11.043250 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 21 D0123 13:08:11.043337 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784701aa9 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) W0123 13:08:11.044315 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.044359 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.047273 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.047663 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:11.048226 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784704b20:sysno 41 D0123 13:08:11.048318 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 22 D0123 13:08:11.048418 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784704b20 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) W0123 13:08:11.049603 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.050518 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784702b04:sysno 16 D0123 13:08:11.050640 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 23 D0123 13:08:11.050759 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784702b04 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) W0123 13:08:11.050924 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 D0123 13:08:11.052163 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784702660:sysno 3 D0123 13:08:11.052247 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 24 D0123 13:08:11.052320 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784702660 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) W0123 13:08:11.052566 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 D0123 13:08:11.053093 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784704a3c:sysno 44 D0123 13:08:11.053146 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 25 D0123 13:08:11.053198 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784704a3c trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0123 13:08:11.053523 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784704982:sysno 45 D0123 13:08:11.053589 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 26 D0123 13:08:11.053674 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784704982 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) W0123 13:08:11.054063 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.057403 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.058276 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.058509 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.059673 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.060528 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.061347 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.062177 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.062302 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.062877 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.063387 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.063919 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.065159 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.065399 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.065727 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.066304 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.066764 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.067046 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.067528 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.068111 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.068281 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.068384 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.068792 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.069280 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.069882 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.070624 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.071143 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.071231 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.071455 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.072613 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.074579 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.075251 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.075668 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.075774 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.077871 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.078040 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.079461 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.079755 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.080238 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.080840 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.081341 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.082700 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.082755 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.083169 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.083838 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.084746 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.084828 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.084928 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.085338 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.085469 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.086160 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.086155 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.086791 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.087349 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.087564 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.087906 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.087920 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.088636 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.089092 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.089301 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.089396 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: a W0123 13:08:11.089748 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.090168 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.090595 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.091200 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.091760 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.091811 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.092292 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.092884 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.092940 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.092965 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.093503 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.093531 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.094794 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.095819 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.096182 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.096743 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.098852 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.098874 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.099025 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.099588 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.099857 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.100178 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.101204 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.101852 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.102486 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.103143 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.104302 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.104590 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.105236 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.105323 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.105257 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.105959 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.106765 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.107837 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.108108 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.109400 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.109394 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.109997 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.110121 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.111256 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.111402 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.111879 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.112557 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.113049 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.113756 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 12 W0123 13:08:11.114421 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.114734 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.116357 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: a W0123 13:08:11.117001 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.117399 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.118995 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.120385 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.120814 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.120920 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.121292 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.123222 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.124566 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.124887 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.126496 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.127823 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.129885 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.130616 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.131283 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.134323 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.135415 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.136091 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.137621 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.137616 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.138032 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.139937 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.139999 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.141106 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.142695 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.144278 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.144982 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.145517 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.146888 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.147703 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.147900 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.148401 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.149628 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.149729 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.150676 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.150827 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.151500 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.152040 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 12 W0123 13:08:11.154137 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.154466 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.155122 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.157774 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.158240 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.159207 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.159587 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.163426 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.163759 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.164198 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.165586 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.166767 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.167112 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.169838 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.170581 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.171201 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.173025 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.175221 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.175901 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.176694 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.178286 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.179071 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.179950 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.181293 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.183330 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.183642 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.185359 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.187146 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.187902 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.188903 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.191576 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.191638 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.192367 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.195113 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.195128 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.196695 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.196778 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.198371 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.199022 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.199777 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.200933 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.201476 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.202940 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.203805 812649 protocol.go:200] [ 666( 1): 666( 1)] unexpected attribute: 1 W0123 13:08:11.204657 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.205304 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.206431 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.208788 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.209320 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.210938 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.213360 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.213796 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.214361 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.216515 812649 protocol.go:200] [ 667( 1): 667( 1)] unexpected attribute: 1 W0123 13:08:11.218668 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.218767 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add74388a0:sysno 258 D0123 13:08:11.218830 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 27 D0123 13:08:11.218969 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add74388a0 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) W0123 13:08:11.222587 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.223065 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.223184 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743b943:sysno 55 D0123 13:08:11.223260 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 28 D0123 13:08:11.223349 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743b943 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) W0123 13:08:11.225897 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.227597 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f38a0:sysno 258 D0123 13:08:11.227704 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 27 D0123 13:08:11.227778 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f38a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) W0123 13:08:11.230355 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.232068 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f6943:sysno 55 D0123 13:08:11.232142 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 28 D0123 13:08:11.232213 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f6943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) W0123 13:08:11.235310 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.239359 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.242360 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.243573 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.244568 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add743678c:sysno 61 D0123 13:08:11.244664 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 29 D0123 13:08:11.245039 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add743678c trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) W0123 13:08:11.246403 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.247096 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.247344 812649 usertrap_amd64.go:212] [ 666( 1): 666( 1)] Found the pattern at ip 55add746516c:sysno 230 D0123 13:08:11.247421 812649 usertrap_amd64.go:122] [ 666( 1): 666( 1)] Allocate a new trap: 0xc002092db0 30 D0123 13:08:11.247445 812649 usertrap_amd64.go:212] [ 672( 2): 672( 2)] Found the pattern at ip 55add7465860:sysno 109 D0123 13:08:11.247503 812649 usertrap_amd64.go:225] [ 666( 1): 666( 1)] Apply the binary patch addr 55add746516c trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0123 13:08:11.247534 812649 usertrap_amd64.go:122] [ 672( 2): 672( 2)] Allocate a new trap: 0xc00123e0f0 29 D0123 13:08:11.247735 812649 usertrap_amd64.go:225] [ 672( 2): 672( 2)] Apply the binary patch addr 55add7465860 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0123 13:08:11.249812 812649 usertrap_amd64.go:212] [ 672( 2): 672( 2)] Found the pattern at ip 55add7439520:sysno 266 D0123 13:08:11.249880 812649 usertrap_amd64.go:122] [ 672( 2): 672( 2)] Allocate a new trap: 0xc00123e0f0 30 D0123 13:08:11.249954 812649 usertrap_amd64.go:225] [ 672( 2): 672( 2)] Apply the binary patch addr 55add7439520 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) W0123 13:08:11.250487 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.253286 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c088f178c:sysno 61 D0123 13:08:11.253374 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 29 D0123 13:08:11.253747 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c088f178c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) W0123 13:08:11.254168 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.254751 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.255991 812649 usertrap_amd64.go:212] [ 673( 2): 673( 2)] Found the pattern at ip 555c08920860:sysno 109 D0123 13:08:11.256083 812649 usertrap_amd64.go:122] [ 673( 2): 673( 2)] Allocate a new trap: 0xc001cf4870 29 D0123 13:08:11.256278 812649 usertrap_amd64.go:225] [ 673( 2): 673( 2)] Apply the binary patch addr 555c08920860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:11.257102 812649 usertrap_amd64.go:212] [ 667( 1): 667( 1)] Found the pattern at ip 555c0892016c:sysno 230 D0123 13:08:11.257186 812649 usertrap_amd64.go:122] [ 667( 1): 667( 1)] Allocate a new trap: 0xc0040e6c90 30 D0123 13:08:11.257276 812649 usertrap_amd64.go:225] [ 667( 1): 667( 1)] Apply the binary patch addr 555c0892016c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) W0123 13:08:11.257751 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.259290 812649 usertrap_amd64.go:212] [ 673( 2): 673( 2)] Found the pattern at ip 555c088f4520:sysno 266 D0123 13:08:11.259369 812649 usertrap_amd64.go:122] [ 673( 2): 673( 2)] Allocate a new trap: 0xc001cf4870 30 D0123 13:08:11.259453 812649 usertrap_amd64.go:225] [ 673( 2): 673( 2)] Apply the binary patch addr 555c088f4520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:11.260850 812649 usertrap_amd64.go:212] [ 672( 2): 672( 2)] Found the pattern at ip 55add740eca2:sysno 14 D0123 13:08:11.260933 812649 usertrap_amd64.go:122] [ 672( 2): 672( 2)] Allocate a new trap: 0xc00123e0f0 31 D0123 13:08:11.261135 812649 usertrap_amd64.go:225] [ 672( 2): 672( 2)] Apply the binary patch addr 55add740eca2 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) W0123 13:08:11.262439 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.266459 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.268690 812649 usertrap_amd64.go:212] [ 672( 2): 672( 2)] Found the pattern at ip 55add7465b92:sysno 435 D0123 13:08:11.269062 812649 usertrap_amd64.go:122] [ 672( 2): 672( 2)] Allocate a new trap: 0xc00123e0f0 32 D0123 13:08:11.269318 812649 usertrap_amd64.go:225] [ 672( 2): 672( 2)] Apply the binary patch addr 55add7465b92 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) W0123 13:08:11.269697 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.270980 812649 usertrap_amd64.go:212] [ 672( 2): 672( 2)] Found the pattern at ip 55add740ec10:sysno 14 D0123 13:08:11.271067 812649 usertrap_amd64.go:122] [ 672( 2): 672( 2)] Allocate a new trap: 0xc00123e0f0 33 D0123 13:08:11.271146 812649 usertrap_amd64.go:225] [ 672( 2): 672( 2)] Apply the binary patch addr 55add740ec10 trap addr 65a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 90 6 0]) W0123 13:08:11.271344 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.271341 812649 usertrap_amd64.go:212] [ 672( 2): 674( 3)] Found the pattern at ip 55add740e320:sysno 273 D0123 13:08:11.271437 812649 usertrap_amd64.go:122] [ 672( 2): 674( 3)] Allocate a new trap: 0xc00123e0f0 34 D0123 13:08:11.271626 812649 usertrap_amd64.go:225] [ 672( 2): 674( 3)] Apply the binary patch addr 55add740e320 trap addr 65aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 90 6 0]) D0123 13:08:11.271822 812649 usertrap_amd64.go:212] [ 673( 2): 673( 2)] Found the pattern at ip 555c088c9ca2:sysno 14 D0123 13:08:11.271930 812649 usertrap_amd64.go:122] [ 673( 2): 673( 2)] Allocate a new trap: 0xc001cf4870 31 D0123 13:08:11.272033 812649 usertrap_amd64.go:225] [ 673( 2): 673( 2)] Apply the binary patch addr 555c088c9ca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) W0123 13:08:11.273536 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.274938 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.277527 812649 usertrap_amd64.go:212] [ 672( 2): 675( 4)] Found the pattern at ip 55add7438999:sysno 257 D0123 13:08:11.277624 812649 usertrap_amd64.go:122] [ 672( 2): 675( 4)] Allocate a new trap: 0xc00123e0f0 35 D0123 13:08:11.277692 812649 usertrap_amd64.go:225] [ 672( 2): 675( 4)] Apply the binary patch addr 55add7438999 trap addr 65af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 90 6 0]) W0123 13:08:11.278585 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.279547 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.279840 812649 usertrap_amd64.go:212] [ 673( 2): 673( 2)] Found the pattern at ip 555c08920b92:sysno 435 D0123 13:08:11.280008 812649 usertrap_amd64.go:122] [ 673( 2): 673( 2)] Allocate a new trap: 0xc001cf4870 32 D0123 13:08:11.280316 812649 usertrap_amd64.go:225] [ 673( 2): 673( 2)] Apply the binary patch addr 555c08920b92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0123 13:08:11.281343 812649 usertrap_amd64.go:212] [ 672( 2): 675( 4)] Found the pattern at ip 55add743b530:sysno 308 D0123 13:08:11.281399 812649 usertrap_amd64.go:122] [ 672( 2): 675( 4)] Allocate a new trap: 0xc00123e0f0 36 D0123 13:08:11.281470 812649 usertrap_amd64.go:225] [ 672( 2): 675( 4)] Apply the binary patch addr 55add743b530 trap addr 65b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 91 6 0]) D0123 13:08:11.281667 812649 usertrap_amd64.go:212] [ 673( 2): 673( 2)] Found the pattern at ip 555c088c9c10:sysno 14 D0123 13:08:11.281759 812649 usertrap_amd64.go:122] [ 673( 2): 673( 2)] Allocate a new trap: 0xc001cf4870 33 D0123 13:08:11.281864 812649 usertrap_amd64.go:225] [ 673( 2): 673( 2)] Apply the binary patch addr 555c088c9c10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:11.281997 812649 usertrap_amd64.go:212] [ 673( 2): 676( 3)] Found the pattern at ip 555c088c9320:sysno 273 D0123 13:08:11.282086 812649 usertrap_amd64.go:122] [ 673( 2): 676( 3)] Allocate a new trap: 0xc001cf4870 34 D0123 13:08:11.282179 812649 usertrap_amd64.go:225] [ 673( 2): 676( 3)] Apply the binary patch addr 555c088c9320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) W0123 13:08:11.282986 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.283893 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.284232 812649 usertrap_amd64.go:212] [ 672( 2): 675( 4)] Found the pattern at ip 55add7438ae8:sysno 1 D0123 13:08:11.284300 812649 usertrap_amd64.go:122] [ 672( 2): 675( 4)] Allocate a new trap: 0xc00123e0f0 37 D0123 13:08:11.284388 812649 usertrap_amd64.go:225] [ 672( 2): 675( 4)] Apply the binary patch addr 55add7438ae8 trap addr 65b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0123 13:08:11.285329 812649 task_exit.go:204] [ 672( 2): 675( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.285499 812649 task_signals.go:204] [ 672( 2): 672( 2)] Signal 9, PID: 672, TID: 672, fault addr: 0x0: terminating thread group D0123 13:08:11.285558 812649 task_signals.go:204] [ 672( 2): 674( 3)] Signal 9, PID: 672, TID: 674, fault addr: 0x0: terminating thread group D0123 13:08:11.285877 812649 task_exit.go:204] [ 672( 2): 672( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.286100 812649 task_exit.go:204] [ 672( 2): 674( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.286242 812649 task_exit.go:204] [ 672( 2): 675( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.286342 812649 task_exit.go:204] [ 672( 2): 675( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:11.286677 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.286946 812649 task_exit.go:204] [ 672( 2): 672( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:11.288052 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.289125 812649 task_exit.go:204] [ 672( 2): 674( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.289199 812649 task_exit.go:204] [ 672( 2): 674( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.289327 812649 task_signals.go:443] [ 666( 1): 666( 1)] Discarding ignored signal 17 D0123 13:08:11.289355 812649 usertrap_amd64.go:212] [ 673( 2): 677( 4)] Found the pattern at ip 555c088f3999:sysno 257 D0123 13:08:11.289409 812649 usertrap_amd64.go:122] [ 673( 2): 677( 4)] Allocate a new trap: 0xc001cf4870 35 D0123 13:08:11.289511 812649 usertrap_amd64.go:225] [ 673( 2): 677( 4)] Apply the binary patch addr 555c088f3999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:11.289725 812649 task_exit.go:204] [ 672( 2): 672( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:11.291299 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.291573 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.292129 812649 usertrap_amd64.go:212] [ 673( 2): 677( 4)] Found the pattern at ip 555c088f6530:sysno 308 D0123 13:08:11.292231 812649 usertrap_amd64.go:122] [ 673( 2): 677( 4)] Allocate a new trap: 0xc001cf4870 36 D0123 13:08:11.292427 812649 usertrap_amd64.go:225] [ 673( 2): 677( 4)] Apply the binary patch addr 555c088f6530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:11.294385 812649 task_exit.go:204] [ 666( 1): 666( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:11.295164 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.297253 812649 usertrap_amd64.go:212] [ 673( 2): 677( 4)] Found the pattern at ip 555c088f3ae8:sysno 1 W0123 13:08:11.297471 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.297611 812649 usertrap_amd64.go:122] [ 673( 2): 677( 4)] Allocate a new trap: 0xc001cf4870 37 D0123 13:08:11.298297 812649 task_exit.go:361] [ 666( 1): 666( 1)] Init process terminating, killing namespace D0123 13:08:11.298409 812649 task_exit.go:204] [ 666( 1): 666( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.298487 812649 task_signals.go:443] [ 664: 664] Discarding ignored signal 17 D0123 13:08:11.298621 812649 task_exit.go:204] [ 666( 1): 666( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.299002 812649 usertrap_amd64.go:225] [ 673( 2): 677( 4)] Apply the binary patch addr 555c088f3ae8 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) W0123 13:08:11.299294 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.300046 812649 task_exit.go:204] [ 673( 2): 677( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.300359 812649 task_signals.go:204] [ 673( 2): 673( 2)] Signal 9, PID: 673, TID: 673, fault addr: 0x0: terminating thread group D0123 13:08:11.300404 812649 task_signals.go:204] [ 673( 2): 676( 3)] Signal 9, PID: 673, TID: 676, fault addr: 0x0: terminating thread group D0123 13:08:11.300803 812649 task_exit.go:204] [ 673( 2): 677( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.300882 812649 task_exit.go:204] [ 673( 2): 677( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.301005 812649 task_exit.go:204] [ 673( 2): 673( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:11.301380 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.301527 812649 task_exit.go:204] [ 673( 2): 676( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.301972 812649 task_exit.go:204] [ 673( 2): 673( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0123 13:08:11.302795 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.303239 812649 usertrap_amd64.go:212] [ 664: 664] Found the pattern at ip 55add7438aa9:sysno 1 D0123 13:08:11.303331 812649 usertrap_amd64.go:122] [ 664: 664] Allocate a new trap: 0xc004157230 18 D0123 13:08:11.303454 812649 usertrap_amd64.go:225] [ 664: 664] Apply the binary patch addr 55add7438aa9 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0123 13:08:11.304201 812649 task_exit.go:204] [ 673( 2): 676( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.304280 812649 task_exit.go:204] [ 673( 2): 676( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.304374 812649 task_signals.go:443] [ 667( 1): 667( 1)] Discarding ignored signal 17 D0123 13:08:11.304522 812649 task_exit.go:204] [ 664: 664] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.305048 812649 task_signals.go:481] [ 664: 664] No task notified of signal 9 D0123 13:08:11.305210 812649 task_exit.go:204] [ 673( 2): 673( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:11.306429 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.307040 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.308277 812649 task_exit.go:204] [ 664: 664] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.308496 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:11.308911 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:11.309027 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:11.309647 812649 task_exit.go:204] [ 664: 664] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.310079 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:11.310226 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:11.310617 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.310929 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 W0123 13:08:11.311425 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.312021 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:11.314127 812649 task_exit.go:204] [ 667( 1): 667( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:11.315551 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.315692 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.317699 812649 task_exit.go:361] [ 667( 1): 667( 1)] Init process terminating, killing namespace D0123 13:08:11.318621 812649 task_exit.go:204] [ 667( 1): 667( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.318791 812649 task_signals.go:443] [ 665: 665] Discarding ignored signal 17 D0123 13:08:11.319009 812649 task_exit.go:204] [ 667( 1): 667( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:11.321597 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.321815 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.323721 812649 usertrap_amd64.go:212] [ 665: 665] Found the pattern at ip 555c088f3aa9:sysno 1 D0123 13:08:11.323818 812649 usertrap_amd64.go:122] [ 665: 665] Allocate a new trap: 0xc0042a1710 18 D0123 13:08:11.323908 812649 usertrap_amd64.go:225] [ 665: 665] Apply the binary patch addr 555c088f3aa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) W0123 13:08:11.324503 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.325183 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.325277 812649 task_signals.go:481] [ 665: 665] No task notified of signal 9 D0123 13:08:11.325477 812649 task_signals.go:204] [ 665: 665] Signal 9, PID: 665, TID: 665, fault addr: 0x0: terminating thread group D0123 13:08:11.325581 812649 task_exit.go:204] [ 665: 665] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:11.327775 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.327838 812649 task_exit.go:204] [ 665: 665] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.327940 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 W0123 13:08:11.328130 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 D0123 13:08:11.328175 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:11.328272 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:11.328308 812649 task_exit.go:204] [ 665: 665] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:11.331218 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.331572 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.334120 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.334387 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.337312 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.337286 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.339129 812649 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:08:11.339324 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:08:11.340510 812649 protocol.go:200] [ 670( 1): 670( 1)] unexpected attribute: 1 W0123 13:08:11.340534 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.343200 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.345944 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.348671 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d88a0:sysno 258 D0123 13:08:11.348736 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 27 D0123 13:08:11.348797 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d88a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) W0123 13:08:11.348839 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.351098 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370db943:sysno 55 D0123 13:08:11.351163 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 28 D0123 13:08:11.351288 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370db943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) W0123 13:08:11.351685 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.354625 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 W0123 13:08:11.357374 812649 protocol.go:200] [ 671( 1): 671( 1)] unexpected attribute: 1 D0123 13:08:11.364029 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c7847018a0:sysno 258 D0123 13:08:11.364097 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 27 D0123 13:08:11.364171 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c7847018a0 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D0123 13:08:11.366161 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784704943:sysno 55 D0123 13:08:11.366223 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 28 D0123 13:08:11.366314 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784704943 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D0123 13:08:11.368248 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 5565370d678c:sysno 61 D0123 13:08:11.368358 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 29 D0123 13:08:11.369447 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 5565370d678c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:11.373298 812649 usertrap_amd64.go:212] [ 670( 1): 670( 1)] Found the pattern at ip 55653710516c:sysno 230 D0123 13:08:11.373387 812649 usertrap_amd64.go:122] [ 670( 1): 670( 1)] Allocate a new trap: 0xc0049544b0 30 D0123 13:08:11.373479 812649 usertrap_amd64.go:225] [ 670( 1): 670( 1)] Apply the binary patch addr 55653710516c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:11.373463 812649 usertrap_amd64.go:212] [ 678( 2): 678( 2)] Found the pattern at ip 556537105860:sysno 109 D0123 13:08:11.373707 812649 usertrap_amd64.go:122] [ 678( 2): 678( 2)] Allocate a new trap: 0xc0047286c0 29 D0123 13:08:11.373934 812649 usertrap_amd64.go:225] [ 678( 2): 678( 2)] Apply the binary patch addr 556537105860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:11.376407 812649 usertrap_amd64.go:212] [ 678( 2): 678( 2)] Found the pattern at ip 5565370d9520:sysno 266 D0123 13:08:11.376516 812649 usertrap_amd64.go:122] [ 678( 2): 678( 2)] Allocate a new trap: 0xc0047286c0 30 D0123 13:08:11.376615 812649 usertrap_amd64.go:225] [ 678( 2): 678( 2)] Apply the binary patch addr 5565370d9520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:11.382477 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c7846ff78c:sysno 61 D0123 13:08:11.382549 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 29 D0123 13:08:11.382920 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c7846ff78c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:11.384849 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c78472e16c:sysno 230 D0123 13:08:11.384933 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 30 D0123 13:08:11.385010 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c78472e16c trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:11.389318 812649 usertrap_amd64.go:212] [ 679( 2): 679( 2)] Found the pattern at ip 55c78472e860:sysno 109 D0123 13:08:11.389491 812649 usertrap_amd64.go:122] [ 679( 2): 679( 2)] Allocate a new trap: 0xc00123fb30 29 D0123 13:08:11.389697 812649 usertrap_amd64.go:225] [ 679( 2): 679( 2)] Apply the binary patch addr 55c78472e860 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0123 13:08:11.392080 812649 usertrap_amd64.go:212] [ 678( 2): 678( 2)] Found the pattern at ip 5565370aeca2:sysno 14 D0123 13:08:11.392163 812649 usertrap_amd64.go:122] [ 678( 2): 678( 2)] Allocate a new trap: 0xc0047286c0 31 D0123 13:08:11.392297 812649 usertrap_amd64.go:225] [ 678( 2): 678( 2)] Apply the binary patch addr 5565370aeca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D0123 13:08:11.393274 812649 usertrap_amd64.go:212] [ 679( 2): 679( 2)] Found the pattern at ip 55c784702520:sysno 266 D0123 13:08:11.393432 812649 usertrap_amd64.go:122] [ 679( 2): 679( 2)] Allocate a new trap: 0xc00123fb30 30 D0123 13:08:11.393570 812649 usertrap_amd64.go:225] [ 679( 2): 679( 2)] Apply the binary patch addr 55c784702520 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D0123 13:08:11.400472 812649 usertrap_amd64.go:212] [ 678( 2): 678( 2)] Found the pattern at ip 556537105b92:sysno 435 D0123 13:08:11.400615 812649 usertrap_amd64.go:122] [ 678( 2): 678( 2)] Allocate a new trap: 0xc0047286c0 32 D0123 13:08:11.400719 812649 usertrap_amd64.go:225] [ 678( 2): 678( 2)] Apply the binary patch addr 556537105b92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0123 13:08:11.401988 812649 usertrap_amd64.go:212] [ 678( 2): 678( 2)] Found the pattern at ip 5565370aec10:sysno 14 D0123 13:08:11.402059 812649 usertrap_amd64.go:122] [ 678( 2): 678( 2)] Allocate a new trap: 0xc0047286c0 33 D0123 13:08:11.402192 812649 usertrap_amd64.go:225] [ 678( 2): 678( 2)] Apply the binary patch addr 5565370aec10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:11.402509 812649 usertrap_amd64.go:212] [ 678( 2): 680( 3)] Found the pattern at ip 5565370ae320:sysno 273 D0123 13:08:11.402603 812649 usertrap_amd64.go:122] [ 678( 2): 680( 3)] Allocate a new trap: 0xc0047286c0 34 D0123 13:08:11.402684 812649 usertrap_amd64.go:225] [ 678( 2): 680( 3)] Apply the binary patch addr 5565370ae320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) D0123 13:08:11.402901 812649 usertrap_amd64.go:212] [ 679( 2): 679( 2)] Found the pattern at ip 55c7846d7ca2:sysno 14 D0123 13:08:11.402993 812649 usertrap_amd64.go:122] [ 679( 2): 679( 2)] Allocate a new trap: 0xc00123fb30 31 D0123 13:08:11.403067 812649 usertrap_amd64.go:225] [ 679( 2): 679( 2)] Apply the binary patch addr 55c7846d7ca2 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D0123 13:08:11.408863 812649 usertrap_amd64.go:212] [ 679( 2): 679( 2)] Found the pattern at ip 55c78472eb92:sysno 435 D0123 13:08:11.408951 812649 usertrap_amd64.go:122] [ 679( 2): 679( 2)] Allocate a new trap: 0xc00123fb30 32 D0123 13:08:11.409051 812649 usertrap_amd64.go:225] [ 679( 2): 679( 2)] Apply the binary patch addr 55c78472eb92 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0123 13:08:11.409112 812649 usertrap_amd64.go:212] [ 678( 2): 681( 4)] Found the pattern at ip 5565370d8999:sysno 257 D0123 13:08:11.409235 812649 usertrap_amd64.go:122] [ 678( 2): 681( 4)] Allocate a new trap: 0xc0047286c0 35 D0123 13:08:11.409320 812649 usertrap_amd64.go:225] [ 678( 2): 681( 4)] Apply the binary patch addr 5565370d8999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:11.410101 812649 usertrap_amd64.go:212] [ 679( 2): 679( 2)] Found the pattern at ip 55c7846d7c10:sysno 14 D0123 13:08:11.410166 812649 usertrap_amd64.go:122] [ 679( 2): 679( 2)] Allocate a new trap: 0xc00123fb30 33 D0123 13:08:11.410223 812649 usertrap_amd64.go:225] [ 679( 2): 679( 2)] Apply the binary patch addr 55c7846d7c10 trap addr 67a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:11.411905 812649 usertrap_amd64.go:212] [ 679( 2): 682( 3)] Found the pattern at ip 55c7846d7320:sysno 273 D0123 13:08:11.412024 812649 usertrap_amd64.go:122] [ 679( 2): 682( 3)] Allocate a new trap: 0xc00123fb30 34 D0123 13:08:11.412106 812649 usertrap_amd64.go:225] [ 679( 2): 682( 3)] Apply the binary patch addr 55c7846d7320 trap addr 67aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 122 6 0]) D0123 13:08:11.412019 812649 usertrap_amd64.go:212] [ 678( 2): 681( 4)] Found the pattern at ip 5565370db530:sysno 308 D0123 13:08:11.412344 812649 usertrap_amd64.go:122] [ 678( 2): 681( 4)] Allocate a new trap: 0xc0047286c0 36 D0123 13:08:11.412462 812649 usertrap_amd64.go:225] [ 678( 2): 681( 4)] Apply the binary patch addr 5565370db530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:11.415788 812649 usertrap_amd64.go:212] [ 678( 2): 681( 4)] Found the pattern at ip 5565370d8ae8:sysno 1 D0123 13:08:11.415902 812649 usertrap_amd64.go:122] [ 678( 2): 681( 4)] Allocate a new trap: 0xc0047286c0 37 D0123 13:08:11.415979 812649 usertrap_amd64.go:225] [ 678( 2): 681( 4)] Apply the binary patch addr 5565370d8ae8 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:11.417319 812649 task_signals.go:204] [ 678( 2): 678( 2)] Signal 9, PID: 678, TID: 678, fault addr: 0x0: terminating thread group D0123 13:08:11.417484 812649 task_signals.go:204] [ 678( 2): 680( 3)] Signal 9, PID: 678, TID: 680, fault addr: 0x0: terminating thread group D0123 13:08:11.417580 812649 task_exit.go:204] [ 678( 2): 678( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.417950 812649 usertrap_amd64.go:212] [ 679( 2): 683( 4)] Found the pattern at ip 55c784701999:sysno 257 D0123 13:08:11.418043 812649 task_exit.go:204] [ 678( 2): 680( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.418055 812649 usertrap_amd64.go:122] [ 679( 2): 683( 4)] Allocate a new trap: 0xc00123fb30 35 D0123 13:08:11.418147 812649 usertrap_amd64.go:225] [ 679( 2): 683( 4)] Apply the binary patch addr 55c784701999 trap addr 67af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:11.418455 812649 task_exit.go:204] [ 678( 2): 681( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.418538 812649 task_exit.go:204] [ 678( 2): 678( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.418774 812649 task_exit.go:204] [ 678( 2): 680( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.418850 812649 task_exit.go:204] [ 678( 2): 680( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.419915 812649 usertrap_amd64.go:212] [ 679( 2): 683( 4)] Found the pattern at ip 55c784704530:sysno 308 D0123 13:08:11.420000 812649 usertrap_amd64.go:122] [ 679( 2): 683( 4)] Allocate a new trap: 0xc00123fb30 36 D0123 13:08:11.420063 812649 usertrap_amd64.go:225] [ 679( 2): 683( 4)] Apply the binary patch addr 55c784704530 trap addr 67b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:11.421397 812649 task_exit.go:204] [ 678( 2): 681( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.421475 812649 task_exit.go:204] [ 678( 2): 681( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.421569 812649 task_signals.go:443] [ 670( 1): 670( 1)] Discarding ignored signal 17 D0123 13:08:11.421824 812649 task_exit.go:204] [ 678( 2): 678( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.422052 812649 usertrap_amd64.go:212] [ 679( 2): 683( 4)] Found the pattern at ip 55c784701c93:sysno 3 D0123 13:08:11.422158 812649 usertrap_amd64.go:122] [ 679( 2): 683( 4)] Allocate a new trap: 0xc00123fb30 37 D0123 13:08:11.422242 812649 usertrap_amd64.go:225] [ 679( 2): 683( 4)] Apply the binary patch addr 55c784701c93 trap addr 67b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:11.425706 812649 task_exit.go:204] [ 679( 2): 679( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.425883 812649 task_signals.go:204] [ 679( 2): 682( 3)] Signal 9, PID: 679, TID: 682, fault addr: 0x0: terminating thread group D0123 13:08:11.425913 812649 task_signals.go:204] [ 679( 2): 683( 4)] Signal 9, PID: 679, TID: 683, fault addr: 0x0: terminating thread group D0123 13:08:11.425973 812649 task_exit.go:204] [ 679( 2): 682( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.426128 812649 task_exit.go:204] [ 679( 2): 683( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.426739 812649 task_exit.go:204] [ 670( 1): 670( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.427386 812649 task_exit.go:204] [ 679( 2): 679( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.427641 812649 task_exit.go:204] [ 679( 2): 682( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.427735 812649 task_exit.go:204] [ 679( 2): 682( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.430748 812649 task_exit.go:204] [ 679( 2): 683( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.430845 812649 task_exit.go:204] [ 679( 2): 683( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.430942 812649 task_signals.go:443] [ 671( 1): 671( 1)] Discarding ignored signal 17 D0123 13:08:11.431182 812649 task_exit.go:204] [ 679( 2): 679( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.431652 812649 task_exit.go:361] [ 670( 1): 670( 1)] Init process terminating, killing namespace D0123 13:08:11.431724 812649 task_exit.go:204] [ 670( 1): 670( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.431852 812649 task_signals.go:443] [ 668: 668] Discarding ignored signal 17 D0123 13:08:11.432014 812649 task_exit.go:204] [ 670( 1): 670( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.432294 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c7847040d0:sysno 166 D0123 13:08:11.432389 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 31 D0123 13:08:11.432463 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c7847040d0 trap addr 679b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 121 6 0]) 2024/01/23 13:08:11 executed programs: 50 D0123 13:08:11.433625 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784701843:sysno 262 D0123 13:08:11.433693 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 32 D0123 13:08:11.433779 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784701843 trap addr 67a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0123 13:08:11.435433 812649 usertrap_amd64.go:212] [ 668: 668] Found the pattern at ip 5565370d8aa9:sysno 1 D0123 13:08:11.435516 812649 usertrap_amd64.go:122] [ 668: 668] Allocate a new trap: 0xc0040e6ff0 18 D0123 13:08:11.435579 812649 usertrap_amd64.go:225] [ 668: 668] Apply the binary patch addr 5565370d8aa9 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0123 13:08:11.436461 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c78472e29c:sysno 217 D0123 13:08:11.436636 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 33 D0123 13:08:11.436864 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c78472e29c trap addr 67a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0123 13:08:11.436706 812649 task_exit.go:204] [ 668: 668] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.437173 812649 task_signals.go:481] [ 668: 668] No task notified of signal 9 D0123 13:08:11.438551 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784702550:sysno 87 D0123 13:08:11.438621 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 34 D0123 13:08:11.438687 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784702550 trap addr 67aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 122 6 0]) D0123 13:08:11.439485 812649 task_exit.go:204] [ 668: 668] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.439669 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:11.439993 812649 task_exit.go:204] [ 668: 668] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.440018 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:11.440085 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:11.441024 812649 usertrap_amd64.go:212] [ 671( 1): 671( 1)] Found the pattern at ip 55c784702580:sysno 263 D0123 13:08:11.441090 812649 usertrap_amd64.go:122] [ 671( 1): 671( 1)] Allocate a new trap: 0xc00402f1d0 35 D0123 13:08:11.441201 812649 usertrap_amd64.go:225] [ 671( 1): 671( 1)] Apply the binary patch addr 55c784702580 trap addr 67af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0123 13:08:11.449191 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:11.449321 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:11.453081 812649 usertrap_amd64.go:212] [ 684( 5): 684( 5)] Found the pattern at ip 55c78472e860:sysno 109 D0123 13:08:11.453199 812649 usertrap_amd64.go:122] [ 684( 5): 684( 5)] Allocate a new trap: 0xc002cbeff0 36 D0123 13:08:11.453547 812649 usertrap_amd64.go:225] [ 684( 5): 684( 5)] Apply the binary patch addr 55c78472e860 trap addr 67b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D0123 13:08:11.456053 812649 usertrap_amd64.go:212] [ 684( 5): 684( 5)] Found the pattern at ip 55c784702520:sysno 266 D0123 13:08:11.456150 812649 usertrap_amd64.go:122] [ 684( 5): 684( 5)] Allocate a new trap: 0xc002cbeff0 37 D0123 13:08:11.456274 812649 usertrap_amd64.go:225] [ 684( 5): 684( 5)] Apply the binary patch addr 55c784702520 trap addr 67b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 123 6 0]) D0123 13:08:11.465071 812649 usertrap_amd64.go:212] [ 684( 5): 684( 5)] Found the pattern at ip 55c7846d7ca2:sysno 14 D0123 13:08:11.465140 812649 usertrap_amd64.go:122] [ 684( 5): 684( 5)] Allocate a new trap: 0xc002cbeff0 38 D0123 13:08:11.465212 812649 usertrap_amd64.go:225] [ 684( 5): 684( 5)] Apply the binary patch addr 55c7846d7ca2 trap addr 67be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 123 6 0]) D0123 13:08:11.469728 812649 usertrap_amd64.go:212] [ 684( 5): 684( 5)] Found the pattern at ip 55c78472eb92:sysno 435 D0123 13:08:11.469789 812649 usertrap_amd64.go:122] [ 684( 5): 684( 5)] Allocate a new trap: 0xc002cbeff0 39 D0123 13:08:11.469848 812649 usertrap_amd64.go:225] [ 684( 5): 684( 5)] Apply the binary patch addr 55c78472eb92 trap addr 67c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 124 6 0]) D0123 13:08:11.470814 812649 usertrap_amd64.go:212] [ 684( 5): 684( 5)] Found the pattern at ip 55c7846d7c10:sysno 14 D0123 13:08:11.470912 812649 usertrap_amd64.go:122] [ 684( 5): 684( 5)] Allocate a new trap: 0xc002cbeff0 40 D0123 13:08:11.470991 812649 usertrap_amd64.go:225] [ 684( 5): 684( 5)] Apply the binary patch addr 55c7846d7c10 trap addr 67c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0123 13:08:11.471304 812649 usertrap_amd64.go:212] [ 684( 5): 685( 6)] Found the pattern at ip 55c7846d7320:sysno 273 D0123 13:08:11.471402 812649 usertrap_amd64.go:122] [ 684( 5): 685( 6)] Allocate a new trap: 0xc002cbeff0 41 D0123 13:08:11.471529 812649 usertrap_amd64.go:225] [ 684( 5): 685( 6)] Apply the binary patch addr 55c7846d7320 trap addr 67cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0123 13:08:11.476425 812649 usertrap_amd64.go:212] [ 684( 5): 686( 7)] Found the pattern at ip 55c784701999:sysno 257 D0123 13:08:11.476599 812649 usertrap_amd64.go:122] [ 684( 5): 686( 7)] Allocate a new trap: 0xc002cbeff0 42 D0123 13:08:11.476742 812649 usertrap_amd64.go:225] [ 684( 5): 686( 7)] Apply the binary patch addr 55c784701999 trap addr 67d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0123 13:08:11.478947 812649 usertrap_amd64.go:212] [ 684( 5): 686( 7)] Found the pattern at ip 55c784704530:sysno 308 D0123 13:08:11.479019 812649 usertrap_amd64.go:122] [ 684( 5): 686( 7)] Allocate a new trap: 0xc002cbeff0 43 D0123 13:08:11.479075 812649 usertrap_amd64.go:225] [ 684( 5): 686( 7)] Apply the binary patch addr 55c784704530 trap addr 67d70 ([184 52 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0123 13:08:11.482015 812649 usertrap_amd64.go:212] [ 684( 5): 686( 7)] Found the pattern at ip 55c784701c93:sysno 3 D0123 13:08:11.482080 812649 usertrap_amd64.go:122] [ 684( 5): 686( 7)] Allocate a new trap: 0xc002cbeff0 44 D0123 13:08:11.482148 812649 usertrap_amd64.go:225] [ 684( 5): 686( 7)] Apply the binary patch addr 55c784701c93 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0123 13:08:11.484239 812649 task_exit.go:204] [ 684( 5): 684( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.484905 812649 task_signals.go:204] [ 684( 5): 686( 7)] Signal 9, PID: 684, TID: 686, fault addr: 0x0: terminating thread group D0123 13:08:11.484986 812649 task_signals.go:204] [ 684( 5): 685( 6)] Signal 9, PID: 684, TID: 685, fault addr: 0x0: terminating thread group D0123 13:08:11.485095 812649 task_exit.go:204] [ 684( 5): 684( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.485185 812649 task_exit.go:204] [ 684( 5): 686( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.485660 812649 task_exit.go:204] [ 684( 5): 686( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.485727 812649 task_exit.go:204] [ 684( 5): 686( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.485857 812649 task_exit.go:204] [ 684( 5): 685( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:11.488326 812649 task_exit.go:204] [ 684( 5): 685( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:11.488391 812649 task_exit.go:204] [ 684( 5): 685( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:11.488466 812649 task_signals.go:443] [ 671( 1): 671( 1)] Discarding ignored signal 17 D0123 13:08:11.488977 812649 task_exit.go:204] [ 684( 5): 684( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.323476 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:12.323771 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:12.330018 812649 task_stop.go:118] [ 7: 228] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:12.334702 812649 task_signals.go:481] [ 7: 228] No task notified of signal 23 D0123 13:08:12.340427 812649 syscalls.go:262] [ 687: 687] Allocating stack with size of 8388608 bytes D0123 13:08:12.341337 812649 task_stop.go:138] [ 7: 228] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:12.341576 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:12.344590 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373e44a3:sysno 218 D0123 13:08:12.344817 812649 usertrap_amd64.go:106] [ 687: 687] Map a usertrap vma at 61000 D0123 13:08:12.345100 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 1 D0123 13:08:12.345275 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373e44a3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0123 13:08:12.347082 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373e4536:sysno 334 D0123 13:08:12.347158 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 2 D0123 13:08:12.347240 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373e4536 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0123 13:08:12.347447 812649 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:12.349276 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373f47c9:sysno 318 D0123 13:08:12.349341 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 3 D0123 13:08:12.349433 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373f47c9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0123 13:08:12.351069 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373daa00:sysno 12 D0123 13:08:12.351175 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 4 D0123 13:08:12.351299 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373daa00 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0123 13:08:12.353085 812649 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:08:12.354271 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373dae60:sysno 10 D0123 13:08:12.354358 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 5 D0123 13:08:12.354443 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373dae60 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0123 13:08:12.355342 812649 syscalls.go:262] [ 688: 688] Allocating stack with size of 8388608 bytes D0123 13:08:12.356247 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373dc146:sysno 157 D0123 13:08:12.356310 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 6 D0123 13:08:12.356293 812649 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:12.356375 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373dc146 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0123 13:08:12.357233 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:12.357608 812649 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:08:12.357747 812649 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:08:12.357921 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373daddc:sysno 9 D0123 13:08:12.358042 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 7 D0123 13:08:12.358125 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373daddc trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0123 13:08:12.358874 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d8520:sysno 39 D0123 13:08:12.358953 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 8 D0123 13:08:12.359023 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d8520 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0123 13:08:12.359441 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f87844a3:sysno 218 D0123 13:08:12.359596 812649 usertrap_amd64.go:106] [ 688: 688] Map a usertrap vma at 69000 D0123 13:08:12.359893 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 1 D0123 13:08:12.360091 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f87844a3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0123 13:08:12.360833 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d9c69:sysno 3 D0123 13:08:12.360927 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 9 D0123 13:08:12.361021 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d9c69 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0123 13:08:12.361635 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8784536:sysno 334 D0123 13:08:12.361701 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 2 D0123 13:08:12.361771 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8784536 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D0123 13:08:12.362527 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d37406900:sysno 83 D0123 13:08:12.362611 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 10 D0123 13:08:12.362687 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d37406900 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0123 13:08:12.364026 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d9870:sysno 90 D0123 13:08:12.364114 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 11 D0123 13:08:12.364191 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d9870 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0123 13:08:12.364639 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d9d20:sysno 80 D0123 13:08:12.364719 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 12 D0123 13:08:12.364791 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d9d20 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0123 13:08:12.365047 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f87947c9:sysno 318 D0123 13:08:12.365104 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 3 D0123 13:08:12.365203 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f87947c9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0123 13:08:12.365611 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d3739e2b8:sysno 13 D0123 13:08:12.365738 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 13 D0123 13:08:12.365912 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d3739e2b8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0123 13:08:12.366482 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877aa00:sysno 12 D0123 13:08:12.366560 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 4 D0123 13:08:12.366626 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877aa00 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0123 13:08:12.367378 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d9cf0:sysno 33 D0123 13:08:12.367442 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 14 D0123 13:08:12.367570 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d9cf0 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D0123 13:08:12.369341 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373dc500:sysno 272 D0123 13:08:12.369409 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 15 D0123 13:08:12.369486 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373dc500 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0123 13:08:12.369554 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877ae60:sysno 10 D0123 13:08:12.369644 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 5 D0123 13:08:12.369747 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877ae60 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0123 13:08:12.370793 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d7dcc:sysno 56 D0123 13:08:12.370852 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 16 D0123 13:08:12.370907 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d7dcc trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D0123 13:08:12.371105 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877c146:sysno 157 D0123 13:08:12.371184 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 6 D0123 13:08:12.371257 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877c146 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0123 13:08:12.372671 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877addc:sysno 9 D0123 13:08:12.372728 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 7 D0123 13:08:12.372781 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877addc trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0123 13:08:12.373268 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8778520:sysno 39 D0123 13:08:12.373310 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 8 D0123 13:08:12.373355 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8778520 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0123 13:08:12.374743 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8779c69:sysno 3 D0123 13:08:12.374805 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 9 D0123 13:08:12.374868 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8779c69 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0123 13:08:12.375417 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d7e06:sysno 273 D0123 13:08:12.375503 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 17 D0123 13:08:12.375938 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d7e06 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:12.377147 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f87a6900:sysno 83 D0123 13:08:12.377233 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 10 D0123 13:08:12.377296 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f87a6900 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0123 13:08:12.378931 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d778c:sysno 61 D0123 13:08:12.378992 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 17 D0123 13:08:12.379435 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d778c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:12.379810 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8779870:sysno 90 D0123 13:08:12.379907 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 11 D0123 13:08:12.380008 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8779870 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0123 13:08:12.380458 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8779d20:sysno 80 D0123 13:08:12.380515 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 12 D0123 13:08:12.380565 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8779d20 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0123 13:08:12.381179 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f873e2b8:sysno 13 D0123 13:08:12.381226 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 13 D0123 13:08:12.381321 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f873e2b8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D0123 13:08:12.381640 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dc4a3:sysno 165 D0123 13:08:12.381704 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 18 D0123 13:08:12.381788 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dc4a3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:12.382619 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8779cf0:sysno 33 D0123 13:08:12.382719 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 14 D0123 13:08:12.382812 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8779cf0 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0123 13:08:12.383906 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d8560:sysno 112 D0123 13:08:12.383972 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 19 D0123 13:08:12.384081 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877c500:sysno 272 D0123 13:08:12.384101 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d8560 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D0123 13:08:12.384152 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 15 D0123 13:08:12.384263 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877c500 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D0123 13:08:12.384843 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8777dcc:sysno 56 D0123 13:08:12.384912 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 16 D0123 13:08:12.385018 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8777dcc trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0123 13:08:12.385540 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d991a:sysno 257 D0123 13:08:12.385690 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 20 D0123 13:08:12.385821 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d991a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D0123 13:08:12.389710 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f8777e06:sysno 273 D0123 13:08:12.389815 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 17 D0123 13:08:12.390478 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f8777e06 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:12.392203 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f877778c:sysno 61 D0123 13:08:12.392278 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d9aa9:sysno 1 D0123 13:08:12.392302 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 17 D0123 13:08:12.392324 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 21 D0123 13:08:12.392408 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d9aa9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D0123 13:08:12.392739 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f877778c trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:12.398251 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dcb20:sysno 41 D0123 13:08:12.398336 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 22 D0123 13:08:12.398356 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877c4a3:sysno 165 D0123 13:08:12.398396 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dcb20 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0123 13:08:12.398421 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 18 D0123 13:08:12.398514 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877c4a3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:12.400267 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f8778560:sysno 112 D0123 13:08:12.400338 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 19 D0123 13:08:12.400447 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f8778560 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D0123 13:08:12.400846 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dab04:sysno 16 D0123 13:08:12.400946 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 23 D0123 13:08:12.401053 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dab04 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D0123 13:08:12.402067 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877991a:sysno 257 D0123 13:08:12.402157 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 20 D0123 13:08:12.402252 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877991a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D0123 13:08:12.402582 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373da660:sysno 3 D0123 13:08:12.402650 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 24 D0123 13:08:12.402723 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373da660 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D0123 13:08:12.403695 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dca3c:sysno 44 D0123 13:08:12.403781 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 25 D0123 13:08:12.403857 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dca3c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D0123 13:08:12.404496 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dc982:sysno 45 D0123 13:08:12.404575 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 26 D0123 13:08:12.404671 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dc982 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) W0123 13:08:12.407249 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.408057 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f8779aa9:sysno 1 D0123 13:08:12.408153 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 21 D0123 13:08:12.408237 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f8779aa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) W0123 13:08:12.409790 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.412198 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877cb20:sysno 41 D0123 13:08:12.412260 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 22 D0123 13:08:12.412329 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877cb20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:12.413760 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877ab04:sysno 16 D0123 13:08:12.413810 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 23 D0123 13:08:12.413905 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877ab04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D0123 13:08:12.414866 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877a660:sysno 3 D0123 13:08:12.414923 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 24 D0123 13:08:12.415019 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877a660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D0123 13:08:12.415817 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877ca3c:sysno 44 D0123 13:08:12.415882 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 25 D0123 13:08:12.415964 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877ca3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:12.416371 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877c982:sysno 45 D0123 13:08:12.416426 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 26 D0123 13:08:12.416535 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877c982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) W0123 13:08:12.418899 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.421035 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.421132 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.422283 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.422999 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.423595 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.424207 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.424871 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.425529 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.426069 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.426820 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.427472 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.428068 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.428549 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.428879 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.429409 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.429923 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.430658 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.430790 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.431078 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.431551 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.431550 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.431965 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.433040 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.433626 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.433639 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.434673 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.435419 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.435535 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.435956 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.436029 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.436545 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.436583 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.437049 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.437515 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.438072 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.438407 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.438442 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.438779 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.439149 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.439587 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.439914 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.440295 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.440506 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.440694 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.441200 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.442016 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.442973 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.443569 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.444407 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.444841 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.444959 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.445264 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.446272 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.446488 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.447876 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.448380 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: a W0123 13:08:12.448882 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.449469 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.449950 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.450454 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.451897 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 W0123 13:08:12.451938 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 D0123 13:08:12.452159 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:12.452601 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.453080 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.456024 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.456384 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.457305 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.457555 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) W0123 13:08:12.458435 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.460538 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.460858 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.462383 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 D0123 13:08:12.462749 812649 task_signals.go:481] [ 7: 13] No task notified of signal 23 W0123 13:08:12.462951 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.462945 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: a W0123 13:08:12.463944 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.464349 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.466176 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.467922 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.468949 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.469575 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.469586 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.471138 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.471300 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.472237 812649 syscalls.go:262] [ 691: 691] Allocating stack with size of 8388608 bytes W0123 13:08:12.472623 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.473831 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.473860 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:12.474267 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:08:12.475248 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.476317 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.476356 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.477822 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.478796 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37ff4a3:sysno 218 D0123 13:08:12.478968 812649 usertrap_amd64.go:106] [ 691: 691] Map a usertrap vma at 66000 D0123 13:08:12.479355 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 1 W0123 13:08:12.479490 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.479554 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 D0123 13:08:12.479581 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37ff4a3 trap addr 66050 ([184 218 0 0 0 15 5] -> [255 36 37 80 96 6 0]) D0123 13:08:12.480671 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37ff536:sysno 334 W0123 13:08:12.480769 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.480785 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 2 D0123 13:08:12.481025 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37ff536 trap addr 660a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 96 6 0]) W0123 13:08:12.481986 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.482138 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.483060 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 W0123 13:08:12.483731 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 12 D0123 13:08:12.483957 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc380f7c9:sysno 318 D0123 13:08:12.484057 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 3 W0123 13:08:12.484141 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.484133 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc380f7c9 trap addr 660f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 96 6 0]) W0123 13:08:12.485551 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.486403 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.486558 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f5a00:sysno 12 D0123 13:08:12.486614 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 4 D0123 13:08:12.486702 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f5a00 trap addr 66140 ([184 12 0 0 0 15 5] -> [255 36 37 64 97 6 0]) W0123 13:08:12.488603 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.489316 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.489687 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f5e60:sysno 10 D0123 13:08:12.489732 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 5 D0123 13:08:12.489790 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f5e60 trap addr 66190 ([184 10 0 0 0 15 5] -> [255 36 37 144 97 6 0]) W0123 13:08:12.490046 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 W0123 13:08:12.490559 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.491309 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f7146:sysno 157 D0123 13:08:12.491371 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 6 D0123 13:08:12.491472 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f7146 trap addr 661e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 97 6 0]) W0123 13:08:12.491988 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 12 D0123 13:08:12.493034 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f5ddc:sysno 9 D0123 13:08:12.493195 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 7 D0123 13:08:12.493314 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f5ddc trap addr 66230 ([184 9 0 0 0 15 5] -> [255 36 37 48 98 6 0]) D0123 13:08:12.494665 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f3520:sysno 39 D0123 13:08:12.494759 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 8 D0123 13:08:12.494840 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f3520 trap addr 66280 ([184 39 0 0 0 15 5] -> [255 36 37 128 98 6 0]) D0123 13:08:12.496647 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f4c69:sysno 3 D0123 13:08:12.496781 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 9 D0123 13:08:12.496935 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f4c69 trap addr 662d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 98 6 0]) W0123 13:08:12.497584 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.497880 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.498606 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc3821900:sysno 83 D0123 13:08:12.498677 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 10 D0123 13:08:12.498749 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc3821900 trap addr 66320 ([184 83 0 0 0 15 5] -> [255 36 37 32 99 6 0]) D0123 13:08:12.500445 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f4870:sysno 90 D0123 13:08:12.500535 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 11 D0123 13:08:12.500612 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f4870 trap addr 66370 ([184 90 0 0 0 15 5] -> [255 36 37 112 99 6 0]) D0123 13:08:12.500983 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f4d20:sysno 80 D0123 13:08:12.501090 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 12 D0123 13:08:12.501177 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f4d20 trap addr 663c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 99 6 0]) D0123 13:08:12.502145 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37b92b8:sysno 13 D0123 13:08:12.502233 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 13 D0123 13:08:12.502312 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37b92b8 trap addr 66410 ([184 13 0 0 0 15 5] -> [255 36 37 16 100 6 0]) D0123 13:08:12.505185 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f4cf0:sysno 33 D0123 13:08:12.505251 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 14 D0123 13:08:12.505347 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f4cf0 trap addr 66460 ([184 33 0 0 0 15 5] -> [255 36 37 96 100 6 0]) D0123 13:08:12.507156 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f7500:sysno 272 D0123 13:08:12.507258 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 15 D0123 13:08:12.507344 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f7500 trap addr 664b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 100 6 0]) D0123 13:08:12.508241 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f2dcc:sysno 56 D0123 13:08:12.508317 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 16 D0123 13:08:12.508417 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f2dcc trap addr 66500 ([184 56 0 0 0 15 5] -> [255 36 37 0 101 6 0]) W0123 13:08:12.512968 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.514317 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.517035 812649 usertrap_amd64.go:212] [ 691: 691] Found the pattern at ip 556bc37f278c:sysno 61 D0123 13:08:12.517229 812649 usertrap_amd64.go:122] [ 691: 691] Allocate a new trap: 0xc0006d0d50 17 D0123 13:08:12.517811 812649 usertrap_amd64.go:225] [ 691: 691] Apply the binary patch addr 556bc37f278c trap addr 66550 ([184 61 0 0 0 15 5] -> [255 36 37 80 101 6 0]) W0123 13:08:12.535744 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 D0123 13:08:12.536015 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f2e06:sysno 273 D0123 13:08:12.536218 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 17 D0123 13:08:12.539597 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f2e06 trap addr 66550 ([184 17 1 0 0 15 5] -> [255 36 37 80 101 6 0]) W0123 13:08:12.543093 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.550306 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.552019 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f74a3:sysno 165 D0123 13:08:12.552221 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 18 D0123 13:08:12.552525 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f74a3 trap addr 665a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 101 6 0]) D0123 13:08:12.554605 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f3560:sysno 112 W0123 13:08:12.554601 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.554708 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 19 D0123 13:08:12.554791 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f3560 trap addr 665f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 101 6 0]) D0123 13:08:12.558122 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f491a:sysno 257 D0123 13:08:12.558245 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 20 D0123 13:08:12.558333 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f491a trap addr 66640 ([184 1 1 0 0 15 5] -> [255 36 37 64 102 6 0]) W0123 13:08:12.558521 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.560149 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.563131 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.566277 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.566863 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.569812 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.569913 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 D0123 13:08:12.572320 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f4aa9:sysno 1 D0123 13:08:12.572412 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 21 W0123 13:08:12.572572 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 D0123 13:08:12.572579 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f4aa9 trap addr 66690 ([184 1 0 0 0 15 5] -> [255 36 37 144 102 6 0]) W0123 13:08:12.573844 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.575708 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 D0123 13:08:12.577447 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f7b20:sysno 41 D0123 13:08:12.577549 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 22 D0123 13:08:12.577620 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f7b20 trap addr 666e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 102 6 0]) W0123 13:08:12.579115 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 D0123 13:08:12.579116 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f5b04:sysno 16 D0123 13:08:12.579244 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 23 D0123 13:08:12.579344 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f5b04 trap addr 66730 ([184 16 0 0 0 15 5] -> [255 36 37 48 103 6 0]) D0123 13:08:12.580699 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f5660:sysno 3 D0123 13:08:12.580862 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 24 D0123 13:08:12.581027 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f5660 trap addr 66780 ([184 3 0 0 0 15 5] -> [255 36 37 128 103 6 0]) D0123 13:08:12.581713 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f7a3c:sysno 44 D0123 13:08:12.581796 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 25 W0123 13:08:12.581846 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 D0123 13:08:12.581889 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f7a3c trap addr 667d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 103 6 0]) D0123 13:08:12.582395 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f7982:sysno 45 D0123 13:08:12.582456 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 26 D0123 13:08:12.582522 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f7982 trap addr 66820 ([184 45 0 0 0 15 5] -> [255 36 37 32 104 6 0]) W0123 13:08:12.582790 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.585724 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.586046 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.586083 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.589361 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.589723 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.589776 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.593440 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.594676 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.597379 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.598788 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.601498 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.601849 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.603008 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.603935 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.604513 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.604467 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.605060 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.605626 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.605699 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.607014 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.608422 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.608992 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.609324 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.610126 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.611033 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.611843 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.612267 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.612791 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.614223 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.614852 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.615220 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.615404 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.617837 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.618600 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.620591 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.622883 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.623472 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.624054 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.625912 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.628599 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.629248 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.629817 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.631345 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.631726 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.633053 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.633536 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.633980 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.636098 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.636145 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.636925 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.638246 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: a W0123 13:08:12.638747 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.640107 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.641993 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.642755 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.643368 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.644342 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.645116 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.648075 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.648779 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.649949 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.650861 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.651693 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.651875 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.653712 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.655058 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.656710 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.656827 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.658109 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.658754 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.660174 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.660640 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.661565 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.662512 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.664320 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.665335 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.665937 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.667071 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.667787 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.668509 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.669656 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.669893 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.671024 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.671298 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.671872 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.672472 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 12 W0123 13:08:12.675408 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.675902 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.678038 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.679438 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.680284 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.684005 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.685857 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.686341 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.688976 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.690418 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.693101 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.694972 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.696742 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.699319 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.700362 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.702378 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.703155 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.704325 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.706226 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.707940 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.709600 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.711563 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.713083 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.715373 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.717476 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.720401 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.721600 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.724534 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.726210 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.728736 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.729301 812649 protocol.go:200] [ 690( 1): 690( 1)] unexpected attribute: 1 W0123 13:08:12.730639 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.732157 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.733791 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.735431 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.737797 812649 protocol.go:200] [ 689( 1): 689( 1)] unexpected attribute: 1 W0123 13:08:12.739311 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.740492 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f87798a0:sysno 258 D0123 13:08:12.740601 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 27 D0123 13:08:12.740731 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f87798a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) W0123 13:08:12.742550 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.744065 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877c943:sysno 55 D0123 13:08:12.744178 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 28 D0123 13:08:12.744275 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877c943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) W0123 13:08:12.745913 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.749302 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d98a0:sysno 258 D0123 13:08:12.749413 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 27 D0123 13:08:12.749506 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d98a0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) W0123 13:08:12.750904 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.753487 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373dc943:sysno 55 D0123 13:08:12.753562 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 28 D0123 13:08:12.753690 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373dc943 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) W0123 13:08:12.754294 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.757952 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.761945 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.763170 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f877778c:sysno 61 D0123 13:08:12.763271 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 29 D0123 13:08:12.763746 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f877778c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) W0123 13:08:12.764976 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.765610 812649 usertrap_amd64.go:212] [ 690( 1): 690( 1)] Found the pattern at ip 55a6f87a616c:sysno 230 D0123 13:08:12.765768 812649 usertrap_amd64.go:122] [ 690( 1): 690( 1)] Allocate a new trap: 0xc002cbf5c0 30 D0123 13:08:12.765917 812649 usertrap_amd64.go:225] [ 690( 1): 690( 1)] Apply the binary patch addr 55a6f87a616c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) W0123 13:08:12.767978 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.771262 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.772689 812649 usertrap_amd64.go:212] [ 693( 2): 693( 2)] Found the pattern at ip 55a6f87a6860:sysno 109 D0123 13:08:12.772877 812649 usertrap_amd64.go:122] [ 693( 2): 693( 2)] Allocate a new trap: 0xc002999110 29 D0123 13:08:12.773056 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d373d778c:sysno 61 D0123 13:08:12.773156 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 29 D0123 13:08:12.773150 812649 usertrap_amd64.go:225] [ 693( 2): 693( 2)] Apply the binary patch addr 55a6f87a6860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:12.773921 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d373d778c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) W0123 13:08:12.775956 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.776071 812649 usertrap_amd64.go:212] [ 689( 1): 689( 1)] Found the pattern at ip 556d3740616c:sysno 230 D0123 13:08:12.776236 812649 usertrap_amd64.go:122] [ 689( 1): 689( 1)] Allocate a new trap: 0xc0022a7260 30 D0123 13:08:12.776305 812649 usertrap_amd64.go:225] [ 689( 1): 689( 1)] Apply the binary patch addr 556d3740616c trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:12.776626 812649 usertrap_amd64.go:212] [ 693( 2): 693( 2)] Found the pattern at ip 55a6f877a520:sysno 266 D0123 13:08:12.776699 812649 usertrap_amd64.go:122] [ 693( 2): 693( 2)] Allocate a new trap: 0xc002999110 30 D0123 13:08:12.776783 812649 usertrap_amd64.go:225] [ 693( 2): 693( 2)] Apply the binary patch addr 55a6f877a520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:12.777175 812649 usertrap_amd64.go:212] [ 694( 2): 694( 2)] Found the pattern at ip 556d37406860:sysno 109 D0123 13:08:12.777327 812649 usertrap_amd64.go:122] [ 694( 2): 694( 2)] Allocate a new trap: 0xc001b2ec60 29 D0123 13:08:12.777563 812649 usertrap_amd64.go:225] [ 694( 2): 694( 2)] Apply the binary patch addr 556d37406860 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0123 13:08:12.779984 812649 usertrap_amd64.go:212] [ 694( 2): 694( 2)] Found the pattern at ip 556d373da520:sysno 266 D0123 13:08:12.780072 812649 usertrap_amd64.go:122] [ 694( 2): 694( 2)] Allocate a new trap: 0xc001b2ec60 30 D0123 13:08:12.780164 812649 usertrap_amd64.go:225] [ 694( 2): 694( 2)] Apply the binary patch addr 556d373da520 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) W0123 13:08:12.782877 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.788082 812649 usertrap_amd64.go:212] [ 693( 2): 693( 2)] Found the pattern at ip 55a6f874fca2:sysno 14 D0123 13:08:12.788150 812649 usertrap_amd64.go:122] [ 693( 2): 693( 2)] Allocate a new trap: 0xc002999110 31 D0123 13:08:12.788296 812649 usertrap_amd64.go:225] [ 693( 2): 693( 2)] Apply the binary patch addr 55a6f874fca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:12.793627 812649 usertrap_amd64.go:212] [ 694( 2): 694( 2)] Found the pattern at ip 556d373afca2:sysno 14 D0123 13:08:12.793822 812649 usertrap_amd64.go:122] [ 694( 2): 694( 2)] Allocate a new trap: 0xc001b2ec60 31 D0123 13:08:12.794030 812649 usertrap_amd64.go:225] [ 694( 2): 694( 2)] Apply the binary patch addr 556d373afca2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) D0123 13:08:12.794979 812649 usertrap_amd64.go:212] [ 693( 2): 693( 2)] Found the pattern at ip 55a6f87a6b92:sysno 435 D0123 13:08:12.795061 812649 usertrap_amd64.go:122] [ 693( 2): 693( 2)] Allocate a new trap: 0xc002999110 32 D0123 13:08:12.795188 812649 usertrap_amd64.go:225] [ 693( 2): 693( 2)] Apply the binary patch addr 55a6f87a6b92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:12.797736 812649 usertrap_amd64.go:212] [ 693( 2): 693( 2)] Found the pattern at ip 55a6f874fc10:sysno 14 D0123 13:08:12.797870 812649 usertrap_amd64.go:122] [ 693( 2): 693( 2)] Allocate a new trap: 0xc002999110 33 D0123 13:08:12.797966 812649 usertrap_amd64.go:225] [ 693( 2): 693( 2)] Apply the binary patch addr 55a6f874fc10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) W0123 13:08:12.798077 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.798337 812649 usertrap_amd64.go:212] [ 693( 2): 695( 3)] Found the pattern at ip 55a6f874f320:sysno 273 D0123 13:08:12.798390 812649 usertrap_amd64.go:122] [ 693( 2): 695( 3)] Allocate a new trap: 0xc002999110 34 D0123 13:08:12.798521 812649 usertrap_amd64.go:225] [ 693( 2): 695( 3)] Apply the binary patch addr 55a6f874f320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:12.800466 812649 usertrap_amd64.go:212] [ 694( 2): 694( 2)] Found the pattern at ip 556d37406b92:sysno 435 D0123 13:08:12.800545 812649 usertrap_amd64.go:122] [ 694( 2): 694( 2)] Allocate a new trap: 0xc001b2ec60 32 D0123 13:08:12.800606 812649 usertrap_amd64.go:225] [ 694( 2): 694( 2)] Apply the binary patch addr 556d37406b92 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) W0123 13:08:12.801186 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.801904 812649 usertrap_amd64.go:212] [ 694( 2): 694( 2)] Found the pattern at ip 556d373afc10:sysno 14 D0123 13:08:12.802053 812649 usertrap_amd64.go:122] [ 694( 2): 694( 2)] Allocate a new trap: 0xc001b2ec60 33 D0123 13:08:12.802295 812649 usertrap_amd64.go:225] [ 694( 2): 694( 2)] Apply the binary patch addr 556d373afc10 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:12.802570 812649 usertrap_amd64.go:212] [ 694( 2): 696( 3)] Found the pattern at ip 556d373af320:sysno 273 D0123 13:08:12.802633 812649 usertrap_amd64.go:122] [ 694( 2): 696( 3)] Allocate a new trap: 0xc001b2ec60 34 D0123 13:08:12.802735 812649 usertrap_amd64.go:225] [ 694( 2): 696( 3)] Apply the binary patch addr 556d373af320 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) W0123 13:08:12.805161 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.806761 812649 usertrap_amd64.go:212] [ 693( 2): 697( 4)] Found the pattern at ip 55a6f8779999:sysno 257 D0123 13:08:12.806850 812649 usertrap_amd64.go:122] [ 693( 2): 697( 4)] Allocate a new trap: 0xc002999110 35 D0123 13:08:12.806957 812649 usertrap_amd64.go:225] [ 693( 2): 697( 4)] Apply the binary patch addr 55a6f8779999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:12.810617 812649 usertrap_amd64.go:212] [ 693( 2): 697( 4)] Found the pattern at ip 55a6f877c530:sysno 308 D0123 13:08:12.810730 812649 usertrap_amd64.go:122] [ 693( 2): 697( 4)] Allocate a new trap: 0xc002999110 36 D0123 13:08:12.810778 812649 usertrap_amd64.go:212] [ 694( 2): 698( 4)] Found the pattern at ip 556d373d9999:sysno 257 W0123 13:08:12.810808 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.810822 812649 usertrap_amd64.go:225] [ 693( 2): 697( 4)] Apply the binary patch addr 55a6f877c530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:12.810860 812649 usertrap_amd64.go:122] [ 694( 2): 698( 4)] Allocate a new trap: 0xc001b2ec60 35 D0123 13:08:12.810965 812649 usertrap_amd64.go:225] [ 694( 2): 698( 4)] Apply the binary patch addr 556d373d9999 trap addr 61af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0123 13:08:12.813447 812649 usertrap_amd64.go:212] [ 694( 2): 698( 4)] Found the pattern at ip 556d373dc530:sysno 308 D0123 13:08:12.813540 812649 usertrap_amd64.go:122] [ 694( 2): 698( 4)] Allocate a new trap: 0xc001b2ec60 36 D0123 13:08:12.813627 812649 usertrap_amd64.go:225] [ 694( 2): 698( 4)] Apply the binary patch addr 556d373dc530 trap addr 61b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 27 6 0]) D0123 13:08:12.814879 812649 usertrap_amd64.go:212] [ 693( 2): 697( 4)] Found the pattern at ip 55a6f8779ae8:sysno 1 D0123 13:08:12.814937 812649 usertrap_amd64.go:122] [ 693( 2): 697( 4)] Allocate a new trap: 0xc002999110 37 D0123 13:08:12.815041 812649 usertrap_amd64.go:225] [ 693( 2): 697( 4)] Apply the binary patch addr 55a6f8779ae8 trap addr 69b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 155 6 0]) W0123 13:08:12.815093 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.816208 812649 task_exit.go:204] [ 693( 2): 697( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.816324 812649 usertrap_amd64.go:212] [ 694( 2): 698( 4)] Found the pattern at ip 556d373d9ae8:sysno 1 D0123 13:08:12.816502 812649 usertrap_amd64.go:122] [ 694( 2): 698( 4)] Allocate a new trap: 0xc001b2ec60 37 D0123 13:08:12.816751 812649 usertrap_amd64.go:225] [ 694( 2): 698( 4)] Apply the binary patch addr 556d373d9ae8 trap addr 61b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0123 13:08:12.817337 812649 task_signals.go:204] [ 693( 2): 695( 3)] Signal 9, PID: 693, TID: 695, fault addr: 0x0: terminating thread group D0123 13:08:12.817506 812649 task_exit.go:204] [ 693( 2): 697( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.817577 812649 task_exit.go:204] [ 693( 2): 697( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.817509 812649 task_signals.go:204] [ 693( 2): 693( 2)] Signal 9, PID: 693, TID: 693, fault addr: 0x0: terminating thread group D0123 13:08:12.817794 812649 task_exit.go:204] [ 693( 2): 693( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.818003 812649 task_exit.go:204] [ 694( 2): 698( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.818187 812649 task_signals.go:204] [ 694( 2): 696( 3)] Signal 9, PID: 694, TID: 696, fault addr: 0x0: terminating thread group D0123 13:08:12.818221 812649 task_exit.go:204] [ 693( 2): 695( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.818377 812649 task_signals.go:204] [ 694( 2): 694( 2)] Signal 9, PID: 694, TID: 694, fault addr: 0x0: terminating thread group D0123 13:08:12.819502 812649 task_exit.go:204] [ 694( 2): 698( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.819592 812649 task_exit.go:204] [ 694( 2): 698( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:12.819583 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.820024 812649 task_exit.go:204] [ 694( 2): 694( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.820748 812649 task_exit.go:204] [ 694( 2): 696( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.820844 812649 task_exit.go:204] [ 693( 2): 695( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.820931 812649 task_exit.go:204] [ 693( 2): 695( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.821165 812649 task_exit.go:204] [ 694( 2): 694( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.821921 812649 task_exit.go:204] [ 693( 2): 693( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.822068 812649 task_signals.go:443] [ 690( 1): 690( 1)] Discarding ignored signal 17 W0123 13:08:12.823298 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.824805 812649 task_exit.go:204] [ 694( 2): 696( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.824934 812649 task_exit.go:204] [ 694( 2): 696( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.825051 812649 task_signals.go:443] [ 689( 1): 689( 1)] Discarding ignored signal 17 D0123 13:08:12.825206 812649 task_exit.go:204] [ 693( 2): 693( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.825707 812649 task_exit.go:204] [ 694( 2): 694( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:12.826720 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.830812 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.831415 812649 task_exit.go:204] [ 689( 1): 689( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.831819 812649 task_exit.go:204] [ 690( 1): 690( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated W0123 13:08:12.836132 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.839540 812649 task_exit.go:361] [ 690( 1): 690( 1)] Init process terminating, killing namespace D0123 13:08:12.839914 812649 task_exit.go:204] [ 690( 1): 690( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.840580 812649 task_signals.go:443] [ 688: 688] Discarding ignored signal 17 D0123 13:08:12.842518 812649 task_exit.go:361] [ 689( 1): 689( 1)] Init process terminating, killing namespace D0123 13:08:12.842772 812649 task_exit.go:204] [ 689( 1): 689( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.877762 812649 task_signals.go:443] [ 687: 687] Discarding ignored signal 17 D0123 13:08:12.878507 812649 task_exit.go:204] [ 689( 1): 689( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.879396 812649 task_exit.go:204] [ 690( 1): 690( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:12.880156 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.884210 812649 usertrap_amd64.go:212] [ 687: 687] Found the pattern at ip 556d373d9aa9:sysno 1 D0123 13:08:12.884449 812649 usertrap_amd64.go:122] [ 687: 687] Allocate a new trap: 0xc002a379e0 18 W0123 13:08:12.884453 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.884595 812649 usertrap_amd64.go:225] [ 687: 687] Apply the binary patch addr 556d373d9aa9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:12.885626 812649 usertrap_amd64.go:212] [ 688: 688] Found the pattern at ip 55a6f8779aa9:sysno 1 D0123 13:08:12.885771 812649 usertrap_amd64.go:122] [ 688: 688] Allocate a new trap: 0xc001615d40 18 D0123 13:08:12.885924 812649 usertrap_amd64.go:225] [ 688: 688] Apply the binary patch addr 55a6f8779aa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:12.886665 812649 task_exit.go:204] [ 687: 687] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.888403 812649 task_exit.go:204] [ 688: 688] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:12.889713 812649 task_signals.go:481] [ 688: 688] No task notified of signal 9 D0123 13:08:12.889779 812649 task_signals.go:481] [ 687: 687] No task notified of signal 9 W0123 13:08:12.889948 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.892725 812649 task_exit.go:204] [ 687: 687] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.893322 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:12.893923 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:12.894101 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler W0123 13:08:12.895472 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.895859 812649 task_exit.go:204] [ 687: 687] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:12.896274 812649 task_exit.go:204] [ 688: 688] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:12.896514 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:12.896879 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:12.896981 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:12.897146 812649 task_exit.go:204] [ 688: 688] Transitioning from exit state TaskExitZombie to TaskExitDead W0123 13:08:12.899122 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.903345 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.904663 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:12.904936 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:12.906302 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:12.906459 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler W0123 13:08:12.907014 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.910522 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.913564 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.916369 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.919709 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.922677 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.925277 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.927969 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 W0123 13:08:12.930625 812649 protocol.go:200] [ 692( 1): 692( 1)] unexpected attribute: 1 D0123 13:08:12.938929 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f48a0:sysno 258 D0123 13:08:12.939028 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 27 D0123 13:08:12.939174 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f48a0 trap addr 66870 ([184 2 1 0 0 15 5] -> [255 36 37 112 104 6 0]) D0123 13:08:12.941462 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f7943:sysno 55 D0123 13:08:12.941565 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 28 D0123 13:08:12.941658 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f7943 trap addr 668c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 104 6 0]) D0123 13:08:12.954145 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f278c:sysno 61 D0123 13:08:12.954250 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 29 D0123 13:08:12.954609 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f278c trap addr 66910 ([184 61 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D0123 13:08:12.956382 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc382116c:sysno 230 D0123 13:08:12.956467 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 30 D0123 13:08:12.956549 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc382116c trap addr 66960 ([184 230 0 0 0 15 5] -> [255 36 37 96 105 6 0]) D0123 13:08:12.964397 812649 usertrap_amd64.go:212] [ 699( 2): 699( 2)] Found the pattern at ip 556bc3821860:sysno 109 D0123 13:08:12.964469 812649 usertrap_amd64.go:122] [ 699( 2): 699( 2)] Allocate a new trap: 0xc00315a870 29 D0123 13:08:12.964632 812649 usertrap_amd64.go:225] [ 699( 2): 699( 2)] Apply the binary patch addr 556bc3821860 trap addr 66910 ([184 109 0 0 0 15 5] -> [255 36 37 16 105 6 0]) D0123 13:08:12.966362 812649 usertrap_amd64.go:212] [ 699( 2): 699( 2)] Found the pattern at ip 556bc37f5520:sysno 266 D0123 13:08:12.966511 812649 usertrap_amd64.go:122] [ 699( 2): 699( 2)] Allocate a new trap: 0xc00315a870 30 D0123 13:08:12.966588 812649 usertrap_amd64.go:225] [ 699( 2): 699( 2)] Apply the binary patch addr 556bc37f5520 trap addr 66960 ([184 10 1 0 0 15 5] -> [255 36 37 96 105 6 0]) D0123 13:08:12.973026 812649 usertrap_amd64.go:212] [ 699( 2): 699( 2)] Found the pattern at ip 556bc37caca2:sysno 14 D0123 13:08:12.973120 812649 usertrap_amd64.go:122] [ 699( 2): 699( 2)] Allocate a new trap: 0xc00315a870 31 D0123 13:08:12.973216 812649 usertrap_amd64.go:225] [ 699( 2): 699( 2)] Apply the binary patch addr 556bc37caca2 trap addr 669b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 105 6 0]) D0123 13:08:12.978238 812649 usertrap_amd64.go:212] [ 699( 2): 699( 2)] Found the pattern at ip 556bc3821b92:sysno 435 D0123 13:08:12.978354 812649 usertrap_amd64.go:122] [ 699( 2): 699( 2)] Allocate a new trap: 0xc00315a870 32 D0123 13:08:12.978423 812649 usertrap_amd64.go:225] [ 699( 2): 699( 2)] Apply the binary patch addr 556bc3821b92 trap addr 66a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 106 6 0]) D0123 13:08:12.979595 812649 usertrap_amd64.go:212] [ 699( 2): 699( 2)] Found the pattern at ip 556bc37cac10:sysno 14 D0123 13:08:12.979788 812649 usertrap_amd64.go:122] [ 699( 2): 699( 2)] Allocate a new trap: 0xc00315a870 33 D0123 13:08:12.979973 812649 usertrap_amd64.go:225] [ 699( 2): 699( 2)] Apply the binary patch addr 556bc37cac10 trap addr 66a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 106 6 0]) D0123 13:08:12.983823 812649 usertrap_amd64.go:212] [ 699( 2): 700( 3)] Found the pattern at ip 556bc37ca320:sysno 273 D0123 13:08:12.983995 812649 usertrap_amd64.go:122] [ 699( 2): 700( 3)] Allocate a new trap: 0xc00315a870 34 D0123 13:08:12.984199 812649 usertrap_amd64.go:225] [ 699( 2): 700( 3)] Apply the binary patch addr 556bc37ca320 trap addr 66aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 106 6 0]) D0123 13:08:12.990685 812649 usertrap_amd64.go:212] [ 699( 2): 701( 4)] Found the pattern at ip 556bc37f4999:sysno 257 D0123 13:08:12.990845 812649 usertrap_amd64.go:122] [ 699( 2): 701( 4)] Allocate a new trap: 0xc00315a870 35 D0123 13:08:12.990998 812649 usertrap_amd64.go:225] [ 699( 2): 701( 4)] Apply the binary patch addr 556bc37f4999 trap addr 66af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 106 6 0]) D0123 13:08:12.993058 812649 usertrap_amd64.go:212] [ 699( 2): 701( 4)] Found the pattern at ip 556bc37f7530:sysno 308 D0123 13:08:12.993182 812649 usertrap_amd64.go:122] [ 699( 2): 701( 4)] Allocate a new trap: 0xc00315a870 36 D0123 13:08:12.993294 812649 usertrap_amd64.go:225] [ 699( 2): 701( 4)] Apply the binary patch addr 556bc37f7530 trap addr 66b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 107 6 0]) D0123 13:08:12.995112 812649 usertrap_amd64.go:212] [ 699( 2): 701( 4)] Found the pattern at ip 556bc37f4c93:sysno 3 D0123 13:08:12.995174 812649 usertrap_amd64.go:122] [ 699( 2): 701( 4)] Allocate a new trap: 0xc00315a870 37 D0123 13:08:12.995263 812649 usertrap_amd64.go:225] [ 699( 2): 701( 4)] Apply the binary patch addr 556bc37f4c93 trap addr 66b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0123 13:08:13.001530 812649 task_exit.go:204] [ 699( 2): 699( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:13.002237 812649 task_signals.go:204] [ 699( 2): 700( 3)] Signal 9, PID: 699, TID: 700, fault addr: 0x0: terminating thread group D0123 13:08:13.002394 812649 task_signals.go:204] [ 699( 2): 701( 4)] Signal 9, PID: 699, TID: 701, fault addr: 0x0: terminating thread group D0123 13:08:13.002461 812649 task_exit.go:204] [ 699( 2): 699( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:13.002695 812649 task_exit.go:204] [ 699( 2): 700( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:13.003234 812649 task_exit.go:204] [ 699( 2): 701( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:13.003372 812649 task_exit.go:204] [ 699( 2): 700( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:13.003490 812649 task_exit.go:204] [ 699( 2): 700( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:13.006406 812649 task_exit.go:204] [ 699( 2): 701( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:13.006559 812649 task_exit.go:204] [ 699( 2): 701( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:13.006655 812649 task_signals.go:443] [ 692( 1): 692( 1)] Discarding ignored signal 17 D0123 13:08:13.007456 812649 task_exit.go:204] [ 699( 2): 699( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:13.008252 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f70d0:sysno 166 D0123 13:08:13.008356 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 31 D0123 13:08:13.008465 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f70d0 trap addr 669b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 105 6 0]) D0123 13:08:13.009967 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f4843:sysno 262 D0123 13:08:13.010029 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 32 D0123 13:08:13.010096 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f4843 trap addr 66a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 106 6 0]) D0123 13:08:13.012544 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc382129c:sysno 217 D0123 13:08:13.012592 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 33 D0123 13:08:13.012680 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc382129c trap addr 66a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 106 6 0]) D0123 13:08:13.014294 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f5550:sysno 87 D0123 13:08:13.014377 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 34 D0123 13:08:13.014451 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f5550 trap addr 66aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 106 6 0]) D0123 13:08:13.016383 812649 usertrap_amd64.go:212] [ 692( 1): 692( 1)] Found the pattern at ip 556bc37f5580:sysno 263 D0123 13:08:13.016460 812649 usertrap_amd64.go:122] [ 692( 1): 692( 1)] Allocate a new trap: 0xc000d25530 35 D0123 13:08:13.016516 812649 usertrap_amd64.go:225] [ 692( 1): 692( 1)] Apply the binary patch addr 556bc37f5580 trap addr 66af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 106 6 0]) D0123 13:08:13.910660 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:13.910834 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:13.911170 812649 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:08:13.911540 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:13.915938 812649 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:13.917464 812649 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:13.921140 812649 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:08:13.922733 812649 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:08:13.926211 812649 syscalls.go:262] [ 703: 703] Allocating stack with size of 8388608 bytes D0123 13:08:13.926340 812649 syscalls.go:262] [ 702: 702] Allocating stack with size of 8388608 bytes D0123 13:08:13.927367 812649 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:13.927555 812649 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:08:13.927813 812649 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:13.928276 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:13.928838 812649 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:08:13.929162 812649 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:08:13.931622 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e77d4a3:sysno 218 D0123 13:08:13.931796 812649 usertrap_amd64.go:106] [ 703: 703] Map a usertrap vma at 61000 D0123 13:08:13.932025 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 1 D0123 13:08:13.932166 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e77d4a3 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0123 13:08:13.932328 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 56429513e4a3:sysno 218 D0123 13:08:13.932466 812649 usertrap_amd64.go:106] [ 702: 702] Map a usertrap vma at 69000 D0123 13:08:13.932712 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 1 D0123 13:08:13.932841 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 56429513e4a3 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0123 13:08:13.933437 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e77d536:sysno 334 D0123 13:08:13.933519 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 2 D0123 13:08:13.933583 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e77d536 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0123 13:08:13.934256 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 56429513e536:sysno 334 D0123 13:08:13.934355 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 2 D0123 13:08:13.934462 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 56429513e536 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) D0123 13:08:13.937061 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e78d7c9:sysno 318 D0123 13:08:13.937108 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 56429514e7c9:sysno 318 D0123 13:08:13.937161 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 3 D0123 13:08:13.937208 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 3 D0123 13:08:13.937251 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e78d7c9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0123 13:08:13.937322 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 56429514e7c9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0123 13:08:13.939063 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295134a00:sysno 12 D0123 13:08:13.939184 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 4 D0123 13:08:13.939220 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e773a00:sysno 12 D0123 13:08:13.939453 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 4 D0123 13:08:13.939524 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e773a00 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0123 13:08:13.939513 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295134a00 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0123 13:08:13.942870 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295134e60:sysno 10 D0123 13:08:13.942947 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 5 D0123 13:08:13.943014 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295134e60 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0123 13:08:13.943774 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e773e60:sysno 10 D0123 13:08:13.943828 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 5 D0123 13:08:13.943898 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e773e60 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0123 13:08:13.945375 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295136146:sysno 157 D0123 13:08:13.945459 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 6 D0123 13:08:13.945518 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295136146 trap addr 691e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0123 13:08:13.945539 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e775146:sysno 157 D0123 13:08:13.945619 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 6 D0123 13:08:13.945690 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e775146 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0123 13:08:13.947158 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e773ddc:sysno 9 D0123 13:08:13.947217 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 7 D0123 13:08:13.947305 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e773ddc trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0123 13:08:13.947519 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295134ddc:sysno 9 D0123 13:08:13.947579 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 7 D0123 13:08:13.947734 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295134ddc trap addr 69230 ([184 9 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0123 13:08:13.947844 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e771520:sysno 39 D0123 13:08:13.947908 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 8 D0123 13:08:13.947991 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e771520 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0123 13:08:13.948512 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295132520:sysno 39 D0123 13:08:13.948576 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 8 D0123 13:08:13.948648 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295132520 trap addr 69280 ([184 39 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0123 13:08:13.949259 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e772c69:sysno 3 D0123 13:08:13.949320 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 9 D0123 13:08:13.949379 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e772c69 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0123 13:08:13.950254 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295133c69:sysno 3 D0123 13:08:13.950341 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 9 D0123 13:08:13.950436 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295133c69 trap addr 692d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0123 13:08:13.950854 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e79f900:sysno 83 D0123 13:08:13.950945 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 10 D0123 13:08:13.951006 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e79f900 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0123 13:08:13.952304 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295160900:sysno 83 D0123 13:08:13.952432 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 10 D0123 13:08:13.952521 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295160900 trap addr 69320 ([184 83 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0123 13:08:13.952920 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e772870:sysno 90 D0123 13:08:13.953001 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 11 D0123 13:08:13.953089 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e772870 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0123 13:08:13.953548 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e772d20:sysno 80 D0123 13:08:13.953677 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 12 D0123 13:08:13.953745 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e772d20 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0123 13:08:13.954336 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e7372b8:sysno 13 D0123 13:08:13.954426 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 13 D0123 13:08:13.954497 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e7372b8 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0123 13:08:13.954491 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295133870:sysno 90 D0123 13:08:13.954678 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 11 D0123 13:08:13.954796 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295133870 trap addr 69370 ([184 90 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0123 13:08:13.955284 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295133d20:sysno 80 D0123 13:08:13.955342 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 12 D0123 13:08:13.955414 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295133d20 trap addr 693c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0123 13:08:13.956160 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e772cf0:sysno 33 D0123 13:08:13.956218 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 14 D0123 13:08:13.956298 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e772cf0 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D0123 13:08:13.956581 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 5642950f82b8:sysno 13 D0123 13:08:13.956669 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 13 D0123 13:08:13.956733 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 5642950f82b8 trap addr 69410 ([184 13 0 0 0 15 5] -> [255 36 37 16 148 6 0]) D0123 13:08:13.957186 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e775500:sysno 272 D0123 13:08:13.957241 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 15 D0123 13:08:13.957349 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e775500 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0123 13:08:13.958274 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295133cf0:sysno 33 D0123 13:08:13.958327 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 14 D0123 13:08:13.958397 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295133cf0 trap addr 69460 ([184 33 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0123 13:08:13.959125 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295136500:sysno 272 D0123 13:08:13.959210 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 15 D0123 13:08:13.959296 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295136500 trap addr 694b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 148 6 0]) D0123 13:08:13.959573 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e770dcc:sysno 56 D0123 13:08:13.959682 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 16 D0123 13:08:13.959843 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e770dcc trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D0123 13:08:13.960032 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295131dcc:sysno 56 D0123 13:08:13.960125 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 16 D0123 13:08:13.960228 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295131dcc trap addr 69500 ([184 56 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0123 13:08:13.965722 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e770e06:sysno 273 D0123 13:08:13.965866 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 17 D0123 13:08:13.966102 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295131e06:sysno 273 D0123 13:08:13.966216 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 17 D0123 13:08:13.966395 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e770e06 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:13.966782 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295131e06 trap addr 69550 ([184 17 1 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:13.969064 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 56429513178c:sysno 61 D0123 13:08:13.969116 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e77078c:sysno 61 D0123 13:08:13.969212 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 17 D0123 13:08:13.969240 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 17 D0123 13:08:13.969617 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e77078c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D0123 13:08:13.969632 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 56429513178c trap addr 69550 ([184 61 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0123 13:08:13.975586 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 5642951364a3:sysno 165 D0123 13:08:13.975719 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 18 D0123 13:08:13.975777 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 5642951364a3 trap addr 695a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:13.976288 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e7754a3:sysno 165 D0123 13:08:13.976363 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 18 D0123 13:08:13.976423 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e7754a3 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:13.977273 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295132560:sysno 112 D0123 13:08:13.977332 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 19 D0123 13:08:13.977430 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295132560 trap addr 695f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 149 6 0]) D0123 13:08:13.977940 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e771560:sysno 112 D0123 13:08:13.977995 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 19 D0123 13:08:13.978059 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e771560 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D0123 13:08:13.979283 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 56429513391a:sysno 257 D0123 13:08:13.979344 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 20 D0123 13:08:13.979357 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e77291a:sysno 257 D0123 13:08:13.979416 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 20 D0123 13:08:13.979422 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 56429513391a trap addr 69640 ([184 1 1 0 0 15 5] -> [255 36 37 64 150 6 0]) D0123 13:08:13.979495 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e77291a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D0123 13:08:13.985259 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e772aa9:sysno 1 D0123 13:08:13.985315 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 21 D0123 13:08:13.985392 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e772aa9 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D0123 13:08:13.985642 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295133aa9:sysno 1 D0123 13:08:13.985710 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 21 D0123 13:08:13.985795 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295133aa9 trap addr 69690 ([184 1 0 0 0 15 5] -> [255 36 37 144 150 6 0]) D0123 13:08:13.989346 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e775b20:sysno 41 D0123 13:08:13.989397 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 22 D0123 13:08:13.989484 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e775b20 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0123 13:08:13.990624 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295136b20:sysno 41 D0123 13:08:13.990694 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 22 D0123 13:08:13.990751 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295136b20 trap addr 696e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 150 6 0]) D0123 13:08:13.990969 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e773b04:sysno 16 D0123 13:08:13.991017 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 23 D0123 13:08:13.991097 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e773b04 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D0123 13:08:13.992213 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295134b04:sysno 16 D0123 13:08:13.992261 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 23 D0123 13:08:13.992328 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295134b04 trap addr 69730 ([184 16 0 0 0 15 5] -> [255 36 37 48 151 6 0]) D0123 13:08:13.993050 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e773660:sysno 3 D0123 13:08:13.993098 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 24 D0123 13:08:13.993188 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e773660 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D0123 13:08:13.993255 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295134660:sysno 3 D0123 13:08:13.993291 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 24 D0123 13:08:13.993367 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295134660 trap addr 69780 ([184 3 0 0 0 15 5] -> [255 36 37 128 151 6 0]) D0123 13:08:13.994296 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e775a3c:sysno 44 D0123 13:08:13.994359 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 25 D0123 13:08:13.994424 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e775a3c trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D0123 13:08:13.994466 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295136a3c:sysno 44 D0123 13:08:13.994506 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 25 D0123 13:08:13.994564 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295136a3c trap addr 697d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 151 6 0]) D0123 13:08:13.994941 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295136982:sysno 45 D0123 13:08:13.994991 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 26 D0123 13:08:13.995037 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295136982 trap addr 69820 ([184 45 0 0 0 15 5] -> [255 36 37 32 152 6 0]) D0123 13:08:13.995210 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e775982:sysno 45 D0123 13:08:13.995323 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 26 D0123 13:08:13.995410 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e775982 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) W0123 13:08:13.997022 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:13.997563 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:13.998988 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.000135 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.008748 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.009454 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.009471 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.009808 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.010374 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.010420 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.010794 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.011021 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.011213 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.011527 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.011651 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.012127 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.012194 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.012707 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.012833 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.013166 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.013553 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.013992 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.014224 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.014393 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.015082 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.015396 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.015472 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.015969 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.016138 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.016424 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.016689 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.016873 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.017238 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.017420 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.017764 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.017947 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.018208 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.018614 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.019044 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.019556 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.020094 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.020940 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.021559 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.022496 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.022553 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.023211 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.023246 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.023958 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.025078 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.025809 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.026675 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.027252 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.027820 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.027835 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.028495 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.029064 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.029240 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.030513 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.031064 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.031550 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.032018 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.032161 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.033086 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.033539 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.033583 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.034923 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: a W0123 13:08:14.035050 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.035379 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.037031 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: a W0123 13:08:14.037521 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.038208 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.038729 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.039642 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.040065 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.040111 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.041621 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.042913 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.044107 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.044274 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.044725 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.045168 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.045467 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.045500 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.046484 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.046566 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.047275 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.047592 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.048350 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.048667 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.049451 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.049725 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.050413 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.050828 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.051139 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.051865 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.052149 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.052326 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.053033 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.053194 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.053466 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.053946 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 12 W0123 13:08:14.054146 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.054504 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.054985 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 12 W0123 13:08:14.057295 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.058979 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.063989 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.065379 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.074574 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.076056 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.089324 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.091920 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.092904 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.094959 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.096379 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.098345 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.099305 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.101702 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.102003 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.104315 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.104614 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.107150 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.108409 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.110477 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.111344 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.113363 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.114532 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.117276 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.118225 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.120576 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.121782 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.123799 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.124805 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.127396 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.130263 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.130486 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.134055 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.137478 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.137949 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.143521 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.153020 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.156151 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.156682 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.159315 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.160610 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.162619 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.164154 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.165859 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.167351 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.168629 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.170272 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.171429 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.175008 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.175925 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.177674 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.179882 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.180627 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.183312 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.184661 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.185837 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.187633 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.188456 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.190871 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.191681 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.194999 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.197171 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.198517 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.200723 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.200956 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.203936 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.204969 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.207437 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.208229 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.211524 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.211743 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.214127 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.215355 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.217453 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.218597 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.220706 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.221615 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.223703 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.223921 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.226718 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.226821 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.229565 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.229661 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.232707 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 W0123 13:08:14.232793 812649 protocol.go:200] [ 704( 1): 704( 1)] unexpected attribute: 1 W0123 13:08:14.235769 812649 protocol.go:200] [ 705( 1): 705( 1)] unexpected attribute: 1 D0123 13:08:14.242179 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 5642951338a0:sysno 258 D0123 13:08:14.242272 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 27 D0123 13:08:14.242387 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 5642951338a0 trap addr 69870 ([184 2 1 0 0 15 5] -> [255 36 37 112 152 6 0]) D0123 13:08:14.244833 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 564295136943:sysno 55 D0123 13:08:14.244908 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 28 D0123 13:08:14.245035 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 564295136943 trap addr 698c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 152 6 0]) D0123 13:08:14.247248 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e7728a0:sysno 258 D0123 13:08:14.247319 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 27 D0123 13:08:14.247398 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e7728a0 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D0123 13:08:14.250059 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e775943:sysno 55 D0123 13:08:14.250115 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 28 D0123 13:08:14.250168 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e775943 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) D0123 13:08:14.261593 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 56429513178c:sysno 61 D0123 13:08:14.261748 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 29 D0123 13:08:14.262160 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 56429513178c trap addr 69910 ([184 61 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:14.264531 812649 usertrap_amd64.go:212] [ 704( 1): 704( 1)] Found the pattern at ip 56429516016c:sysno 230 D0123 13:08:14.264604 812649 usertrap_amd64.go:122] [ 704( 1): 704( 1)] Allocate a new trap: 0xc0037ae8d0 30 D0123 13:08:14.264689 812649 usertrap_amd64.go:225] [ 704( 1): 704( 1)] Apply the binary patch addr 56429516016c trap addr 69960 ([184 230 0 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:14.267478 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e77078c:sysno 61 D0123 13:08:14.267538 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 29 D0123 13:08:14.267918 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e77078c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0123 13:08:14.269350 812649 usertrap_amd64.go:212] [ 706( 2): 706( 2)] Found the pattern at ip 564295160860:sysno 109 D0123 13:08:14.269435 812649 usertrap_amd64.go:122] [ 706( 2): 706( 2)] Allocate a new trap: 0xc004915470 29 D0123 13:08:14.269645 812649 usertrap_amd64.go:225] [ 706( 2): 706( 2)] Apply the binary patch addr 564295160860 trap addr 69910 ([184 109 0 0 0 15 5] -> [255 36 37 16 153 6 0]) D0123 13:08:14.270793 812649 usertrap_amd64.go:212] [ 705( 1): 705( 1)] Found the pattern at ip 55c32e79f16c:sysno 230 D0123 13:08:14.270860 812649 usertrap_amd64.go:122] [ 705( 1): 705( 1)] Allocate a new trap: 0xc001b2fa10 30 D0123 13:08:14.270943 812649 usertrap_amd64.go:225] [ 705( 1): 705( 1)] Apply the binary patch addr 55c32e79f16c trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:14.272258 812649 usertrap_amd64.go:212] [ 706( 2): 706( 2)] Found the pattern at ip 564295134520:sysno 266 D0123 13:08:14.272337 812649 usertrap_amd64.go:122] [ 706( 2): 706( 2)] Allocate a new trap: 0xc004915470 30 D0123 13:08:14.272411 812649 usertrap_amd64.go:225] [ 706( 2): 706( 2)] Apply the binary patch addr 564295134520 trap addr 69960 ([184 10 1 0 0 15 5] -> [255 36 37 96 153 6 0]) D0123 13:08:14.273387 812649 usertrap_amd64.go:212] [ 707( 2): 707( 2)] Found the pattern at ip 55c32e79f860:sysno 109 D0123 13:08:14.273484 812649 usertrap_amd64.go:122] [ 707( 2): 707( 2)] Allocate a new trap: 0xc0047964b0 29 D0123 13:08:14.273665 812649 usertrap_amd64.go:225] [ 707( 2): 707( 2)] Apply the binary patch addr 55c32e79f860 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0123 13:08:14.275959 812649 usertrap_amd64.go:212] [ 707( 2): 707( 2)] Found the pattern at ip 55c32e773520:sysno 266 D0123 13:08:14.276094 812649 usertrap_amd64.go:122] [ 707( 2): 707( 2)] Allocate a new trap: 0xc0047964b0 30 D0123 13:08:14.276205 812649 usertrap_amd64.go:225] [ 707( 2): 707( 2)] Apply the binary patch addr 55c32e773520 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) D0123 13:08:14.282679 812649 usertrap_amd64.go:212] [ 706( 2): 706( 2)] Found the pattern at ip 564295109ca2:sysno 14 D0123 13:08:14.282745 812649 usertrap_amd64.go:122] [ 706( 2): 706( 2)] Allocate a new trap: 0xc004915470 31 D0123 13:08:14.282838 812649 usertrap_amd64.go:225] [ 706( 2): 706( 2)] Apply the binary patch addr 564295109ca2 trap addr 699b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 153 6 0]) D0123 13:08:14.286082 812649 usertrap_amd64.go:212] [ 707( 2): 707( 2)] Found the pattern at ip 55c32e748ca2:sysno 14 D0123 13:08:14.286136 812649 usertrap_amd64.go:122] [ 707( 2): 707( 2)] Allocate a new trap: 0xc0047964b0 31 D0123 13:08:14.286210 812649 usertrap_amd64.go:225] [ 707( 2): 707( 2)] Apply the binary patch addr 55c32e748ca2 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) D0123 13:08:14.289866 812649 usertrap_amd64.go:212] [ 706( 2): 706( 2)] Found the pattern at ip 564295160b92:sysno 435 D0123 13:08:14.290013 812649 usertrap_amd64.go:122] [ 706( 2): 706( 2)] Allocate a new trap: 0xc004915470 32 D0123 13:08:14.290205 812649 usertrap_amd64.go:225] [ 706( 2): 706( 2)] Apply the binary patch addr 564295160b92 trap addr 69a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 154 6 0]) D0123 13:08:14.291661 812649 usertrap_amd64.go:212] [ 706( 2): 706( 2)] Found the pattern at ip 564295109c10:sysno 14 D0123 13:08:14.291733 812649 usertrap_amd64.go:122] [ 706( 2): 706( 2)] Allocate a new trap: 0xc004915470 33 D0123 13:08:14.291927 812649 usertrap_amd64.go:225] [ 706( 2): 706( 2)] Apply the binary patch addr 564295109c10 trap addr 69a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 154 6 0]) D0123 13:08:14.292167 812649 usertrap_amd64.go:212] [ 706( 2): 708( 3)] Found the pattern at ip 564295109320:sysno 273 D0123 13:08:14.292247 812649 usertrap_amd64.go:122] [ 706( 2): 708( 3)] Allocate a new trap: 0xc004915470 34 D0123 13:08:14.292344 812649 usertrap_amd64.go:225] [ 706( 2): 708( 3)] Apply the binary patch addr 564295109320 trap addr 69aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 154 6 0]) D0123 13:08:14.292843 812649 usertrap_amd64.go:212] [ 707( 2): 707( 2)] Found the pattern at ip 55c32e79fb92:sysno 435 D0123 13:08:14.292897 812649 usertrap_amd64.go:122] [ 707( 2): 707( 2)] Allocate a new trap: 0xc0047964b0 32 D0123 13:08:14.292966 812649 usertrap_amd64.go:225] [ 707( 2): 707( 2)] Apply the binary patch addr 55c32e79fb92 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) D0123 13:08:14.294483 812649 usertrap_amd64.go:212] [ 707( 2): 707( 2)] Found the pattern at ip 55c32e748c10:sysno 14 D0123 13:08:14.294566 812649 usertrap_amd64.go:122] [ 707( 2): 707( 2)] Allocate a new trap: 0xc0047964b0 33 D0123 13:08:14.294632 812649 usertrap_amd64.go:225] [ 707( 2): 707( 2)] Apply the binary patch addr 55c32e748c10 trap addr 61a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0123 13:08:14.294797 812649 usertrap_amd64.go:212] [ 707( 2): 709( 3)] Found the pattern at ip 55c32e748320:sysno 273 D0123 13:08:14.294941 812649 usertrap_amd64.go:122] [ 707( 2): 709( 3)] Allocate a new trap: 0xc0047964b0 34 D0123 13:08:14.295067 812649 usertrap_amd64.go:225] [ 707( 2): 709( 3)] Apply the binary patch addr 55c32e748320 trap addr 61aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 26 6 0]) D0123 13:08:14.298453 812649 usertrap_amd64.go:212] [ 706( 2): 710( 4)] Found the pattern at ip 564295133999:sysno 257 D0123 13:08:14.298524 812649 usertrap_amd64.go:122] [ 706( 2): 710( 4)] Allocate a new trap: 0xc004915470 35 D0123 13:08:14.298606 812649 usertrap_amd64.go:225] [ 706( 2): 710( 4)] Apply the binary patch addr 564295133999 trap addr 69af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 154 6 0]) D0123 13:08:14.301133 812649 usertrap_amd64.go:212] [ 707( 2): 711( 4)] Found the pattern at ip 55c32e772999:sysno 257 D0123 13:08:14.301194 812649 usertrap_amd64.go:122] [ 707( 2): 711( 4)] Allocate a new trap: 0xc0047964b0 35 D0123 13:08:14.301288 812649 usertrap_amd64.go:225] [ 707( 2): 711( 4)] Apply the binary patch addr 55c32e772999 trap addr 61af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0123 13:08:14.301509 812649 usertrap_amd64.go:212] [ 706( 2): 710( 4)] Found the pattern at ip 564295136530:sysno 308 D0123 13:08:14.301578 812649 usertrap_amd64.go:122] [ 706( 2): 710( 4)] Allocate a new trap: 0xc004915470 36 D0123 13:08:14.301678 812649 usertrap_amd64.go:225] [ 706( 2): 710( 4)] Apply the binary patch addr 564295136530 trap addr 69b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 155 6 0]) D0123 13:08:14.304074 812649 usertrap_amd64.go:212] [ 707( 2): 711( 4)] Found the pattern at ip 55c32e775530:sysno 308 D0123 13:08:14.304170 812649 usertrap_amd64.go:122] [ 707( 2): 711( 4)] Allocate a new trap: 0xc0047964b0 36 D0123 13:08:14.304244 812649 usertrap_amd64.go:225] [ 707( 2): 711( 4)] Apply the binary patch addr 55c32e775530 trap addr 61b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 27 6 0]) D0123 13:08:14.305756 812649 usertrap_amd64.go:212] [ 706( 2): 710( 4)] Found the pattern at ip 564295133ae8:sysno 1 D0123 13:08:14.305821 812649 usertrap_amd64.go:122] [ 706( 2): 710( 4)] Allocate a new trap: 0xc004915470 37 D0123 13:08:14.305895 812649 usertrap_amd64.go:225] [ 706( 2): 710( 4)] Apply the binary patch addr 564295133ae8 trap addr 69b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 155 6 0]) D0123 13:08:14.306716 812649 task_exit.go:204] [ 706( 2): 710( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.306959 812649 task_signals.go:204] [ 706( 2): 708( 3)] Signal 9, PID: 706, TID: 708, fault addr: 0x0: terminating thread group D0123 13:08:14.306985 812649 task_signals.go:204] [ 706( 2): 706( 2)] Signal 9, PID: 706, TID: 706, fault addr: 0x0: terminating thread group D0123 13:08:14.307399 812649 task_exit.go:204] [ 706( 2): 710( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.307459 812649 task_exit.go:204] [ 706( 2): 710( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.307589 812649 task_exit.go:204] [ 706( 2): 708( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.308141 812649 usertrap_amd64.go:212] [ 707( 2): 711( 4)] Found the pattern at ip 55c32e772ae8:sysno 1 D0123 13:08:14.308212 812649 usertrap_amd64.go:122] [ 707( 2): 711( 4)] Allocate a new trap: 0xc0047964b0 37 D0123 13:08:14.308298 812649 usertrap_amd64.go:225] [ 707( 2): 711( 4)] Apply the binary patch addr 55c32e772ae8 trap addr 61b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0123 13:08:14.308172 812649 task_exit.go:204] [ 706( 2): 706( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.308654 812649 task_exit.go:204] [ 706( 2): 708( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.308752 812649 task_exit.go:204] [ 706( 2): 708( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.309836 812649 task_signals.go:204] [ 707( 2): 709( 3)] Signal 9, PID: 707, TID: 709, fault addr: 0x0: terminating thread group D0123 13:08:14.309845 812649 task_exit.go:204] [ 707( 2): 711( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.310083 812649 task_signals.go:204] [ 707( 2): 707( 2)] Signal 9, PID: 707, TID: 707, fault addr: 0x0: terminating thread group D0123 13:08:14.310176 812649 task_exit.go:204] [ 707( 2): 709( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.310815 812649 task_exit.go:204] [ 707( 2): 709( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.310945 812649 task_exit.go:204] [ 707( 2): 709( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.311149 812649 task_exit.go:204] [ 707( 2): 707( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.311669 812649 task_exit.go:204] [ 707( 2): 707( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.312187 812649 task_exit.go:204] [ 706( 2): 706( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.312271 812649 task_signals.go:443] [ 704( 1): 704( 1)] Discarding ignored signal 17 D0123 13:08:14.313084 812649 task_exit.go:204] [ 706( 2): 706( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.314038 812649 task_exit.go:204] [ 707( 2): 711( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.314119 812649 task_exit.go:204] [ 707( 2): 711( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.314223 812649 task_signals.go:443] [ 705( 1): 705( 1)] Discarding ignored signal 17 D0123 13:08:14.314335 812649 task_exit.go:204] [ 707( 2): 707( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.317713 812649 task_exit.go:204] [ 704( 1): 704( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.319160 812649 task_exit.go:204] [ 705( 1): 705( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.322641 812649 task_exit.go:361] [ 704( 1): 704( 1)] Init process terminating, killing namespace D0123 13:08:14.323831 812649 task_exit.go:361] [ 705( 1): 705( 1)] Init process terminating, killing namespace D0123 13:08:14.323956 812649 task_exit.go:204] [ 705( 1): 705( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.324039 812649 task_signals.go:443] [ 703: 703] Discarding ignored signal 17 D0123 13:08:14.324206 812649 task_exit.go:204] [ 705( 1): 705( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.324498 812649 task_exit.go:204] [ 704( 1): 704( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.324581 812649 task_signals.go:443] [ 702: 702] Discarding ignored signal 17 D0123 13:08:14.324753 812649 task_exit.go:204] [ 704( 1): 704( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.327155 812649 usertrap_amd64.go:212] [ 703: 703] Found the pattern at ip 55c32e772aa9:sysno 1 D0123 13:08:14.327227 812649 usertrap_amd64.go:122] [ 703: 703] Allocate a new trap: 0xc0006d15c0 18 D0123 13:08:14.327295 812649 usertrap_amd64.go:225] [ 703: 703] Apply the binary patch addr 55c32e772aa9 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0123 13:08:14.328218 812649 task_exit.go:204] [ 703: 703] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.328428 812649 usertrap_amd64.go:212] [ 702: 702] Found the pattern at ip 564295133aa9:sysno 1 D0123 13:08:14.328503 812649 usertrap_amd64.go:122] [ 702: 702] Allocate a new trap: 0xc001b2f4d0 18 D0123 13:08:14.328610 812649 usertrap_amd64.go:225] [ 702: 702] Apply the binary patch addr 564295133aa9 trap addr 695a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 149 6 0]) D0123 13:08:14.328907 812649 task_signals.go:481] [ 703: 703] No task notified of signal 9 D0123 13:08:14.330255 812649 task_signals.go:481] [ 702: 702] No task notified of signal 9 D0123 13:08:14.330521 812649 task_exit.go:204] [ 702: 702] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:14.331382 812649 task_exit.go:204] [ 703: 703] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.331471 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:14.331680 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:14.331829 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:14.331816 812649 task_exit.go:204] [ 703: 703] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:14.332739 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:14.333035 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:14.333324 812649 task_exit.go:204] [ 702: 702] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:14.333510 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:14.333844 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:14.333966 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:14.334029 812649 task_exit.go:204] [ 702: 702] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.341036 812649 task_signals.go:470] [ 7: 18] Notified of signal 23 D0123 13:08:15.341197 812649 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0123 13:08:15.342785 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:15.342967 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:15.346158 812649 task_stop.go:118] [ 7: 18] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:15.348465 812649 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:08:15.352911 812649 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0123 13:08:15.355981 812649 syscalls.go:262] [ 712: 712] Allocating stack with size of 8388608 bytes D0123 13:08:15.356004 812649 syscalls.go:262] [ 713: 713] Allocating stack with size of 8388608 bytes D0123 13:08:15.357229 812649 task_stop.go:138] [ 7: 18] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:15.357516 812649 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:08:15.357680 812649 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0123 13:08:15.359376 812649 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:08:15.359544 812649 task_signals.go:179] [ 7: 13] Restarting syscall 247: interrupted by signal 23 D0123 13:08:15.359648 812649 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:08:15.361408 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0cb4a3:sysno 218 D0123 13:08:15.361414 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5203b4a3:sysno 218 D0123 13:08:15.361554 812649 usertrap_amd64.go:106] [ 713: 713] Map a usertrap vma at 64000 D0123 13:08:15.361598 812649 usertrap_amd64.go:106] [ 712: 712] Map a usertrap vma at 60000 D0123 13:08:15.361803 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 1 D0123 13:08:15.361944 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0cb4a3 trap addr 64050 ([184 218 0 0 0 15 5] -> [255 36 37 80 64 6 0]) D0123 13:08:15.362166 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 1 D0123 13:08:15.362334 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5203b4a3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D0123 13:08:15.363671 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0cb536:sysno 334 D0123 13:08:15.363795 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 2 D0123 13:08:15.363868 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0cb536 trap addr 640a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 64 6 0]) D0123 13:08:15.364079 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5203b536:sysno 334 D0123 13:08:15.364175 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 2 D0123 13:08:15.364250 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5203b536 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D0123 13:08:15.367167 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0db7c9:sysno 318 D0123 13:08:15.367209 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5204b7c9:sysno 318 D0123 13:08:15.367265 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 3 D0123 13:08:15.367284 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 3 D0123 13:08:15.367349 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0db7c9 trap addr 640f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 64 6 0]) D0123 13:08:15.367383 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5204b7c9 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D0123 13:08:15.369248 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c1a00:sysno 12 D0123 13:08:15.369339 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 4 D0123 13:08:15.369400 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c1a00 trap addr 64140 ([184 12 0 0 0 15 5] -> [255 36 37 64 65 6 0]) D0123 13:08:15.369670 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52031a00:sysno 12 D0123 13:08:15.369759 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 4 D0123 13:08:15.369822 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52031a00 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D0123 13:08:15.373158 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c1e60:sysno 10 D0123 13:08:15.373222 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 5 D0123 13:08:15.373284 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c1e60 trap addr 64190 ([184 10 0 0 0 15 5] -> [255 36 37 144 65 6 0]) D0123 13:08:15.374093 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52031e60:sysno 10 D0123 13:08:15.374194 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 5 D0123 13:08:15.374294 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52031e60 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D0123 13:08:15.374585 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c3146:sysno 157 D0123 13:08:15.374645 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 6 D0123 13:08:15.374699 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c3146 trap addr 641e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 65 6 0]) D0123 13:08:15.376072 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52033146:sysno 157 D0123 13:08:15.376202 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 6 D0123 13:08:15.376380 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52033146 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D0123 13:08:15.378532 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52031ddc:sysno 9 D0123 13:08:15.378588 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 7 D0123 13:08:15.378667 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52031ddc trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D0123 13:08:15.379293 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5202f520:sysno 39 D0123 13:08:15.379354 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 8 D0123 13:08:15.379452 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5202f520 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D0123 13:08:15.381370 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c1ddc:sysno 9 D0123 13:08:15.381478 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 7 D0123 13:08:15.381551 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c1ddc trap addr 64230 ([184 9 0 0 0 15 5] -> [255 36 37 48 66 6 0]) D0123 13:08:15.381674 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52030c69:sysno 3 D0123 13:08:15.381864 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 9 D0123 13:08:15.381981 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52030c69 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D0123 13:08:15.382160 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0bf520:sysno 39 D0123 13:08:15.382253 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 8 D0123 13:08:15.382318 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0bf520 trap addr 64280 ([184 39 0 0 0 15 5] -> [255 36 37 128 66 6 0]) D0123 13:08:15.384022 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c0c69:sysno 3 D0123 13:08:15.384098 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 9 D0123 13:08:15.384162 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c0c69 trap addr 642d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 66 6 0]) D0123 13:08:15.386328 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5205d900:sysno 83 D0123 13:08:15.386400 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 10 D0123 13:08:15.386477 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5205d900 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D0123 13:08:15.388056 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0ed900:sysno 83 D0123 13:08:15.388122 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 10 D0123 13:08:15.388268 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0ed900 trap addr 64320 ([184 83 0 0 0 15 5] -> [255 36 37 32 67 6 0]) D0123 13:08:15.390239 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52030870:sysno 90 D0123 13:08:15.390310 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 11 D0123 13:08:15.390402 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52030870 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D0123 13:08:15.390453 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c0870:sysno 90 D0123 13:08:15.390528 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 11 D0123 13:08:15.390612 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c0870 trap addr 64370 ([184 90 0 0 0 15 5] -> [255 36 37 112 67 6 0]) D0123 13:08:15.391239 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52030d20:sysno 80 D0123 13:08:15.391327 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c0d20:sysno 80 D0123 13:08:15.391381 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 12 D0123 13:08:15.391358 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 12 D0123 13:08:15.391465 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52030d20 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D0123 13:08:15.391470 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c0d20 trap addr 643c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 67 6 0]) D0123 13:08:15.392213 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0852b8:sysno 13 D0123 13:08:15.392287 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 13 D0123 13:08:15.392277 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b51ff52b8:sysno 13 D0123 13:08:15.392335 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 13 D0123 13:08:15.392480 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b51ff52b8 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D0123 13:08:15.392352 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0852b8 trap addr 64410 ([184 13 0 0 0 15 5] -> [255 36 37 16 68 6 0]) D0123 13:08:15.393794 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c0cf0:sysno 33 D0123 13:08:15.393882 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 14 D0123 13:08:15.393782 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52030cf0:sysno 33 D0123 13:08:15.394045 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 14 D0123 13:08:15.393961 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c0cf0 trap addr 64460 ([184 33 0 0 0 15 5] -> [255 36 37 96 68 6 0]) D0123 13:08:15.394120 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52030cf0 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D0123 13:08:15.395472 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0c3500:sysno 272 D0123 13:08:15.395537 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 15 D0123 13:08:15.395639 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0c3500 trap addr 644b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 68 6 0]) D0123 13:08:15.396256 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0bedcc:sysno 56 D0123 13:08:15.396463 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 16 D0123 13:08:15.396602 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52033500:sysno 272 D0123 13:08:15.396691 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 15 D0123 13:08:15.396679 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0bedcc trap addr 64500 ([184 56 0 0 0 15 5] -> [255 36 37 0 69 6 0]) D0123 13:08:15.396833 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52033500 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D0123 13:08:15.397399 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5202edcc:sysno 56 D0123 13:08:15.397466 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 16 D0123 13:08:15.397546 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5202edcc trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D0123 13:08:15.401098 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0bee06:sysno 273 D0123 13:08:15.401202 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 17 D0123 13:08:15.401617 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0bee06 trap addr 64550 ([184 17 1 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:15.402578 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b5202ee06:sysno 273 D0123 13:08:15.402817 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 17 D0123 13:08:15.403366 812649 usertrap_amd64.go:212] [ 713: 713] Found the pattern at ip 56399c0be78c:sysno 61 D0123 13:08:15.403444 812649 usertrap_amd64.go:122] [ 713: 713] Allocate a new trap: 0xc004814fc0 17 D0123 13:08:15.403416 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b5202ee06 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:15.403864 812649 usertrap_amd64.go:225] [ 713: 713] Apply the binary patch addr 56399c0be78c trap addr 64550 ([184 61 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:15.404850 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b5202e78c:sysno 61 D0123 13:08:15.404937 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 17 D0123 13:08:15.405526 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b5202e78c trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D0123 13:08:15.409658 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c34a3:sysno 165 D0123 13:08:15.409754 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 18 D0123 13:08:15.409890 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c34a3 trap addr 645a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 69 6 0]) D0123 13:08:15.411012 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b520334a3:sysno 165 D0123 13:08:15.411172 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 18 D0123 13:08:15.411268 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b520334a3 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:15.411402 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0bf560:sysno 112 D0123 13:08:15.411447 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 19 D0123 13:08:15.411694 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0bf560 trap addr 645f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 69 6 0]) D0123 13:08:15.412614 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b5202f560:sysno 112 D0123 13:08:15.412707 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 19 D0123 13:08:15.412798 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b5202f560 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D0123 13:08:15.413326 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c091a:sysno 257 D0123 13:08:15.413405 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 20 D0123 13:08:15.413560 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c091a trap addr 64640 ([184 1 1 0 0 15 5] -> [255 36 37 64 70 6 0]) D0123 13:08:15.414247 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b5203091a:sysno 257 D0123 13:08:15.414344 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 20 D0123 13:08:15.414445 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b5203091a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D0123 13:08:15.419357 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c0aa9:sysno 1 D0123 13:08:15.419486 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 21 D0123 13:08:15.419657 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c0aa9 trap addr 64690 ([184 1 0 0 0 15 5] -> [255 36 37 144 70 6 0]) D0123 13:08:15.420835 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52030aa9:sysno 1 D0123 13:08:15.420896 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 21 D0123 13:08:15.420954 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52030aa9 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D0123 13:08:15.424070 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c3b20:sysno 41 D0123 13:08:15.424200 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 22 D0123 13:08:15.424349 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c3b20 trap addr 646e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 70 6 0]) D0123 13:08:15.425413 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52033b20:sysno 41 D0123 13:08:15.425483 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 22 D0123 13:08:15.425547 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52033b20 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D0123 13:08:15.427308 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52031b04:sysno 16 D0123 13:08:15.427407 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 23 D0123 13:08:15.427473 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52031b04 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D0123 13:08:15.428107 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c1b04:sysno 16 D0123 13:08:15.428164 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 23 D0123 13:08:15.428279 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c1b04 trap addr 64730 ([184 16 0 0 0 15 5] -> [255 36 37 48 71 6 0]) D0123 13:08:15.429268 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52031660:sysno 3 D0123 13:08:15.429341 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 24 D0123 13:08:15.429462 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52031660 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D0123 13:08:15.429545 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c1660:sysno 3 D0123 13:08:15.429659 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 24 D0123 13:08:15.429757 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c1660 trap addr 64780 ([184 3 0 0 0 15 5] -> [255 36 37 128 71 6 0]) D0123 13:08:15.430361 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52033a3c:sysno 44 D0123 13:08:15.430423 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 25 D0123 13:08:15.430494 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52033a3c trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D0123 13:08:15.430890 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c3a3c:sysno 44 D0123 13:08:15.430990 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52033982:sysno 45 D0123 13:08:15.430984 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 25 D0123 13:08:15.431036 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 26 D0123 13:08:15.431059 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c3a3c trap addr 647d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 71 6 0]) D0123 13:08:15.431126 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52033982 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) D0123 13:08:15.431368 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c3982:sysno 45 D0123 13:08:15.431461 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 26 D0123 13:08:15.431554 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c3982 trap addr 64820 ([184 45 0 0 0 15 5] -> [255 36 37 32 72 6 0]) W0123 13:08:15.433981 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.435502 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.436145 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.437645 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.447387 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.447979 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.448418 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.448869 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.449255 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.449426 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.449818 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.449857 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.450309 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.450409 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.450840 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.451067 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.451290 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.451749 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.451831 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.452245 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.452345 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.452667 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.452724 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.453131 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.453164 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.453603 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.453710 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.453972 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.454163 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.454403 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.454670 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.454817 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.455077 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.455223 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.455576 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.455598 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.456032 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.456081 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.456510 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.457091 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.457740 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.459069 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.459427 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.460079 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.460623 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.460929 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.461648 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.462320 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.462317 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.464062 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.464161 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.464807 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.465330 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.465694 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.466379 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.466851 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.467086 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.468650 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.469048 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.469574 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.470019 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.470194 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.470646 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.471222 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.471852 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.472873 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.473307 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: a W0123 13:08:15.473910 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.474401 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: a W0123 13:08:15.474836 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.476502 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.477077 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.477106 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.477692 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.478896 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.479101 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.481117 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.481264 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.482204 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.482296 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.482626 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.482739 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.483578 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.483848 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.484596 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.484884 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.485685 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.485889 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.486753 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.486803 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.487821 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.488117 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.488840 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.489339 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.489387 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.489827 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.490828 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.490909 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.492089 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.492227 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.492727 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.492741 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.493211 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 12 W0123 13:08:15.493393 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 12 W0123 13:08:15.496815 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.500862 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.501193 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.506314 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.511243 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.517627 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.526721 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.529844 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.532531 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.535370 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.536136 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.538468 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.540179 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.542610 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.543578 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.547127 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.547491 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.550105 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.550447 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.553168 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.553421 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.556489 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.557724 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.560215 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.561075 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.563182 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.564405 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.565956 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.568022 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.569501 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.571105 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.574502 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.575461 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.577750 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.583111 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.596976 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.601214 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.603585 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.606805 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.609795 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.611519 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.613841 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.613884 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.616115 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.618937 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.619378 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.622619 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.622998 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.625755 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.626412 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.628710 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.629519 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.631512 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.632199 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.634571 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.635251 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.637310 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.638247 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.640733 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.641050 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.643882 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.645342 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.646959 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.648893 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.650447 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.652782 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.654113 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.658825 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.658945 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.663208 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.665544 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.666739 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.668356 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.669521 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.671898 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.672509 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.674964 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.676654 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.677569 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.679756 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.680725 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.682581 812649 protocol.go:200] [ 715( 1): 715( 1)] unexpected attribute: 1 W0123 13:08:15.683837 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.686998 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.689903 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 W0123 13:08:15.692902 812649 protocol.go:200] [ 714( 1): 714( 1)] unexpected attribute: 1 D0123 13:08:15.693759 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b520308a0:sysno 258 D0123 13:08:15.693834 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 27 D0123 13:08:15.694026 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b520308a0 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D0123 13:08:15.696796 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b52033943:sysno 55 D0123 13:08:15.696886 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 28 D0123 13:08:15.696988 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b52033943 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D0123 13:08:15.703344 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c08a0:sysno 258 D0123 13:08:15.703420 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 27 D0123 13:08:15.703484 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c08a0 trap addr 64870 ([184 2 1 0 0 15 5] -> [255 36 37 112 72 6 0]) D0123 13:08:15.706058 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c3943:sysno 55 D0123 13:08:15.706144 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 28 D0123 13:08:15.706237 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c3943 trap addr 648c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 72 6 0]) D0123 13:08:15.711680 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b5202e78c:sysno 61 D0123 13:08:15.711808 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 29 D0123 13:08:15.712206 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b5202e78c trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0123 13:08:15.714740 812649 usertrap_amd64.go:212] [ 715( 1): 715( 1)] Found the pattern at ip 556b5205d16c:sysno 230 D0123 13:08:15.714795 812649 usertrap_amd64.go:122] [ 715( 1): 715( 1)] Allocate a new trap: 0xc004815440 30 D0123 13:08:15.714848 812649 usertrap_amd64.go:225] [ 715( 1): 715( 1)] Apply the binary patch addr 556b5205d16c trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D0123 13:08:15.715269 812649 usertrap_amd64.go:212] [ 716( 2): 716( 2)] Found the pattern at ip 556b5205d860:sysno 109 D0123 13:08:15.715391 812649 usertrap_amd64.go:122] [ 716( 2): 716( 2)] Allocate a new trap: 0xc003ed4000 29 D0123 13:08:15.715584 812649 usertrap_amd64.go:225] [ 716( 2): 716( 2)] Apply the binary patch addr 556b5205d860 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0123 13:08:15.718790 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0be78c:sysno 61 D0123 13:08:15.718891 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 29 D0123 13:08:15.719190 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0be78c trap addr 64910 ([184 61 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D0123 13:08:15.719831 812649 usertrap_amd64.go:212] [ 716( 2): 716( 2)] Found the pattern at ip 556b52031520:sysno 266 D0123 13:08:15.719932 812649 usertrap_amd64.go:122] [ 716( 2): 716( 2)] Allocate a new trap: 0xc003ed4000 30 D0123 13:08:15.720005 812649 usertrap_amd64.go:225] [ 716( 2): 716( 2)] Apply the binary patch addr 556b52031520 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D0123 13:08:15.720707 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0ed16c:sysno 230 D0123 13:08:15.720783 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 30 D0123 13:08:15.720842 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0ed16c trap addr 64960 ([184 230 0 0 0 15 5] -> [255 36 37 96 73 6 0]) D0123 13:08:15.725921 812649 usertrap_amd64.go:212] [ 717( 2): 717( 2)] Found the pattern at ip 56399c0ed860:sysno 109 D0123 13:08:15.726034 812649 usertrap_amd64.go:122] [ 717( 2): 717( 2)] Allocate a new trap: 0xc0022f1230 29 D0123 13:08:15.726264 812649 usertrap_amd64.go:225] [ 717( 2): 717( 2)] Apply the binary patch addr 56399c0ed860 trap addr 64910 ([184 109 0 0 0 15 5] -> [255 36 37 16 73 6 0]) D0123 13:08:15.728690 812649 usertrap_amd64.go:212] [ 716( 2): 716( 2)] Found the pattern at ip 556b52006ca2:sysno 14 D0123 13:08:15.728784 812649 usertrap_amd64.go:122] [ 716( 2): 716( 2)] Allocate a new trap: 0xc003ed4000 31 D0123 13:08:15.728888 812649 usertrap_amd64.go:225] [ 716( 2): 716( 2)] Apply the binary patch addr 556b52006ca2 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D0123 13:08:15.729593 812649 usertrap_amd64.go:212] [ 717( 2): 717( 2)] Found the pattern at ip 56399c0c1520:sysno 266 D0123 13:08:15.729674 812649 usertrap_amd64.go:122] [ 717( 2): 717( 2)] Allocate a new trap: 0xc0022f1230 30 D0123 13:08:15.729757 812649 usertrap_amd64.go:225] [ 717( 2): 717( 2)] Apply the binary patch addr 56399c0c1520 trap addr 64960 ([184 10 1 0 0 15 5] -> [255 36 37 96 73 6 0]) D0123 13:08:15.734838 812649 usertrap_amd64.go:212] [ 716( 2): 716( 2)] Found the pattern at ip 556b5205db92:sysno 435 D0123 13:08:15.734938 812649 usertrap_amd64.go:122] [ 716( 2): 716( 2)] Allocate a new trap: 0xc003ed4000 32 D0123 13:08:15.735025 812649 usertrap_amd64.go:225] [ 716( 2): 716( 2)] Apply the binary patch addr 556b5205db92 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D0123 13:08:15.736363 812649 usertrap_amd64.go:212] [ 716( 2): 716( 2)] Found the pattern at ip 556b52006c10:sysno 14 D0123 13:08:15.736441 812649 usertrap_amd64.go:122] [ 716( 2): 716( 2)] Allocate a new trap: 0xc003ed4000 33 D0123 13:08:15.736542 812649 usertrap_amd64.go:225] [ 716( 2): 716( 2)] Apply the binary patch addr 556b52006c10 trap addr 60a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D0123 13:08:15.736849 812649 usertrap_amd64.go:212] [ 716( 2): 718( 3)] Found the pattern at ip 556b52006320:sysno 273 D0123 13:08:15.736934 812649 usertrap_amd64.go:122] [ 716( 2): 718( 3)] Allocate a new trap: 0xc003ed4000 34 D0123 13:08:15.737013 812649 usertrap_amd64.go:225] [ 716( 2): 718( 3)] Apply the binary patch addr 556b52006320 trap addr 60aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 10 6 0]) D0123 13:08:15.741360 812649 usertrap_amd64.go:212] [ 716( 2): 719( 4)] Found the pattern at ip 556b52030999:sysno 257 D0123 13:08:15.741452 812649 usertrap_amd64.go:212] [ 717( 2): 717( 2)] Found the pattern at ip 56399c096ca2:sysno 14 D0123 13:08:15.741478 812649 usertrap_amd64.go:122] [ 716( 2): 719( 4)] Allocate a new trap: 0xc003ed4000 35 D0123 13:08:15.741533 812649 usertrap_amd64.go:122] [ 717( 2): 717( 2)] Allocate a new trap: 0xc0022f1230 31 D0123 13:08:15.741594 812649 usertrap_amd64.go:225] [ 717( 2): 717( 2)] Apply the binary patch addr 56399c096ca2 trap addr 649b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D0123 13:08:15.741599 812649 usertrap_amd64.go:225] [ 716( 2): 719( 4)] Apply the binary patch addr 556b52030999 trap addr 60af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 10 6 0]) D0123 13:08:15.743336 812649 usertrap_amd64.go:212] [ 716( 2): 719( 4)] Found the pattern at ip 556b52033530:sysno 308 D0123 13:08:15.743419 812649 usertrap_amd64.go:122] [ 716( 2): 719( 4)] Allocate a new trap: 0xc003ed4000 36 D0123 13:08:15.743482 812649 usertrap_amd64.go:225] [ 716( 2): 719( 4)] Apply the binary patch addr 556b52033530 trap addr 60b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 11 6 0]) D0123 13:08:15.745985 812649 usertrap_amd64.go:212] [ 716( 2): 719( 4)] Found the pattern at ip 556b52030ae8:sysno 1 D0123 13:08:15.746044 812649 usertrap_amd64.go:122] [ 716( 2): 719( 4)] Allocate a new trap: 0xc003ed4000 37 D0123 13:08:15.746121 812649 usertrap_amd64.go:225] [ 716( 2): 719( 4)] Apply the binary patch addr 556b52030ae8 trap addr 60b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0123 13:08:15.747129 812649 task_exit.go:204] [ 716( 2): 719( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.747556 812649 usertrap_amd64.go:212] [ 717( 2): 717( 2)] Found the pattern at ip 56399c0edb92:sysno 435 D0123 13:08:15.747636 812649 usertrap_amd64.go:122] [ 717( 2): 717( 2)] Allocate a new trap: 0xc0022f1230 32 D0123 13:08:15.747692 812649 task_signals.go:204] [ 716( 2): 718( 3)] Signal 9, PID: 716, TID: 718, fault addr: 0x0: terminating thread group D0123 13:08:15.747727 812649 usertrap_amd64.go:225] [ 717( 2): 717( 2)] Apply the binary patch addr 56399c0edb92 trap addr 64a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D0123 13:08:15.747760 812649 task_signals.go:204] [ 716( 2): 716( 2)] Signal 9, PID: 716, TID: 716, fault addr: 0x0: terminating thread group D0123 13:08:15.747785 812649 task_exit.go:204] [ 716( 2): 719( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.747853 812649 task_exit.go:204] [ 716( 2): 719( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.748029 812649 task_exit.go:204] [ 716( 2): 718( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.748470 812649 task_exit.go:204] [ 716( 2): 718( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.748522 812649 task_exit.go:204] [ 716( 2): 718( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.749408 812649 task_exit.go:204] [ 716( 2): 716( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.749461 812649 usertrap_amd64.go:212] [ 717( 2): 717( 2)] Found the pattern at ip 56399c096c10:sysno 14 D0123 13:08:15.749516 812649 usertrap_amd64.go:122] [ 717( 2): 717( 2)] Allocate a new trap: 0xc0022f1230 33 D0123 13:08:15.749700 812649 usertrap_amd64.go:225] [ 717( 2): 717( 2)] Apply the binary patch addr 56399c096c10 trap addr 64a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D0123 13:08:15.749957 812649 usertrap_amd64.go:212] [ 717( 2): 720( 3)] Found the pattern at ip 56399c096320:sysno 273 D0123 13:08:15.750026 812649 usertrap_amd64.go:122] [ 717( 2): 720( 3)] Allocate a new trap: 0xc0022f1230 34 D0123 13:08:15.750109 812649 usertrap_amd64.go:225] [ 717( 2): 720( 3)] Apply the binary patch addr 56399c096320 trap addr 64aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 74 6 0]) D0123 13:08:15.752224 812649 task_exit.go:204] [ 716( 2): 716( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.752448 812649 task_signals.go:443] [ 715( 1): 715( 1)] Discarding ignored signal 17 D0123 13:08:15.752754 812649 task_exit.go:204] [ 716( 2): 716( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.756325 812649 usertrap_amd64.go:212] [ 717( 2): 721( 4)] Found the pattern at ip 56399c0c0999:sysno 257 D0123 13:08:15.756398 812649 usertrap_amd64.go:122] [ 717( 2): 721( 4)] Allocate a new trap: 0xc0022f1230 35 D0123 13:08:15.756478 812649 usertrap_amd64.go:225] [ 717( 2): 721( 4)] Apply the binary patch addr 56399c0c0999 trap addr 64af0 ([184 1 1 0 0 15 5] -> [255 36 37 240 74 6 0]) D0123 13:08:15.759139 812649 usertrap_amd64.go:212] [ 717( 2): 721( 4)] Found the pattern at ip 56399c0c3530:sysno 308 D0123 13:08:15.759250 812649 usertrap_amd64.go:122] [ 717( 2): 721( 4)] Allocate a new trap: 0xc0022f1230 36 D0123 13:08:15.759350 812649 usertrap_amd64.go:225] [ 717( 2): 721( 4)] Apply the binary patch addr 56399c0c3530 trap addr 64b40 ([184 52 1 0 0 15 5] -> [255 36 37 64 75 6 0]) D0123 13:08:15.760689 812649 task_exit.go:204] [ 715( 1): 715( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.763159 812649 usertrap_amd64.go:212] [ 717( 2): 721( 4)] Found the pattern at ip 56399c0c0c93:sysno 3 D0123 13:08:15.763246 812649 usertrap_amd64.go:122] [ 717( 2): 721( 4)] Allocate a new trap: 0xc0022f1230 37 D0123 13:08:15.763319 812649 usertrap_amd64.go:225] [ 717( 2): 721( 4)] Apply the binary patch addr 56399c0c0c93 trap addr 64b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0123 13:08:15.764468 812649 task_exit.go:361] [ 715( 1): 715( 1)] Init process terminating, killing namespace D0123 13:08:15.764583 812649 task_exit.go:204] [ 715( 1): 715( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.764686 812649 task_signals.go:443] [ 712: 712] Discarding ignored signal 17 D0123 13:08:15.764854 812649 task_exit.go:204] [ 715( 1): 715( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.768045 812649 usertrap_amd64.go:212] [ 712: 712] Found the pattern at ip 556b52030aa9:sysno 1 D0123 13:08:15.768145 812649 usertrap_amd64.go:122] [ 712: 712] Allocate a new trap: 0xc0049157a0 18 D0123 13:08:15.768265 812649 usertrap_amd64.go:225] [ 712: 712] Apply the binary patch addr 556b52030aa9 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0123 13:08:15.768271 812649 task_exit.go:204] [ 717( 2): 717( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.768486 812649 task_signals.go:204] [ 717( 2): 720( 3)] Signal 9, PID: 717, TID: 720, fault addr: 0x0: terminating thread group D0123 13:08:15.768515 812649 task_signals.go:204] [ 717( 2): 721( 4)] Signal 9, PID: 717, TID: 721, fault addr: 0x0: terminating thread group D0123 13:08:15.768879 812649 task_exit.go:204] [ 717( 2): 717( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.769056 812649 task_exit.go:204] [ 712: 712] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.769271 812649 task_exit.go:204] [ 717( 2): 720( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.769406 812649 task_exit.go:204] [ 717( 2): 721( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.769618 812649 task_signals.go:481] [ 712: 712] No task notified of signal 9 D0123 13:08:15.770456 812649 task_exit.go:204] [ 717( 2): 721( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.770521 812649 task_exit.go:204] [ 717( 2): 721( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.772564 812649 task_exit.go:204] [ 712: 712] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.772666 812649 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:08:15.772925 812649 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.773012 812649 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:08:15.773571 812649 task_exit.go:204] [ 717( 2): 720( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.773742 812649 task_exit.go:204] [ 717( 2): 720( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.773858 812649 task_signals.go:443] [ 714( 1): 714( 1)] Discarding ignored signal 17 D0123 13:08:15.773984 812649 task_exit.go:204] [ 712: 712] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.774189 812649 task_exit.go:204] [ 717( 2): 717( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.775201 812649 task_signals.go:470] [ 7: 228] Notified of signal 23 D0123 13:08:15.775349 812649 task_signals.go:179] [ 7: 228] Restarting syscall 202: interrupted by signal 23 D0123 13:08:15.775483 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c30d0:sysno 166 D0123 13:08:15.775551 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 31 D0123 13:08:15.775477 812649 task_signals.go:220] [ 7: 228] Signal 23: delivering to handler D0123 13:08:15.775653 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c30d0 trap addr 649b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 73 6 0]) D0123 13:08:15.777083 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c0843:sysno 262 D0123 13:08:15.777141 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 32 D0123 13:08:15.777246 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c0843 trap addr 64a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 74 6 0]) D0123 13:08:15.779837 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0ed29c:sysno 217 D0123 13:08:15.779933 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 33 D0123 13:08:15.780071 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0ed29c trap addr 64a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 74 6 0]) D0123 13:08:15.781588 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c1550:sysno 87 D0123 13:08:15.781709 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 34 D0123 13:08:15.781780 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c1550 trap addr 64aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 74 6 0]) D0123 13:08:15.783961 812649 usertrap_amd64.go:212] [ 714( 1): 714( 1)] Found the pattern at ip 56399c0c1580:sysno 263 D0123 13:08:15.784036 812649 usertrap_amd64.go:122] [ 714( 1): 714( 1)] Allocate a new trap: 0xc001789140 35 D0123 13:08:15.784117 812649 usertrap_amd64.go:225] [ 714( 1): 714( 1)] Apply the binary patch addr 56399c0c1580 trap addr 64af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 74 6 0]) 2024/01/23 13:08:15 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D0123 13:08:15.784667 812649 usertrap_amd64.go:212] [ 7: 12] Found the pattern at ip 46ea44:sysno 231 D0123 13:08:15.784785 812649 usertrap_amd64.go:122] [ 7: 12] Allocate a new trap: 0xc0006d00c0 17 D0123 13:08:15.784887 812649 usertrap_amd64.go:225] [ 7: 12] Apply the binary patch addr 46ea44 trap addr 64550 ([184 231 0 0 0 15 5] -> [255 36 37 80 69 6 0]) D0123 13:08:15.785552 812649 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.785683 812649 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D0123 13:08:15.785817 812649 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0123 13:08:15.785850 812649 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0123 13:08:15.785993 812649 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0123 13:08:15.785990 812649 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0123 13:08:15.785803 812649 task_signals.go:204] [ 7: 228] Signal 9, PID: 7, TID: 228, fault addr: 0x0: terminating thread group D0123 13:08:15.786168 812649 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0123 13:08:15.786554 812649 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0123 13:08:15.786546 812649 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D0123 13:08:15.786602 812649 task_signals.go:204] [ 7: 18] Signal 9, PID: 7, TID: 18, fault addr: 0x0: terminating thread group D0123 13:08:15.786678 812649 task_signals.go:204] [ 7: 23] Signal 9, PID: 7, TID: 23, fault addr: 0x0: terminating thread group D0123 13:08:15.786691 812649 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.786922 812649 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0123 13:08:15.787031 812649 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.787469 812649 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.787531 812649 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.787721 812649 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.787811 812649 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.787926 812649 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788364 812649 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788490 812649 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788621 812649 task_exit.go:204] [ 7: 228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788698 812649 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788785 812649 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.788883 812649 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.789039 812649 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.789104 812649 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.789251 812649 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.789458 812649 task_signals.go:470] [ 669: 669] Notified of signal 9 D0123 13:08:15.789579 812649 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.789659 812649 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.789813 812649 task_signals.go:204] [ 669: 669] Signal 9, PID: 669, TID: 669, fault addr: 0x0: terminating thread group D0123 13:08:15.791165 812649 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.791232 812649 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.791309 812649 task_exit.go:204] [ 669: 669] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.791445 812649 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.791515 812649 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.792922 812649 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.793010 812649 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.793184 812649 task_exit.go:204] [ 7: 228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.793276 812649 task_exit.go:204] [ 7: 228] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.793619 812649 task_signals.go:481] [ 691: 691] No task notified of signal 9 D0123 13:08:15.793746 812649 task_signals.go:470] [ 713: 713] Notified of signal 9 D0123 13:08:15.793818 812649 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.793870 812649 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.794015 812649 task_signals.go:204] [ 691: 691] Signal 9, PID: 691, TID: 691, fault addr: 0x0: terminating thread group D0123 13:08:15.794070 812649 task_signals.go:204] [ 713: 713] Signal 9, PID: 713, TID: 713, fault addr: 0x0: terminating thread group D0123 13:08:15.794122 812649 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.794183 812649 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.794294 812649 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.794352 812649 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.794440 812649 task_exit.go:204] [ 691: 691] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.794649 812649 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.794709 812649 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.794858 812649 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.794917 812649 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.795105 812649 task_exit.go:204] [ 713: 713] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.795962 812649 task_signals.go:470] [ 671( 1): 671( 1)] Notified of signal 9 D0123 13:08:15.796049 812649 task_exit.go:204] [ 669: 669] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.796237 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.796458 812649 task_signals.go:204] [ 671( 1): 671( 1)] Signal 9, PID: 671, TID: 671, fault addr: 0x0: terminating thread group D0123 13:08:15.796556 812649 task_exit.go:204] [ 671( 1): 671( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.796554 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.796720 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.797857 812649 task_signals.go:481] [ 714( 1): 714( 1)] No task notified of signal 9 D0123 13:08:15.797980 812649 task_exit.go:204] [ 713: 713] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.798069 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.798209 812649 task_signals.go:204] [ 714( 1): 714( 1)] Signal 9, PID: 714, TID: 714, fault addr: 0x0: terminating thread group D0123 13:08:15.798230 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.798375 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.798616 812649 task_exit.go:204] [ 714( 1): 714( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.798970 812649 task_signals.go:470] [ 692( 1): 692( 1)] Notified of signal 9 D0123 13:08:15.799068 812649 task_exit.go:204] [ 691: 691] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.799174 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.799334 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.799415 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.799740 812649 task_signals.go:204] [ 692( 1): 692( 1)] Signal 9, PID: 692, TID: 692, fault addr: 0x0: terminating thread group D0123 13:08:15.799888 812649 task_exit.go:204] [ 692( 1): 692( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:08:15.802428 812649 task_exit.go:361] [ 671( 1): 671( 1)] Init process terminating, killing namespace D0123 13:08:15.802520 812649 task_exit.go:204] [ 671( 1): 671( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.802588 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.802819 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.802913 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.804815 812649 task_exit.go:361] [ 714( 1): 714( 1)] Init process terminating, killing namespace D0123 13:08:15.804920 812649 task_exit.go:204] [ 714( 1): 714( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.805066 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.805278 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.805343 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.807563 812649 task_exit.go:361] [ 692( 1): 692( 1)] Init process terminating, killing namespace D0123 13:08:15.807685 812649 task_exit.go:204] [ 692( 1): 692( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.807806 812649 task_signals.go:470] [ 1: 1] Notified of signal 17 D0123 13:08:15.808034 812649 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0123 13:08:15.808137 812649 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0123 13:08:15.808538 812649 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:08:15.808629 812649 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:08:15.808874 812649 loader.go:1268] updated processes (removal): map[{ci-gvisor-systrap-1-race-0 0}:0xc0006cf9e0] D0123 13:08:15.809046 812649 controller.go:523] containerManager.Wait, cid: ci-gvisor-systrap-1-race-0, pid: 7, waitStatus: 0x100, err: D0123 13:08:15.809273 812649 urpc.go:568] urpc: successfully marshalled 38 bytes. D0123 13:08:15.809506 822793 urpc.go:611] urpc: unmarshal success. I0123 13:08:15.809654 822793 main.go:226] Exiting with status: 256 D0123 13:08:16.115894 812649 urpc.go:611] urpc: unmarshal success. D0123 13:08:16.123572 812649 urpc.go:568] urpc: successfully marshalled 100941 bytes. D0123 13:08:16.148886 812649 urpc.go:611] urpc: unmarshal success. D0123 13:08:16.149079 812649 controller.go:232] containerManager.Processes, cid: ci-gvisor-systrap-1-race-0 D0123 13:08:16.150650 812649 urpc.go:568] urpc: successfully marshalled 822 bytes. VM DIAGNOSIS: I0123 13:08:16.105064 824705 main.go:194] **************** gVisor **************** I0123 13:08:16.105144 824705 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 824705, PPID 127216, UID 0, GID 0 D0123 13:08:16.105188 824705 main.go:196] Page size: 0x1000 (4096 bytes) I0123 13:08:16.105232 824705 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-0] I0123 13:08:16.105299 824705 config.go:391] Platform: systrap I0123 13:08:16.105361 824705 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0123 13:08:16.105378 824705 config.go:393] FileAccess: shared / Directfs: true / Overlay: none I0123 13:08:16.105410 824705 config.go:394] Network: sandbox I0123 13:08:16.105450 824705 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0123 13:08:16.105517 824705 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root D0123 13:08:16.105604 824705 config.go:408] Config.Traceback (--traceback): system D0123 13:08:16.105650 824705 config.go:408] Config.Debug (--debug): D0123 13:08:16.105696 824705 config.go:408] Config.LogFilename (--log): (empty) D0123 13:08:16.105761 824705 config.go:408] Config.LogFormat (--log-format): text D0123 13:08:16.105813 824705 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0123 13:08:16.105872 824705 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0123 13:08:16.105922 824705 config.go:408] Config.DebugCommand (--debug-command): (empty) D0123 13:08:16.105969 824705 config.go:408] Config.PanicLog (--panic-log): (empty) D0123 13:08:16.105997 824705 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0123 13:08:16.106028 824705 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0123 13:08:16.106048 824705 config.go:408] Config.FileAccess (--file-access): D0123 13:08:16.106065 824705 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0123 13:08:16.106090 824705 config.go:408] Config.Overlay (--overlay): D0123 13:08:16.106114 824705 config.go:408] Config.Overlay2 (--overlay2): D0123 13:08:16.106181 824705 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0123 13:08:16.106212 824705 config.go:408] Config.HostUDS (--host-uds): D0123 13:08:16.106255 824705 config.go:408] Config.HostFifo (--host-fifo): D0123 13:08:16.106279 824705 config.go:408] Config.Network (--network): D0123 13:08:16.106301 824705 config.go:408] Config.EnableRaw (--net-raw): D0123 13:08:16.106317 824705 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0123 13:08:16.106341 824705 config.go:408] Config.HostGSO (--gso): D0123 13:08:16.106363 824705 config.go:408] Config.GvisorGSO (--software-gso): D0123 13:08:16.106394 824705 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0123 13:08:16.106426 824705 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0123 13:08:16.106501 824705 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0123 13:08:16.106545 824705 config.go:408] Config.QDisc (--qdisc): D0123 13:08:16.106595 824705 config.go:408] Config.LogPackets (--log-packets): D0123 13:08:16.106648 824705 config.go:408] Config.PCAP (--pcap-log): (empty) D0123 13:08:16.106697 824705 config.go:408] Config.Platform (--platform): systrap D0123 13:08:16.106721 824705 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0123 13:08:16.106759 824705 config.go:408] Config.MetricServer (--metric-server): (empty) D0123 13:08:16.106823 824705 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0123 13:08:16.106852 824705 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0123 13:08:16.106891 824705 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0123 13:08:16.106909 824705 config.go:408] Config.Strace (--strace): D0123 13:08:16.106934 824705 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0123 13:08:16.106964 824705 config.go:408] Config.StraceLogSize (--strace-log-size): D0123 13:08:16.107018 824705 config.go:408] Config.StraceEvent (--strace-event): D0123 13:08:16.107058 824705 config.go:410] Config.DisableSeccomp: D0123 13:08:16.107113 824705 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0123 13:08:16.107146 824705 config.go:408] Config.WatchdogAction (--watchdog-action): D0123 13:08:16.107171 824705 config.go:408] Config.PanicSignal (--panic-signal): D0123 13:08:16.107208 824705 config.go:408] Config.ProfileEnable (--profile): D0123 13:08:16.107276 824705 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0123 13:08:16.107327 824705 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0123 13:08:16.107361 824705 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0123 13:08:16.107408 824705 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0123 13:08:16.107442 824705 config.go:408] Config.TraceFile (--trace): (empty) D0123 13:08:16.107476 824705 config.go:410] Config.RestoreFile: (empty) D0123 13:08:16.107514 824705 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0123 13:08:16.107598 824705 config.go:408] Config.Rootless (--rootless): D0123 13:08:16.107642 824705 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0123 13:08:16.107699 824705 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0123 13:08:16.107737 824705 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0123 13:08:16.107786 824705 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0123 13:08:16.107833 824705 config.go:408] Config.OCISeccomp (--oci-seccomp): D0123 13:08:16.107895 824705 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0123 13:08:16.107962 824705 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0123 13:08:16.108002 824705 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0123 13:08:16.108039 824705 config.go:408] Config.BufferPooling (--buffer-pooling): D0123 13:08:16.108057 824705 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0123 13:08:16.108096 824705 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0123 13:08:16.108114 824705 config.go:408] Config.FDLimit (--fdlimit): D0123 13:08:16.108146 824705 config.go:408] Config.DCache (--dcache): D0123 13:08:16.108193 824705 config.go:408] Config.IOUring (--iouring): D0123 13:08:16.108258 824705 config.go:408] Config.DirectFS (--directfs): D0123 13:08:16.108285 824705 config.go:408] Config.NVProxy (--nvproxy): D0123 13:08:16.108301 824705 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0123 13:08:16.108318 824705 config.go:408] Config.TPUProxy (--tpuproxy): D0123 13:08:16.108334 824705 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0123 13:08:16.108370 824705 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0123 13:08:16.108404 824705 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0123 13:08:16.108438 824705 config.go:410] Config.explicitlySet: D0123 13:08:16.108463 824705 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0123 13:08:16.108480 824705 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0123 13:08:16.108494 824705 main.go:199] **************** gVisor **************** W0123 13:08:16.108536 824705 main.go:214] Block the TERM signal. This is only safe in tests! D0123 13:08:16.108690 824705 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0123 13:08:16.115242 824705 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-0", PID: 812649 Found sandbox "ci-gvisor-systrap-1-race-0", PID: 812649 I0123 13:08:16.115312 824705 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0123 13:08:16.115332 824705 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-0" D0123 13:08:16.115352 824705 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-0" D0123 13:08:16.115559 824705 urpc.go:568] urpc: successfully marshalled 36 bytes. D0123 13:08:16.146073 824705 urpc.go:611] urpc: unmarshal success. I0123 13:08:16.146224 824705 util.go:51] *** Stack dump *** goroutine 18928 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc002e8fcd0) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0003ef740?, 0xc000482c00?, 0x0?}, {0x4d71b7, 0x4}, {0xc000821e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003ef740?, 0xc000482c00?, 0x3665f40?}, {0xc000821e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000272910, 0xc001dd3c20) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 242 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00044f4d0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00044f4c8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006466c0) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002e4900, {0xc00022e110?, 0x10?}, 0xc00044ea10, {0xc00037d0c0, 0x2, 0x132e009?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000266000, {0x7f4fa0, 0x3665f40}, {0xc00037d0c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 124 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc0006ae6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006ae6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006ae000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006ae000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 125 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 126 [sleep]: time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 127 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006aeec8, 0x31b) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006aeeb8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006ae800) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006ae800) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 128 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be000, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be090, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be120, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x665f6e776f6e6b5f?, 0x20696e7020716572?, 0x70?, 0x63?, 0x2033657373732071?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be1b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be240, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be2d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be360, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be3f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be480, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x36673c0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be510, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be5a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x760a3431203a0972?, 0x64695f726f646e65?, 0x9?, 0x3a?, 0xa444d416369746e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be630, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6765735f6c6c756e?, 0x6572746365707320?, 0x5f?, 0x76?, 0x732032765f657274?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34202c6c61636973?, 0x38?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be6c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f74207776736f20?, 0x7373207478656f70?, 0x62?, 0x64?, 0x6974732062706269?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x69726e2074706e20?, 0x70?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be750, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f6f675f70657220?, 0x6e206c706f6e2064?, 0x6f?, 0x6e?, 0x6469757063206373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f38726320796361?, 0x6c?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be7e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f7570660a736579?, 0x6f69747065637865?, 0x6e?, 0x9?, 0x656c206469757063?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x65786d6d20786e20?, 0x78?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be870, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x646f6d0a3332203a?, 0x3934203a09096c65?, 0xa?, 0x6d?, 0x4d41203a09656d61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x32203a097365726f?, 0x34?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be900, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7465722073736170?, 0x6f620a6465656c62?, 0x67?, 0x6f?, 0x39392e3939343420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9726f737365636f?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be990, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7374206573616273?, 0x7473756a64615f63?, 0x20?, 0x62?, 0x2070656d73203278?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bea38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c756e20737274?, 0x5f?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bea20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206267316570?, 0x206d6c2070637374?, 0x63?, 0x6f?, 0x706572206373745f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7672657079682064?, 0x69?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beab0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x632061636d206567?, 0x2074617020766f6d?, 0x70?, 0x73?, 0x6d6d206873756c66?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beb58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d6c637020696e70?, 0x75?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beb40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x737968700a424b20?, 0x96469206c616369?, 0x3a?, 0x20?, 0x34203a0973676e69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bebe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7420657370206564?, 0x73?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bebd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61636973796870?, 0x746962203834202c?, 0x73?, 0x20?, 0x207265776f700a6c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bec78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a3536303030?, 0x75?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bec60, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7069726e2074706e?, 0x6d7520657661735f?, 0x69?, 0x70?, 0x3a0909736775620a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bed08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f65686361630a?, 0x6c?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001becf0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x636167656c5f3872?, 0x7373206d62612079?, 0x65?, 0x34?, 0x206573736e67696c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bed98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2074706f65766173?, 0x78?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bed80, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7273786620747865?, 0x7064702074706f5f?, 0x65?, 0x31?, 0x63206d6c20706373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bee28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631662078766120?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bee10, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x69636970610a3432?, 0xa3432203a090964?, 0x69?, 0x6e?, 0x3a09646963697061?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beeb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6320363365737020?, 0x6c?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beea0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x726464610a343620?, 0x657a697320737365?, 0x73?, 0x9?, 0x7379687020737469?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bef48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x676e697070657473?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bef30, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6567782063657661?, 0x7a6c632031766274?, 0x65?, 0x72?, 0x6120727470726565?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001befd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x373033203a09657a?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001befc0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206336316620?, 0x70796820646e6172?, 0x65?, 0x72?, 0x206d6c5f6668616c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657364722032696d?, 0x65?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf050, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73756c666c632036?, 0x786620786d6d2068?, 0x73?, 0x72?, 0x7320746820326573?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631786320616d66?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf0e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6e696c6269730a30?, 0xa3834203a097367?, 0x63?, 0x6f?, 0x7570630a32203a09?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3878632065636d20?, 0x20?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf170, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61757472697620?, 0x6d207265776f700a?, 0x61?, 0x6e?, 0x636f72700a0a3a74?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x39392e3934323220?, 0x38?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf200, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa64697064722070?, 0x203a090973677562?, 0x73?, 0x79?, 0x2073727474615f73?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6464610a3436203a?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf290, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73696d2061346573?, 0x6573736e67696c61?, 0x20?, 0x33?, 0x6f20686374656665?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2031766274656778?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf320, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x756c666c63207061?, 0x6c632074706f6873?, 0x77?, 0x62?, 0x6f65766173782069?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c62746572207373?, 0x65?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf3b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9097367616c660a?, 0x6d7620757066203a?, 0x65?, 0x20?, 0x72736d2063737420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f6f675f70657220?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf440, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x696d0a30203a0967?, 0x965646f636f7263?, 0x3a?, 0x20?, 0x207570630a353630?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x78655f7570660a73?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf4d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c630a7365676170?, 0x6973206873756c66?, 0x7a?, 0x65?, 0x6c615f6568636163?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf560, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x756c666c63207061?, 0x6c632074706f6873?, 0x77?, 0x62?, 0x6f65766173782069?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c62746572207373?, 0x65?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf5f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6d20325f34657373?, 0x706f70206562766f?, 0x63?, 0x6e?, 0x7661206576617378?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7374206573616273?, 0x63?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf680, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x2070657320636970?, 0x656770207272746d?, 0x20?, 0x6d?, 0x7370207461702076?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e776f6e6b5f6373?, 0x5f?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf710, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x65686361630a3839?, 0x203a09657a697320?, 0x35?, 0x31?, 0x206c616369737968?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x616c660a73657920?, 0x67?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf7a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f7570660a736579?, 0x6f69747065637865?, 0x6e?, 0x9?, 0x656c206469757063?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x65786d6d20786e20?, 0x78?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf830, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x646f6d0a3332203a?, 0x3934203a09096c65?, 0xa?, 0x6d?, 0x4d41203a09656d61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x32203a097365726f?, 0x34?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf8c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7465722073736170?, 0x6f620a6465656c62?, 0x67?, 0x6f?, 0x39392e3939343420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9726f737365636f?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf950, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7374206573616273?, 0x7473756a64615f63?, 0x20?, 0x62?, 0x2070656d73203278?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c756e20737274?, 0x5f?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf9e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x665f6e776f6e6b5f?, 0x20696e7020716572?, 0x70?, 0x63?, 0x2033657373732071?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfa88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfa70, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9097367616c660a?, 0x6d7620757066203a?, 0x65?, 0x20?, 0x72736d2063737420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfb18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f6f675f70657220?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfb00, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x696d0a30203a0967?, 0x965646f636f7263?, 0x3a?, 0x20?, 0x207570630a353630?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x78655f7570660a73?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfb90, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c630a7365676170?, 0x6973206873756c66?, 0x7a?, 0x65?, 0x6c615f6568636163?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfc20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7370696d6f676f62?, 0x2e39393434203a09?, 0x39?, 0x39?, 0x3033203a09657a69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x64695f726f646e65?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfcb0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x636167656c5f3872?, 0x7373206d62612079?, 0x65?, 0x34?, 0x206573736e67696c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2074706f65766173?, 0x78?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfd40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7273786620747865?, 0x7064702074706f5f?, 0x65?, 0x31?, 0x63206d6c20706373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631662078766120?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfdd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x69636970610a3432?, 0xa3432203a090964?, 0x69?, 0x6e?, 0x3a09646963697061?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfe78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6320363365737020?, 0x6c?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfe60, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x760a3431203a0972?, 0x64695f726f646e65?, 0x9?, 0x3a?, 0xa444d416369746e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bff08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfef0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6765735f6c6c756e?, 0x6572746365707320?, 0x5f?, 0x76?, 0x732032765f657274?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bff98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34202c6c61636973?, 0x38?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bff80, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f74207776736f20?, 0x7373207478656f70?, 0x62?, 0x64?, 0x6974732062706269?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x69726e2074706e20?, 0x70?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0010, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f6f675f70657220?, 0x6e206c706f6e2064?, 0x6f?, 0x6e?, 0x6469757063206373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c00b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f38726320796361?, 0x6c?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c00a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206267316570?, 0x206d6c2070637374?, 0x63?, 0x6f?, 0x706572206373745f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7672657079682064?, 0x69?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0130, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c616974696e690a?, 0x964696369706120?, 0x3a?, 0x20?, 0xa736579203a0909?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c01d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7273786620786d6d?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c01c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x68747541203a0964?, 0x444d416369746e65?, 0xa?, 0x63?, 0x3332203a09796c69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3834203a0973676e?, 0xa?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0250, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6570732031765f65?, 0x2032765f65727463?, 0x73?, 0x70?, 0x73617079625f6572?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c02f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa6c617574726976?, 0x70?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c02e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7372626920646273?, 0x7473206270626920?, 0x69?, 0x62?, 0x73677366206c6c61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7064722070696d75?, 0x69?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0370, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f706f74736e6f6e?, 0x6975706320637374?, 0x64?, 0x20?, 0x7374206469636970?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34657373206d6261?, 0x61?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0400, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x736579203a096e6f?, 0x6c2064697570630a?, 0x65?, 0x76?, 0x203a090970770a33?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c04a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7064702074706f5f?, 0x65?, 0x31?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0490, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x206c65646f6d0a39?, 0x41203a09656d616e?, 0x4d?, 0x44?, 0x6574730a32314237?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa3534203a090964?, 0x69?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0520, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c05c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c05b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6567782063657661?, 0x7a6c632031766274?, 0x65?, 0x72?, 0x6120727470726565?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x373033203a09657a?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0640, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206336316620?, 0x70796820646e6172?, 0x65?, 0x72?, 0x206d6c5f6668616c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c06e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657364722032696d?, 0x65?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c06d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73756c666c632036?, 0x786620786d6d2068?, 0x73?, 0x72?, 0x7320746820326573?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631786320616d66?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0760, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6e696c6269730a30?, 0xa3834203a097367?, 0x63?, 0x6f?, 0x7570630a32203a09?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3878632065636d20?, 0x20?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c07f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61757472697620?, 0x6d207265776f700a?, 0x61?, 0x6e?, 0x636f72700a0a3a74?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x39392e3934323220?, 0x38?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0880, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa64697064722070?, 0x203a090973677562?, 0x73?, 0x79?, 0x2073727474615f73?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6464610a3436203a?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0910, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73696d2061346573?, 0x6573736e67696c61?, 0x20?, 0x33?, 0x6f20686374656665?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c09b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2031766274656778?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c09a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 220 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6d632061636d2065?, 0x702074617020766f?, 0x73?, 0x65?, 0x786d6d206873756c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756d6c637020696e?, 0x6c?, 0x71?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0a30, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa424b2032313520?, 0x6c61636973796870?, 0x20?, 0x69?, 0x73676e696c626973?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6420656d76207570?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0ac0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 222 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6962203834203a09?, 0x6973796870207374?, 0x63?, 0x61?, 0x7269762073746962?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a0965646f636f?, 0x30?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0b50, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6576617378206f72?, 0x7261207274707265?, 0x61?, 0x74?, 0x657661735f706972?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x73756c666c630a73?, 0x68?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0be0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 224 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c20726f73697672?, 0x63206d6c5f666861?, 0x6d?, 0x70?, 0x656c5f3872632079?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63207061?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0c70, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7320727378662078?, 0x2032657373206573?, 0x68?, 0x74?, 0x6d6d20786e206c6c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3465737320315f34?, 0x5f?, 0x32?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0d00, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0d90, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0e20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x132aa7a?, 0xa0?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0eb0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x2031696d62207473?, 0x656d732032787661?, 0x70?, 0x20?, 0x6461206465657364?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x765f657274636570?, 0x31?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0f40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 230 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c756d6c63702069?, 0x6573737320716471?, 0x33?, 0x20?, 0x5f34657373203631?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6920646273732074?, 0x62?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0fd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7020656420656d76?, 0x6d20637374206573?, 0x73?, 0x72?, 0x6120387863206563?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x706f74736e6f6e20?, 0x5f?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1060, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 232 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x30317830203a0965?, 0x70630a3536303030?, 0x75?, 0x20?, 0x39392e3934323220?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa736579203a096e?, 0x63?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c10f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x36203a09657a6973?, 0x5f65686361630a34?, 0x61?, 0x6c?, 0x610a3436203a0974?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x616e206c65646f6d?, 0x6d?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1180, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f6168732062776c?, 0x657661737820696e?, 0x6f?, 0x70?, 0x6274656778206365?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a097370696d6f?, 0x34?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1210, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73656120746e6370?, 0x6120657661737820?, 0x76?, 0x78?, 0x6820646e61726472?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c12b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x612031696d622074?, 0x76?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c12a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 236 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1330, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 237 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4e2888?, 0xf?, 0x4?, 0x0?, 0x4da3ec?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c13d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c13c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 238 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4db6e4?, 0x9?, 0x0?, 0x7?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x15?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1450, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 239 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4df0a0?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c14f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c14e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 240 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1570, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 242 [syscall]: syscall.Syscall6(0xc0017e0070?, 0xc000588e84?, 0x132c7ac?, 0x132e131?, 0xc0006cfa50?, 0x132e009?, 0xc000588e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006cfa40, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000482228) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000255460) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 250 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000894000, 0xc0005361e0, 0xc000536000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000894000, 0x10?, 0x1, {0xc00044a2d8?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000894000, 0xc00088d980?, 0x1, 0x3af76f16) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000894000, 0x6e?, 0x0, 0x5cf2380, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000894000, 0x12fd0b1?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000894000, 0xca, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000894000, 0xc000476588?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000894000?, 0xca?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000894000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000894000?, 0xc000894000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000894000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 103 [syscall, 1 minutes]: syscall.Syscall6(0x132e4b5?, 0xc00056a0a0?, 0x1304647?, 0x25b50c0?, 0x7f6c8a02ac00?, 0xc000885138?, 0x1303865?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000644ec0?, {0xc00053fad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000644eb8) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 104 [syscall, 3 minutes]: syscall.Syscall6(0x26db108?, 0x29a520?, 0x26db0c0?, 0x29a520?, 0x26db220?, 0x29a520?, 0xc0007dc018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000586f10, 0x15035fc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000586f10, 0x1, 0xc000700000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 105 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x8?, 0x4d70b3?, 0x4?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000581ef8, 0x4?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000581ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000259340) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 243 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000267900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 245 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 246 [select, 3 minutes]: reflect.rselect({0xc00045c480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0003ec000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002e8400, 0x21, 0x40?}, 0xc000684310, 0xc000208180, 0xc0002082a0?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 247 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00030e100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 248 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002355f8, 0x1d5) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002355e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000235500) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 249 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002ee000, 0xc000208240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002ee000, 0xc000194fc0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002ee000, 0x26f7220?, 0x1, 0x5cf1bc8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002ee000, 0x1303865?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002ee000, 0xca, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002ee000, 0xc0005e00a8?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ee000?, 0xc0000000ca?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002ee000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002ee000?, 0xc0002ee000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002ee000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 86 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 249 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 106 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 249 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 274 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00057beb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00057beb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006466c0?, 0xc00057b800) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0006466c0, {0xc00012a4e0, 0x1a}, 0xc0004781bc) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00037eff0, 0xc000352870, 0xc0004781bc) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc0003eef00?, 0xc000482748?, 0x0?}, {0x4d71b7, 0x4}, {0xc0007e7e58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003eef00?, 0xc000482748?, 0xc000352870?}, {0xc0007e7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000272910, 0xc000638030) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 242 pkg/urpc/urpc.go:451 +0xe5 goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000846100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 250 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 251 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000894a80, 0xc000208540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000894a80, 0xc0003efaa0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000894a80, 0x804be0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000894a80, 0x5edea38f52a68adf?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000894a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000894a80, 0xc000476cd8?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000894a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000894a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000894a80?, 0xc000894a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000894a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 107 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 251 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 252 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000895500, 0xc000208660, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000895500, 0xc00022c480?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000895500, 0x804be0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000895500, 0x12fd0b1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000895500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000895500, 0xc000477428?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000895500?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000895500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000895500?, 0xc000895500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000895500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 88 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000846180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 252 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000314000, 0xc003b6a780, 0xc000562000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000314000, 0xc0004b9230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000314000, 0x31493d?, 0x1?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132e009?, 0x132c7ac?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0004b9550?, 0x12fd0b1?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000314000, 0x119, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000314000, 0xc0005e0588?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000314000?, 0xc000000119?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000314000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000314000?, 0xc000314000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000314000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 251 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000266180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a08000, 0xc0001fdb00, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a08000, 0xc0001f3f20?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a08000, 0x804be0?, 0x1, 0xc000600148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a08000, 0x12fd0b1?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a08000, 0xca, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a08000, 0xc0006ec7f8?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a08000?, 0xc0000000ca?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a08000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a08000?, 0xc000a08000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a08000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 251 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001f0100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 132 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 253 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 260 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 135 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 263 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 292 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 278 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 324 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 311 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 280 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 93 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 343 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 96 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 97 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 326 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 355 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 354 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 316 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 281 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 491 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 302 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 358 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 757 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 318 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 349 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 773 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 320 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 *** Stack dump *** goroutine 18928 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc002e8fcd0) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0003ef740?, 0xc000482c00?, 0x0?}, {0x4d71b7, 0x4}, {0xc000821e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003ef740?, 0xc000482c00?, 0x3665f40?}, {0xc000821e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000272910, 0xc001dd3c20) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 242 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00044f4d0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00044f4c8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006466c0) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002e4900, {0xc00022e110?, 0x10?}, 0xc00044ea10, {0xc00037d0c0, 0x2, 0x132e009?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000266000, {0x7f4fa0, 0x3665f40}, {0xc00037d0c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 124 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc0006ae6c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006ae6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006ae000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006ae000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 125 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 126 [sleep]: time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x125 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 127 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006aeec8, 0x31b) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006aeeb8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006ae800) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006ae800) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 128 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be000, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be090, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be120, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x665f6e776f6e6b5f?, 0x20696e7020716572?, 0x70?, 0x63?, 0x2033657373732071?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be1b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be240, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be2d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be360, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be3f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be480, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x36673c0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be510, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be5a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x760a3431203a0972?, 0x64695f726f646e65?, 0x9?, 0x3a?, 0xa444d416369746e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be630, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6765735f6c6c756e?, 0x6572746365707320?, 0x5f?, 0x76?, 0x732032765f657274?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34202c6c61636973?, 0x38?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be6c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f74207776736f20?, 0x7373207478656f70?, 0x62?, 0x64?, 0x6974732062706269?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x69726e2074706e20?, 0x70?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be750, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f6f675f70657220?, 0x6e206c706f6e2064?, 0x6f?, 0x6e?, 0x6469757063206373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f38726320796361?, 0x6c?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be7e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f7570660a736579?, 0x6f69747065637865?, 0x6e?, 0x9?, 0x656c206469757063?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x65786d6d20786e20?, 0x78?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be870, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x646f6d0a3332203a?, 0x3934203a09096c65?, 0xa?, 0x6d?, 0x4d41203a09656d61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x32203a097365726f?, 0x34?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be900, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7465722073736170?, 0x6f620a6465656c62?, 0x67?, 0x6f?, 0x39392e3939343420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001be9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9726f737365636f?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001be990, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7374206573616273?, 0x7473756a64615f63?, 0x20?, 0x62?, 0x2070656d73203278?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bea38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c756e20737274?, 0x5f?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bea20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206267316570?, 0x206d6c2070637374?, 0x63?, 0x6f?, 0x706572206373745f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7672657079682064?, 0x69?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beab0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x632061636d206567?, 0x2074617020766f6d?, 0x70?, 0x73?, 0x6d6d206873756c66?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beb58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d6c637020696e70?, 0x75?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beb40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x737968700a424b20?, 0x96469206c616369?, 0x3a?, 0x20?, 0x34203a0973676e69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bebe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7420657370206564?, 0x73?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bebd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61636973796870?, 0x746962203834202c?, 0x73?, 0x20?, 0x207265776f700a6c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bec78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a3536303030?, 0x75?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bec60, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7069726e2074706e?, 0x6d7520657661735f?, 0x69?, 0x70?, 0x3a0909736775620a?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bed08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f65686361630a?, 0x6c?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001becf0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x636167656c5f3872?, 0x7373206d62612079?, 0x65?, 0x34?, 0x206573736e67696c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bed98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2074706f65766173?, 0x78?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bed80, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7273786620747865?, 0x7064702074706f5f?, 0x65?, 0x31?, 0x63206d6c20706373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bee28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631662078766120?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bee10, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x69636970610a3432?, 0xa3432203a090964?, 0x69?, 0x6e?, 0x3a09646963697061?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001beeb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6320363365737020?, 0x6c?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001beea0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x726464610a343620?, 0x657a697320737365?, 0x73?, 0x9?, 0x7379687020737469?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bef48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x676e697070657473?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bef30, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6567782063657661?, 0x7a6c632031766274?, 0x65?, 0x72?, 0x6120727470726565?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001befd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x373033203a09657a?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001befc0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206336316620?, 0x70796820646e6172?, 0x65?, 0x72?, 0x206d6c5f6668616c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657364722032696d?, 0x65?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf050, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73756c666c632036?, 0x786620786d6d2068?, 0x73?, 0x72?, 0x7320746820326573?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631786320616d66?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf0e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6e696c6269730a30?, 0xa3834203a097367?, 0x63?, 0x6f?, 0x7570630a32203a09?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3878632065636d20?, 0x20?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf170, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61757472697620?, 0x6d207265776f700a?, 0x61?, 0x6e?, 0x636f72700a0a3a74?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x39392e3934323220?, 0x38?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf200, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa64697064722070?, 0x203a090973677562?, 0x73?, 0x79?, 0x2073727474615f73?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6464610a3436203a?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf290, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73696d2061346573?, 0x6573736e67696c61?, 0x20?, 0x33?, 0x6f20686374656665?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2031766274656778?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf320, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x756c666c63207061?, 0x6c632074706f6873?, 0x77?, 0x62?, 0x6f65766173782069?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c62746572207373?, 0x65?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf3b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9097367616c660a?, 0x6d7620757066203a?, 0x65?, 0x20?, 0x72736d2063737420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f6f675f70657220?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf440, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x696d0a30203a0967?, 0x965646f636f7263?, 0x3a?, 0x20?, 0x207570630a353630?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x78655f7570660a73?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf4d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c630a7365676170?, 0x6973206873756c66?, 0x7a?, 0x65?, 0x6c615f6568636163?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf560, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x756c666c63207061?, 0x6c632074706f6873?, 0x77?, 0x62?, 0x6f65766173782069?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c62746572207373?, 0x65?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf5f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6d20325f34657373?, 0x706f70206562766f?, 0x63?, 0x6e?, 0x7661206576617378?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7374206573616273?, 0x63?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf680, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x2070657320636970?, 0x656770207272746d?, 0x20?, 0x6d?, 0x7370207461702076?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e776f6e6b5f6373?, 0x5f?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf710, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x65686361630a3839?, 0x203a09657a697320?, 0x35?, 0x31?, 0x206c616369737968?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x616c660a73657920?, 0x67?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf7a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f7570660a736579?, 0x6f69747065637865?, 0x6e?, 0x9?, 0x656c206469757063?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x65786d6d20786e20?, 0x78?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf830, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x646f6d0a3332203a?, 0x3934203a09096c65?, 0xa?, 0x6d?, 0x4d41203a09656d61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x32203a097365726f?, 0x34?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf8c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7465722073736170?, 0x6f620a6465656c62?, 0x67?, 0x6f?, 0x39392e3939343420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9726f737365636f?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf950, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7374206573616273?, 0x7473756a64615f63?, 0x20?, 0x62?, 0x2070656d73203278?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bf9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6c6c756e20737274?, 0x5f?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bf9e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x665f6e776f6e6b5f?, 0x20696e7020716572?, 0x70?, 0x63?, 0x2033657373732071?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfa88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfa70, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9097367616c660a?, 0x6d7620757066203a?, 0x65?, 0x20?, 0x72736d2063737420?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfb18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6f6f675f70657220?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfb00, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x696d0a30203a0967?, 0x965646f636f7263?, 0x3a?, 0x20?, 0x207570630a353630?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x78655f7570660a73?, 0x63?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfb90, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c630a7365676170?, 0x6973206873756c66?, 0x7a?, 0x65?, 0x6c615f6568636163?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x96c65646f6d0a33?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfc20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7370696d6f676f62?, 0x2e39393434203a09?, 0x39?, 0x39?, 0x3033203a09657a69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x64695f726f646e65?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfcb0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x636167656c5f3872?, 0x7373206d62612079?, 0x65?, 0x34?, 0x206573736e67696c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2074706f65766173?, 0x78?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfd40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7273786620747865?, 0x7064702074706f5f?, 0x65?, 0x31?, 0x63206d6c20706373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631662078766120?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfdd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x69636970610a3432?, 0xa3432203a090964?, 0x69?, 0x6e?, 0x3a09646963697061?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bfe78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6320363365737020?, 0x6c?, 0x66?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfe60, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x760a3431203a0972?, 0x64695f726f646e65?, 0x9?, 0x3a?, 0xa444d416369746e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bff08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bfef0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6765735f6c6c756e?, 0x6572746365707320?, 0x5f?, 0x76?, 0x732032765f657274?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001bff98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34202c6c61636973?, 0x38?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001bff80, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f74207776736f20?, 0x7373207478656f70?, 0x62?, 0x64?, 0x6974732062706269?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x69726e2074706e20?, 0x70?, 0x5f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0010, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6f6f675f70657220?, 0x6e206c706f6e2064?, 0x6f?, 0x6e?, 0x6469757063206373?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c00b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f38726320796361?, 0x6c?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c00a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206267316570?, 0x206d6c2070637374?, 0x63?, 0x6f?, 0x706572206373745f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7672657079682064?, 0x69?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0130, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c616974696e690a?, 0x964696369706120?, 0x3a?, 0x20?, 0xa736579203a0909?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c01d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7273786620786d6d?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c01c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x68747541203a0964?, 0x444d416369746e65?, 0xa?, 0x63?, 0x3332203a09796c69?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3834203a0973676e?, 0xa?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0250, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6570732031765f65?, 0x2032765f65727463?, 0x73?, 0x70?, 0x73617079625f6572?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c02f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa6c617574726976?, 0x70?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c02e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7372626920646273?, 0x7473206270626920?, 0x69?, 0x62?, 0x73677366206c6c61?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7064722070696d75?, 0x69?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0370, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f706f74736e6f6e?, 0x6975706320637374?, 0x64?, 0x20?, 0x7374206469636970?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34657373206d6261?, 0x61?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0400, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x736579203a096e6f?, 0x6c2064697570630a?, 0x65?, 0x76?, 0x203a090970770a33?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c04a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7064702074706f5f?, 0x65?, 0x31?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0490, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x206c65646f6d0a39?, 0x41203a09656d616e?, 0x4d?, 0x44?, 0x6574730a32314237?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa3534203a090964?, 0x69?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0520, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c05c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c05b0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6567782063657661?, 0x7a6c632031766274?, 0x65?, 0x72?, 0x6120727470726565?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x373033203a09657a?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0640, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6472206336316620?, 0x70796820646e6172?, 0x65?, 0x72?, 0x206d6c5f6668616c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c06e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x657364722032696d?, 0x65?, 0x64?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c06d0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73756c666c632036?, 0x786620786d6d2068?, 0x73?, 0x72?, 0x7320746820326573?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3631786320616d66?, 0x20?, 0x73?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0760, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6e696c6269730a30?, 0xa3834203a097367?, 0x63?, 0x6f?, 0x7570630a32203a09?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3878632065636d20?, 0x20?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c07f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c61757472697620?, 0x6d207265776f700a?, 0x61?, 0x6e?, 0x636f72700a0a3a74?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x39392e3934323220?, 0x38?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0880, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa64697064722070?, 0x203a090973677562?, 0x73?, 0x79?, 0x2073727474615f73?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6464610a3436203a?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0910, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73696d2061346573?, 0x6573736e67696c61?, 0x20?, 0x33?, 0x6f20686374656665?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c09b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2031766274656778?, 0x63?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c09a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 220 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6d632061636d2065?, 0x702074617020766f?, 0x73?, 0x65?, 0x786d6d206873756c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756d6c637020696e?, 0x6c?, 0x71?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0a30, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xa424b2032313520?, 0x6c61636973796870?, 0x20?, 0x69?, 0x73676e696c626973?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6420656d76207570?, 0x65?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0ac0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 222 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6962203834203a09?, 0x6973796870207374?, 0x63?, 0x61?, 0x7269762073746962?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a0965646f636f?, 0x30?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0b50, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6576617378206f72?, 0x7261207274707265?, 0x61?, 0x74?, 0x657661735f706972?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x73756c666c630a73?, 0x68?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0be0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 224 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c20726f73697672?, 0x63206d6c5f666861?, 0x6d?, 0x70?, 0x656c5f3872632079?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63207061?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0c70, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7320727378662078?, 0x2032657373206573?, 0x68?, 0x74?, 0x6d6d20786e206c6c?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3465737320315f34?, 0x5f?, 0x32?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0d00, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0d90, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0e20, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x132aa7a?, 0xa0?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0eb0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x2031696d62207473?, 0x656d732032787661?, 0x70?, 0x20?, 0x6461206465657364?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x765f657274636570?, 0x31?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0f40, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 230 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c756d6c63702069?, 0x6573737320716471?, 0x33?, 0x20?, 0x5f34657373203631?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c0fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6920646273732074?, 0x62?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c0fd0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7020656420656d76?, 0x6d20637374206573?, 0x73?, 0x72?, 0x6120387863206563?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x706f74736e6f6e20?, 0x5f?, 0x74?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1060, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 232 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x30317830203a0965?, 0x70630a3536303030?, 0x75?, 0x20?, 0x39392e3934323220?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xa736579203a096e?, 0x63?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c10f0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x36203a09657a6973?, 0x5f65686361630a34?, 0x61?, 0x6c?, 0x610a3436203a0974?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x616e206c65646f6d?, 0x6d?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1180, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x5f6168732062776c?, 0x657661737820696e?, 0x6f?, 0x70?, 0x6274656778206365?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a097370696d6f?, 0x34?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1210, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x73656120746e6370?, 0x6120657661737820?, 0x76?, 0x78?, 0x6820646e61726472?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c12b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x612031696d622074?, 0x76?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c12a0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 236 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1330, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 237 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4e2888?, 0xf?, 0x4?, 0x0?, 0x4da3ec?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c13d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c13c0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 238 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4db6e4?, 0x9?, 0x0?, 0x7?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x15?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1450, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 239 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4df0a0?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c14f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c14e0, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 240 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001c1588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001c1570, 0xc000250f78) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 242 [syscall]: syscall.Syscall6(0xc0017e0070?, 0xc000588e84?, 0x132c7ac?, 0x132e131?, 0xc0006cfa50?, 0x132e009?, 0xc000588e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006cfa40, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000482228) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000255460) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 250 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000894000, 0xc0005361e0, 0xc000536000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000894000, 0x10?, 0x1, {0xc00044a2d8?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000894000, 0xc00088d980?, 0x1, 0x3af76f16) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000894000, 0x6e?, 0x0, 0x5cf2380, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000894000, 0x12fd0b1?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000894000, 0xca, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000894000, 0xc000476588?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000894000?, 0xca?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000894000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000894000?, 0xc000894000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000894000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 103 [syscall, 1 minutes]: syscall.Syscall6(0x132e4b5?, 0xc00056a0a0?, 0x1304647?, 0x25b50c0?, 0x7f6c8a02ac00?, 0xc000885138?, 0x1303865?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000644ec0?, {0xc00053fad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000644eb8) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 104 [syscall, 3 minutes]: syscall.Syscall6(0x26db108?, 0x29a520?, 0x26db0c0?, 0x29a520?, 0x26db220?, 0x29a520?, 0xc0007dc018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000586f10, 0x15035fc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000586f10, 0x1, 0xc000700000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 105 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x8?, 0x4d70b3?, 0x4?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000581ef8, 0x4?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000581ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000259340) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 243 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000267900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 245 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 246 [select, 3 minutes]: reflect.rselect({0xc00045c480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0003ec000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002e8400, 0x21, 0x40?}, 0xc000684310, 0xc000208180, 0xc0002082a0?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 247 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00030e100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 248 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002355f8, 0x1d5) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002355e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000235500) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 249 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002ee000, 0xc000208240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002ee000, 0xc000194fc0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002ee000, 0x26f7220?, 0x1, 0x5cf1bc8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002ee000, 0x1303865?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002ee000, 0xca, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002ee000, 0xc0005e00a8?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ee000?, 0xc0000000ca?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002ee000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002ee000?, 0xc0002ee000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002ee000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 86 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 249 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 106 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 249 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 274 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00057beb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00057beb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0006466c0?, 0xc00057b800) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0006466c0, {0xc00012a4e0, 0x1a}, 0xc0004781bc) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00037eff0, 0xc000352870, 0xc0004781bc) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc0003eef00?, 0xc000482748?, 0x0?}, {0x4d71b7, 0x4}, {0xc0007e7e58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0003eef00?, 0xc000482748?, 0xc000352870?}, {0xc0007e7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000272910, 0xc000638030) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 242 pkg/urpc/urpc.go:451 +0xe5 goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000846100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 250 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 251 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000894a80, 0xc000208540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000894a80, 0xc0003efaa0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000894a80, 0x804be0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000894a80, 0x5edea38f52a68adf?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000894a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000894a80, 0xc000476cd8?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000894a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000894a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000894a80?, 0xc000894a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000894a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 107 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 251 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 252 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000895500, 0xc000208660, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000895500, 0xc00022c480?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000895500, 0x804be0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000895500, 0x12fd0b1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000895500, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000895500, 0xc000477428?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000895500?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000895500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000895500?, 0xc000895500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000895500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 249 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 88 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000846180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 252 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000314000, 0xc003b6a780, 0xc000562000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000314000, 0xc0004b9230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000314000, 0x31493d?, 0x1?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132e009?, 0x132c7ac?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0004b9550?, 0x12fd0b1?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000314000, 0x119, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000314000, 0xc0005e0588?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000314000?, 0xc000000119?, {{0x3}, {0xc000153818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000314000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000314000?, 0xc000314000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000314000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 251 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000266180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a08000, 0xc0001fdb00, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a08000, 0xc0001f3f20?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a08000, 0x804be0?, 0x1, 0xc000600148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a08000, 0x12fd0b1?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a08000, 0xca, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a08000, 0xc0006ec7f8?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a08000?, 0xc0000000ca?, {{0xc000600148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a08000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a08000?, 0xc000a08000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a08000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 251 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001f0100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 132 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 253 [chan receive, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 260 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 135 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 263 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 292 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 278 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 324 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 311 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 280 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 93 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 343 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 96 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 97 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 326 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 355 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 354 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 316 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 281 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 491 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 302 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 358 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 757 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 318 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 349 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 773 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 320 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 I0123 13:08:16.148190 824705 util.go:51] Retrieving process list Retrieving process list D0123 13:08:16.148252 824705 sandbox.go:490] Getting processes for container "ci-gvisor-systrap-1-race-0" in sandbox "ci-gvisor-systrap-1-race-0" D0123 13:08:16.148342 824705 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-0" D0123 13:08:16.148699 824705 urpc.go:568] urpc: successfully marshalled 74 bytes. D0123 13:08:16.151281 824705 urpc.go:611] urpc: unmarshal success. I0123 13:08:16.151759 824705 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "13:04", "time": "250ms", "cmd": "init" }, { "uid": 0, "pid": 669, "ppid": 1, "threads": [ 669 ], "c": 1, "tty": "?", "stime": "13:08", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 671, "ppid": 1, "threads": [ 671 ], "c": 8, "tty": "?", "stime": "13:08", "time": "240ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 691, "ppid": 1, "threads": [ 691 ], "c": 1, "tty": "?", "stime": "13:08", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 692, "ppid": 1, "threads": [ 692 ], "c": 11, "tty": "?", "stime": "13:08", "time": "220ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 713, "ppid": 1, "threads": [ 713 ], "c": 7, "tty": "?", "stime": "13:08", "time": "0s", "cmd": "syz-executor" }, { "uid": 0, "pid": 714, "ppid": 1, "threads": [ 714 ], "c": 45, "tty": "?", "stime": "13:08", "time": "190ms", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "13:04", "time": "250ms", "cmd": "init" }, { "uid": 0, "pid": 669, "ppid": 1, "threads": [ 669 ], "c": 1, "tty": "?", "stime": "13:08", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 671, "ppid": 1, "threads": [ 671 ], "c": 8, "tty": "?", "stime": "13:08", "time": "240ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 691, "ppid": 1, "threads": [ 691 ], "c": 1, "tty": "?", "stime": "13:08", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 692, "ppid": 1, "threads": [ 692 ], "c": 11, "tty": "?", "stime": "13:08", "time": "220ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 713, "ppid": 1, "threads": [ 713 ], "c": 7, "tty": "?", "stime": "13:08", "time": "0s", "cmd": "syz-executor" }, { "uid": 0, "pid": 714, "ppid": 1, "threads": [ 714 ], "c": 45, "tty": "?", "stime": "13:08", "time": "190ms", "cmd": "syz-executor" } ] I0123 13:08:16.152146 824705 main.go:226] Exiting with status: 0 [16571155.993295] warn_bad_vsyscall: 25 callbacks suppressed [16571155.993299] exe[965463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.107689] exe[965405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.211245] exe[963872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.305877] exe[965076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.411652] exe[963722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.522815] exe[963887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.611217] exe[963647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.712442] exe[963773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.805504] exe[964344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16572279.252348] exe[965626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.312162] exe[989942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.340480] exe[895955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f216642f858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.399936] exe[894238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572284.466218] exe[989922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.531281] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.593194] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.659837] exe[988650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.723812] exe[917715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.780349] exe[989942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.836704] exe[965594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.896728] exe[893932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.957198] exe[988656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572285.016044] exe[893912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.470831] warn_bad_vsyscall: 286 callbacks suppressed [16572289.470834] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.498817] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.519271] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.540084] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.560876] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.581076] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.602024] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.623653] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.645382] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.666065] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.502671] warn_bad_vsyscall: 145 callbacks suppressed [16572294.502675] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.527505] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.547552] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.568224] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.589115] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.609859] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.630627] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.650693] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.670514] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.690645] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.363955] warn_bad_vsyscall: 225 callbacks suppressed [16572300.363958] exe[989312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.445665] exe[894746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.524374] exe[989299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.580039] exe[894640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.646697] exe[893921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.711035] exe[894588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.770337] exe[989494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.823356] exe[894660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.889550] exe[988650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.891685] exe[989330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.379179] warn_bad_vsyscall: 201 callbacks suppressed [16572305.379183] exe[989927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.448712] exe[914075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.699677] exe[989927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.765532] exe[894660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.793442] exe[988687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330b2858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.853966] exe[894588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.929707] exe[989535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.988871] exe[914066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572306.049097] exe[988690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572306.115727] exe[908947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572515.673843] warn_bad_vsyscall: 32 callbacks suppressed [16572515.673848] exe[894744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781fe858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.744157] exe[894585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781fe858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.786128] exe[916486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781bc858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.856912] exe[990031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781dd858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572588.327968] exe[920041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b87858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.382866] exe[921440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b66858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.432796] exe[926752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b66858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.842237] exe[938927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572588.896042] exe[918693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572588.953727] exe[918646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.008377] exe[938921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.057995] exe[938927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.105772] exe[918693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572592.257149] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.330846] warn_bad_vsyscall: 64 callbacks suppressed [16572593.330852] exe[923751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ad858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.393770] exe[918816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.449618] exe[921528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.471039] exe[959796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ad858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.530161] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.582754] exe[918816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.636624] exe[919686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.708219] exe[921220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.765966] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.817641] exe[938923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572598.602972] warn_bad_vsyscall: 234 callbacks suppressed [16572598.602975] exe[922577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.628571] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.649587] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.669705] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.689675] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.709903] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.729251] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.749142] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.770038] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.790605] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.613275] warn_bad_vsyscall: 124 callbacks suppressed [16572603.613278] exe[923675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.673488] exe[921440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.734052] exe[932640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.787518] exe[964568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.858393] exe[918691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.908880] exe[923520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.932791] exe[918691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.987609] exe[998324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572604.040422] exe[918827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572604.088415] exe[918600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572608.637617] warn_bad_vsyscall: 219 callbacks suppressed [16572608.637621] exe[918757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572608.967858] exe[923675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.259636] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.361984] exe[918753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.390746] exe[918593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.549425] exe[998395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.569924] exe[921453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.592438] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.612712] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.633392] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572659.934288] warn_bad_vsyscall: 45 callbacks suppressed [16572659.934292] exe[918723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572659.993873] exe[938921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572660.044862] exe[918766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572660.066935] exe[919277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16573678.898980] potentially unexpected fatal signal 5. [16573678.900098] potentially unexpected fatal signal 5. [16573678.904204] CPU: 16 PID: 893660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.905966] potentially unexpected fatal signal 5. [16573678.905969] CPU: 66 PID: 893728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.905971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.905978] RIP: 0033:0x7fffffffe062 [16573678.905981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.905982] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.905984] RAX: 00000000000114d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.905985] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.905986] RBP: 000000c00013fc40 R08: 000000c0008b44c0 R09: 0000000000000000 [16573678.905987] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.905988] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.905989] FS: 000000c000180090 GS: 0000000000000000 [16573678.909404] CPU: 44 PID: 893585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.909406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.909411] RIP: 0033:0x7fffffffe062 [16573678.909413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.909415] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.909416] RAX: 00000000000114d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.909417] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.909418] RBP: 000000c00013fc40 R08: 000000c00056c1f0 R09: 0000000000000000 [16573678.909419] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.909419] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.909420] FS: 000000c000180090 GS: 0000000000000000 [16573678.916331] potentially unexpected fatal signal 5. [16573678.917566] potentially unexpected fatal signal 5. [16573678.917571] CPU: 39 PID: 893801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.917573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.917578] RIP: 0033:0x7fffffffe062 [16573678.917581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.917582] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.917584] RAX: 00000000000114d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.917585] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.917586] RBP: 000000c00013fc40 R08: 000000c0005c03d0 R09: 0000000000000000 [16573678.917587] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16573678.917588] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.917589] FS: 000000c000180090 GS: 0000000000000000 [16573678.921411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.921418] RIP: 0033:0x7fffffffe062 [16573678.926638] CPU: 35 PID: 893734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.926640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.926644] RIP: 0033:0x7fffffffe062 [16573678.926647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.926649] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.926650] RAX: 00000000000114d6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.926651] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.926651] RBP: 000000c00013fc40 R08: 000000c000600790 R09: 0000000000000000 [16573678.926652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.926652] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.926653] FS: 000000c000180090 GS: 0000000000000000 [16573679.364088] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573679.384683] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573679.391700] RAX: 00000000000114d5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573679.400605] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573679.409513] RBP: 000000c00013fc40 R08: 000000c0008b4100 R09: 0000000000000000 [16573679.418441] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573679.427366] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573679.436312] FS: 000000c000180090 GS: 0000000000000000 [16573844.506972] potentially unexpected fatal signal 5. [16573844.512205] CPU: 44 PID: 83959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573844.524547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573844.534183] RIP: 0033:0x7fffffffe062 [16573844.538189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573844.557415] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16573844.564458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573844.573399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16573844.582389] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16573844.591333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16573844.600253] R13: 000000c000576150 R14: 000000c0001a9ba0 R15: 0000000000013e8b [16573844.609167] FS: 000000c000132890 GS: 0000000000000000 [16574486.138009] potentially unexpected fatal signal 5. [16574486.143253] CPU: 50 PID: 119663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.155228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.164873] RIP: 0033:0x7fffffffe062 [16574486.168858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.188048] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16574486.193672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.201224] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.208778] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16574486.217727] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16574486.225271] R13: 000000c000230800 R14: 000000c00021cd00 R15: 00000000000e5b5e [16574486.234206] FS: 000000c000132890 GS: 0000000000000000 [16574486.431602] potentially unexpected fatal signal 5. [16574486.431639] potentially unexpected fatal signal 5. [16574486.437763] CPU: 89 PID: 992710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.444326] CPU: 36 PID: 953041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.444328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.444332] RIP: 0033:0x7fffffffe062 [16574486.444335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.444336] RSP: 002b:000000c000513bf0 EFLAGS: 00000297 [16574486.444337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.444338] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.444338] RBP: 000000c000513c90 R08: 0000000000000000 R09: 0000000000000000 [16574486.444339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513c78 [16574486.444339] R13: 000000c000578800 R14: 000000c0004b6b60 R15: 00000000000e5bf9 [16574486.444341] FS: 000000c000506090 GS: 0000000000000000 [16574486.457733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.574829] RIP: 0033:0x7fffffffe062 [16574486.580209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.600750] RSP: 002b:000000c000513bf0 EFLAGS: 00000297 [16574486.607761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.615301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.624219] RBP: 000000c000513c90 R08: 0000000000000000 R09: 0000000000000000 [16574486.633143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513c78 [16574486.638009] potentially unexpected fatal signal 5. [16574486.642064] R13: 000000c000578800 R14: 000000c0004b6b60 R15: 00000000000e5bf9 [16574486.648625] CPU: 26 PID: 75612 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.648627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.648632] RIP: 0033:0x7fffffffe062 [16574486.648636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.656181] FS: 000000c000506090 GS: 0000000000000000 [16574486.712078] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16574486.719118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.728060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.736962] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16574486.745877] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16574486.754784] R13: 000000c000568800 R14: 000000c000483040 R15: 00000000000e5bfa [16574486.763750] FS: 000000c00050c490 GS: 0000000000000000 [16574546.079262] exe[106761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6ef8 ax:0 si:20000900 di:ffffffffff600000 [16574546.196805] exe[113750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6ef8 ax:0 si:20000900 di:ffffffffff600000 [16574546.327214] exe[113750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57a64ef8 ax:0 si:20000900 di:ffffffffff600000 [16575081.907866] exe[141016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.014485] exe[110490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.138956] exe[154462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.171077] exe[155516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575368.718630] exe[185241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16575368.760643] exe[182091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16575368.826364] exe[182091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16578650.087311] potentially unexpected fatal signal 5. [16578650.092524] CPU: 92 PID: 184353 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578650.104519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578650.114167] RIP: 0033:0x7fffffffe062 [16578650.118199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578650.137410] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578650.144446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578650.153332] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578650.160899] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578650.168472] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578650.177399] R13: 000000c0005ee800 R14: 000000c000175040 R15: 0000000000027095 [16578650.184946] FS: 000000c000132c90 GS: 0000000000000000 [16578650.233798] potentially unexpected fatal signal 5. [16578650.240124] CPU: 24 PID: 330088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578650.253476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578650.264479] RIP: 0033:0x7fffffffe062 [16578650.269824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578650.290397] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578650.296047] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578650.303608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578650.311171] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578650.318751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16578650.327674] R13: 000000c0005ee800 R14: 000000c000175040 R15: 0000000000027095 [16578650.335211] FS: 000000c000132c90 GS: 0000000000000000 [16578656.051314] potentially unexpected fatal signal 5. [16578656.056549] CPU: 57 PID: 330461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578656.068560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578656.078212] RIP: 0033:0x7fffffffe062 [16578656.082233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578656.102811] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578656.105680] potentially unexpected fatal signal 5. [16578656.109823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578656.115040] CPU: 39 PID: 183133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578656.115042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578656.115046] RIP: 0033:0x7fffffffe062 [16578656.115049] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578656.115050] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578656.115051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578656.115052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578656.115053] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578656.115053] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578656.115054] R13: 000000c0005b6800 R14: 000000c0004971e0 R15: 00000000000274fe [16578656.115054] FS: 000000c000132490 GS: 0000000000000000 [16578656.220656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578656.228216] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578656.237111] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578656.244680] R13: 000000c0005b6800 R14: 000000c0004971e0 R15: 00000000000274fe [16578656.252226] FS: 000000c000132490 GS: 0000000000000000 [16578968.993886] potentially unexpected fatal signal 5. [16578968.996955] potentially unexpected fatal signal 5. [16578968.998349] potentially unexpected fatal signal 5. [16578968.998354] CPU: 63 PID: 356093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578968.998356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578968.998361] RIP: 0033:0x7fffffffe062 [16578968.998363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578968.998364] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578968.998367] RAX: 0000000000057453 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578968.998368] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578968.998369] RBP: 000000c000263b20 R08: 000000c000714970 R09: 0000000000000000 [16578968.998369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002639b0 [16578968.998370] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578968.998371] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16578968.999100] CPU: 23 PID: 356059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578969.004330] CPU: 52 PID: 356096 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578969.004332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578969.004337] RIP: 0033:0x7fffffffe062 [16578969.004342] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578969.009748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578969.009754] RIP: 0033:0x7fffffffe062 [16578969.009757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578969.009758] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578969.009761] RAX: 0000000000057452 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578969.009762] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578969.009762] RBP: 000000c000263b20 R08: 000000c0007924c0 R09: 0000000000000000 [16578969.009763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002639b0 [16578969.009764] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578969.009764] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16578969.264084] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578969.271142] RAX: 0000000000057451 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578969.280082] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578969.289007] RBP: 000000c000263b20 R08: 000000c000c10100 R09: 0000000000000000 [16578969.297934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002639b0 [16578969.306869] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578969.315786] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16579179.145488] exe[201369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed176deab9 cs:33 sp:7ed356bfa858 ax:0 si:55ed17738097 di:ffffffffff600000 [16579384.924739] potentially unexpected fatal signal 5. [16579384.929973] CPU: 32 PID: 332710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579384.941964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579384.951645] RIP: 0033:0x7fffffffe062 [16579384.955699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579384.976253] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16579384.983240] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579384.992452] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16579385.001347] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16579385.010287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16579385.019208] R13: 000000c0004d8800 R14: 000000c0001c2b60 R15: 00000000000512d9 [16579385.028110] FS: 000000000219bb90 GS: 0000000000000000 [16579405.839074] potentially unexpected fatal signal 5. [16579405.839242] potentially unexpected fatal signal 5. [16579405.839330] potentially unexpected fatal signal 5. [16579405.839334] CPU: 47 PID: 379459 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.839336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.839341] RIP: 0033:0x7fffffffe062 [16579405.839343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.839344] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.839346] RAX: 000000000005db73 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.839346] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.839347] RBP: 000000c00018fc40 R08: 000000c0007881f0 R09: 0000000000000000 [16579405.839347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.839348] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.839349] FS: 000000c000132490 GS: 0000000000000000 [16579405.839501] potentially unexpected fatal signal 5. [16579405.839506] CPU: 28 PID: 379721 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.839507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.839512] RIP: 0033:0x7fffffffe062 [16579405.839515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.839517] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.839520] RAX: 000000000005db7a RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.839521] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.839522] RBP: 000000c00018fc40 R08: 000000c000206970 R09: 0000000000000000 [16579405.839523] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.839524] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.839525] FS: 000000c000132490 GS: 0000000000000000 [16579405.843325] potentially unexpected fatal signal 5. [16579405.843331] CPU: 20 PID: 379684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.843334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.843341] RIP: 0033:0x7fffffffe062 [16579405.843346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.843348] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.843350] RAX: 000000000005db76 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.843351] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.843352] RBP: 000000c00018fc40 R08: 000000c000014a60 R09: 0000000000000000 [16579405.843354] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16579405.843355] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.843356] FS: 000000c000132490 GS: 0000000000000000 [16579405.844289] CPU: 68 PID: 379781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.844290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.844293] RIP: 0033:0x7fffffffe062 [16579405.844297] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.847320] potentially unexpected fatal signal 5. [16579405.847325] CPU: 82 PID: 379730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.847328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.847332] RIP: 0033:0x7fffffffe062 [16579405.847336] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.847338] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.847340] RAX: 000000000005db79 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.847341] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.847343] RBP: 000000c00018fc40 R08: 000000c00098c010 R09: 0000000000000000 [16579405.847344] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.847345] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.847346] FS: 000000c000132490 GS: 0000000000000000 [16579405.849598] CPU: 24 PID: 379729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.849599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.849604] RIP: 0033:0x7fffffffe062 [16579405.849606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.849607] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.849609] RAX: 000000000005db74 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.849610] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.849610] RBP: 000000c00018fc40 R08: 000000c000b82100 R09: 0000000000000000 [16579405.849612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.849613] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.849613] FS: 000000c000132490 GS: 0000000000000000 [16579406.445842] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579406.452893] RAX: 000000000005db75 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579406.461781] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579406.470717] RBP: 000000c00018fc40 R08: 000000c000788a60 R09: 0000000000000000 [16579406.479637] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579406.488555] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579406.497462] FS: 000000c000132490 GS: 0000000000000000 [16579586.848020] exe[395262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16579586.882204] exe[393834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16579586.918864] exe[396521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16582590.155718] exe[402415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306a40dab9 cs:33 sp:7fc563a93858 ax:0 si:56306a467097 di:ffffffffff600000 [16583412.462885] potentially unexpected fatal signal 5. [16583412.468145] CPU: 53 PID: 537501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.480127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.489761] RIP: 0033:0x7fffffffe062 [16583412.493770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.512970] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.518627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.527539] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.536434] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.541929] potentially unexpected fatal signal 5. [16583412.543987] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.549169] CPU: 4 PID: 520652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.549170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.549173] RIP: 0033:0x7fffffffe062 [16583412.549176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.549177] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.549179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.549179] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.549180] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.549180] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.549181] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.549181] FS: 000000c000132890 GS: 0000000000000000 [16583412.621627] potentially unexpected fatal signal 5. [16583412.628895] R13: 000000c000568060 R14: 000000c0003fba00 R15: 0000000000065063 [16583412.636501] CPU: 62 PID: 581050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.645357] FS: 000000c000180090 GS: 0000000000000000 [16583412.692957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.700940] potentially unexpected fatal signal 5. [16583412.703992] RIP: 0033:0x7fffffffe062 [16583412.710528] CPU: 38 PID: 434573 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.710530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.710536] RIP: 0033:0x7fffffffe062 [16583412.710539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.710542] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.715900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.715901] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.715904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.715904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.715905] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.715905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.715906] R13: 000000c000568060 R14: 000000c0003fba00 R15: 0000000000065063 [16583412.715906] FS: 000000c000180090 GS: 0000000000000000 [16583412.759692] potentially unexpected fatal signal 5. [16583412.764731] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.764731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.764734] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.771727] CPU: 33 PID: 445312 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.771729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.771734] RIP: 0033:0x7fffffffe062 [16583412.771737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.771738] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.771739] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.771740] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.771741] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.771741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16583412.771742] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.771743] FS: 000000c000132890 GS: 0000000000000000 [16583412.981381] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16583412.990335] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.997878] FS: 000000c000132890 GS: 0000000000000000 [16583815.882074] exe[588618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6921b2ab9 cs:33 sp:7fefd1ecd858 ax:0 si:55e69220c097 di:ffffffffff600000 [16583823.320746] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee454b858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.753559] exe[468393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.811967] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.831657] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.851074] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.871068] exe[470850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.893900] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.913618] exe[477334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.933572] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.954316] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583828.325231] warn_bad_vsyscall: 104 callbacks suppressed [16583828.325259] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583828.407166] exe[468393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583829.183934] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583829.256417] exe[468161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.072995] exe[468381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.117894] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.167700] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.231465] exe[525703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.299426] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.351933] exe[468381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.137827] warn_bad_vsyscall: 72 callbacks suppressed [16583834.137831] exe[468449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.137838] exe[468450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.950101] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583835.831183] exe[451371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.876718] exe[451356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.939649] exe[451356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.960945] exe[559991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.026685] exe[451371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.109878] exe[609543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.203379] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583839.144824] warn_bad_vsyscall: 122 callbacks suppressed [16583839.144829] exe[609543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.212726] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.251417] exe[468161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.303424] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.323492] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.378139] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.792031] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.875795] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.898052] exe[477334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.951754] exe[468449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583844.777694] warn_bad_vsyscall: 54 callbacks suppressed [16583844.777698] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583844.907517] exe[470850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583845.629024] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583846.490878] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583847.372923] exe[525703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.258557] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.309327] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.365130] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.412002] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.460873] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583850.432631] warn_bad_vsyscall: 7 callbacks suppressed [16583850.432635] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.237511] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.292633] exe[468450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.314487] exe[468413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.360610] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.422897] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.461799] exe[577679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.481507] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.502403] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.523222] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583856.288096] warn_bad_vsyscall: 197 callbacks suppressed [16583856.288100] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583856.315165] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed151587858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.090574] exe[468368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.135700] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.158748] exe[468368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.210530] exe[468343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.237080] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.329669] exe[577679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583857.413357] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583857.433471] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16586652.580394] potentially unexpected fatal signal 5. [16586652.585610] CPU: 37 PID: 575909 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16586652.597603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16586652.607234] RIP: 0033:0x7fffffffe062 [16586652.611237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16586652.630437] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16586652.637468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16586652.646400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16586652.655300] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16586652.664207] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16586652.673145] R13: 000000c00058c150 R14: 000000c000489d40 R15: 0000000000089670 [16586652.682161] FS: 000000c000181490 GS: 0000000000000000 [16586881.704875] potentially unexpected fatal signal 5. [16586881.710124] CPU: 52 PID: 656770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16586881.722102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16586881.731771] RIP: 0033:0x7fffffffe062 [16586881.735955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16586881.756524] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16586881.762158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16586881.771082] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16586881.778606] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16586881.787545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16586881.796524] R13: 000000c00057a150 R14: 000000c000171380 R15: 000000000008b91e [16586881.805437] FS: 000000c000132c90 GS: 0000000000000000 [16586889.173087] warn_bad_vsyscall: 18 callbacks suppressed [16586889.173090] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.226066] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.269122] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.314909] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.357940] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.400664] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.444769] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.494821] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.535000] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.586024] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586894.199559] warn_bad_vsyscall: 221 callbacks suppressed [16586894.199562] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.264559] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.307865] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.332724] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.371163] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.393976] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.440130] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.481514] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.523403] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.590601] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586899.393390] warn_bad_vsyscall: 196 callbacks suppressed [16586899.393394] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.243478] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.288504] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.326532] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.378878] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.426734] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.464943] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.511783] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.553956] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.591445] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.395268] warn_bad_vsyscall: 340 callbacks suppressed [16586904.395293] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.449805] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.502451] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.562121] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.615539] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.680557] exe[598517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.760833] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.816486] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.901850] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586905.028482] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.426256] warn_bad_vsyscall: 387 callbacks suppressed [16586909.426260] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.491267] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.513582] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.560339] exe[585098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.601242] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.644490] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.686043] exe[585098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.738166] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.783514] exe[625884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.936470] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.439369] warn_bad_vsyscall: 370 callbacks suppressed [16586914.439372] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.489883] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.533356] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.576336] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.618991] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.656171] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.697354] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.736810] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.773431] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.793447] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.528972] warn_bad_vsyscall: 167 callbacks suppressed [16586920.529004] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.574700] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.614789] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.636995] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586922.956525] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586922.991678] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586923.027502] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586926.351998] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586926.395747] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586926.442307] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.335871] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.377475] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.417054] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.439289] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.347764] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.399103] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.459166] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.361979] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.417718] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.443870] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.477273] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.502557] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.704224] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.751895] exe[625892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.790512] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.791706] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.355522] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.395999] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.415760] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.436013] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.456825] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.477331] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.497022] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.517062] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.536704] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.556259] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.578367] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.184262] warn_bad_vsyscall: 139 callbacks suppressed [16586965.184267] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.229397] exe[592125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.250801] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.293902] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.294714] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.356243] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.399313] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.439622] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586968.401286] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586968.449073] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.692582] warn_bad_vsyscall: 70 callbacks suppressed [16586974.692585] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.738590] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.760933] exe[625883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.809940] exe[625883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.467904] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.505901] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.527011] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.570330] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.591736] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586977.306584] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.041523] warn_bad_vsyscall: 2 callbacks suppressed [16586980.041527] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.105571] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.172222] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.266514] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.306175] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.325672] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.345079] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.364621] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.385207] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.404693] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586985.437668] warn_bad_vsyscall: 60 callbacks suppressed [16586985.437671] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586985.488301] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586985.527780] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586988.480667] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.542801] exe[586835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.545562] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.638384] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.130058] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.183062] exe[586835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.224272] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586991.590288] warn_bad_vsyscall: 1 callbacks suppressed [16586991.590292] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586991.642444] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586991.682259] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586993.032026] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586993.077146] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586993.120029] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.627357] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.671606] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.672321] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.737283] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.558420] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.615191] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.659776] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.584515] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.630903] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.650852] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.687407] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.708706] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.382420] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.425502] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.425523] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.485563] exe[625892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587009.308874] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.845195] warn_bad_vsyscall: 4 callbacks suppressed [16587011.845199] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.905663] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.942757] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.945396] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.019221] exe[631686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.112975] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.161913] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.184160] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.204087] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.414150] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.468047] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.519685] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.545428] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587022.989624] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.032277] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.072563] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.094997] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.891602] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.932771] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587024.145763] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.471034] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.524392] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.567478] exe[592125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.492009] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.531653] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.571296] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16588743.095867] exe[811132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1fa4ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16588743.203094] exe[810238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1f62ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16588743.393521] exe[810238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1fa4ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16589272.279840] exe[757430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f97eef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589273.396213] exe[864435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f97eef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589273.401442] exe[757732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f95def8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589274.312851] exe[864435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f99fef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589377.659667] exe[871132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589377.760233] exe[868364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589377.858363] exe[868364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589895.164279] exe[888507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204bc3ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16589895.231872] exe[867427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204b60ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16589895.298087] exe[888499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204bc3ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16590200.176213] exe[728080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a7d23ab9 cs:33 sp:7f61155f4858 ax:0 si:55f0a7d7d097 di:ffffffffff600000 [16590242.652966] exe[754891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590242.914015] exe[768157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590243.142385] exe[854443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590243.200279] exe[768037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16591666.851237] potentially unexpected fatal signal 5. [16591666.856465] CPU: 73 PID: 823190 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16591666.868449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16591666.878080] RIP: 0033:0x7fffffffe062 [16591666.882051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16591666.901375] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16591666.907029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16591666.914614] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16591666.922177] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16591666.929862] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16591666.938752] R13: 000000c0005c4060 R14: 000000c0001a9d40 R15: 00000000000c53a3 [16591666.947666] FS: 000000c000132890 GS: 0000000000000000 [16592268.548987] exe[867873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1083ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.634309] exe[867977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1083ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.658937] exe[884619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1020ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.733509] exe[886960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1062ef8 ax:0 si:20000140 di:ffffffffff600000 [16592730.835930] potentially unexpected fatal signal 5. [16592730.841179] CPU: 22 PID: 951024 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592730.853272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592730.862919] RIP: 0033:0x7fffffffe062 [16592730.866921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592730.887511] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592730.894499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592730.903433] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592730.912306] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592730.921213] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000583c78 [16592730.930128] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592730.939330] FS: 000000c000588090 GS: 0000000000000000 [16592730.960407] potentially unexpected fatal signal 5. [16592730.966792] CPU: 7 PID: 924027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592730.980091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592730.991075] RIP: 0033:0x7fffffffe062 [16592730.996415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592731.017082] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592731.024019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592731.032960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592731.041384] potentially unexpected fatal signal 5. [16592731.041875] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592731.047060] CPU: 87 PID: 927206 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592731.056000] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [16592731.056001] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592731.056003] FS: 000000c000588090 GS: 0000000000000000 [16592731.094171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592731.105216] RIP: 0033:0x7fffffffe062 [16592731.110542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592731.129738] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592731.136725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592731.145764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592731.154680] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592731.163645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [16592731.172586] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592731.181483] FS: 000000c000588090 GS: 0000000000000000 [16594038.641419] exe[92044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594038.759209] exe[114118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594038.901109] exe[92044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594454.807132] exe[103542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16594454.847239] exe[145296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16594454.885506] exe[103542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16595710.388756] exe[63458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.241897] exe[61083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.338950] exe[61021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.339817] exe[101213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0d4858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595719.402346] exe[132798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b9bef8 ax:0 si:20001e80 di:ffffffffff600000 [16595719.528567] exe[132798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b9bef8 ax:0 si:20001e80 di:ffffffffff600000 [16595719.653038] exe[132810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b59ef8 ax:0 si:20001e80 di:ffffffffff600000 [16596766.572439] potentially unexpected fatal signal 5. [16596766.577682] CPU: 7 PID: 81200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596766.589586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596766.599288] RIP: 0033:0x7fffffffe062 [16596766.603265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596766.622464] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16596766.628124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596766.635662] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596766.643187] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16596766.652110] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16596766.661038] R13: 000000c0004c6800 R14: 000000c0008881a0 R15: 000000000000e6c5 [16596766.668600] FS: 000000c000132490 GS: 0000000000000000 [16596772.062047] potentially unexpected fatal signal 5. [16596772.067264] CPU: 7 PID: 171492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596772.079206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596772.088838] RIP: 0033:0x7fffffffe062 [16596772.092841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596772.112479] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16596772.119481] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596772.127027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596772.136030] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16596772.144955] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16596772.153876] R13: 000000c000806ff0 R14: 000000c000497d40 R15: 000000000000ea11 [16596772.162805] FS: 0000000001ec4910 GS: 0000000000000000 [16596772.356468] potentially unexpected fatal signal 5. [16596772.361829] CPU: 38 PID: 190155 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596772.373932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596772.383619] RIP: 0033:0x7fffffffe062 [16596772.387609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596772.406811] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16596772.412444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596772.421395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596772.429064] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16596772.436629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16596772.445549] R13: 000000c00050e150 R14: 000000c000183ba0 R15: 000000000000ea12 [16596772.453134] FS: 0000000001ec4910 GS: 0000000000000000 [16598208.638828] exe[318599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598208.712526] exe[289227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598208.833651] exe[318876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598735.432548] exe[325513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a954ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16598736.274640] exe[307705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a912ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16598737.124202] exe[307706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a954ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16600384.892457] potentially unexpected fatal signal 5. [16600384.897685] CPU: 84 PID: 312033 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600384.909670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600384.919290] RIP: 0033:0x7fffffffe062 [16600384.923271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600384.942453] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600384.948114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600384.955653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600384.963247] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600384.972180] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16600384.979729] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600384.988749] FS: 000000c000180490 GS: 0000000000000000 [16600385.010057] potentially unexpected fatal signal 5. [16600385.015380] CPU: 39 PID: 416837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.027363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.038385] RIP: 0033:0x7fffffffe062 [16600385.043737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.064477] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.071454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.080385] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600385.089313] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600385.096853] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16600385.104396] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600385.111954] FS: 000000c000180490 GS: 0000000000000000 [16600385.204327] potentially unexpected fatal signal 5. [16600385.210463] CPU: 91 PID: 255320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.224095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.233765] RIP: 0033:0x7fffffffe062 [16600385.237766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.256977] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.262628] RAX: 0000000000065c3f RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.270203] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16600385.277748] RBP: 000000c00013fc90 R08: 000000c016a814b0 R09: 0000000000000000 [16600385.286784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16600385.295762] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600385.303453] FS: 000000c000180490 GS: 0000000000000000 [16600385.608437] potentially unexpected fatal signal 5. [16600385.614688] CPU: 28 PID: 296523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.628083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.639084] RIP: 0033:0x7fffffffe062 [16600385.644423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.665006] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.672026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.680948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600385.688486] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600385.697399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16600385.704944] R13: 000000c0005ac800 R14: 000000c0001c2680 R15: 000000000003b8e5 [16600385.712487] FS: 000000c000200090 GS: 0000000000000000 [16600386.142185] potentially unexpected fatal signal 5. [16600386.147425] CPU: 74 PID: 416856 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600386.159426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600386.169068] RIP: 0033:0x7fffffffe062 [16600386.173060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600386.192482] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16600386.198170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600386.207099] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600386.216030] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16600386.224963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16600386.233892] R13: 000000c0004e6060 R14: 000000c000510340 R15: 000000000003b8bf [16600386.242857] FS: 000000c000132890 GS: 0000000000000000 [16601594.497578] exe[418643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.536725] exe[418682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.557627] exe[424874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.623295] exe[418682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16603601.905142] exe[562115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe914858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603602.072373] exe[497533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe8f3858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603602.201340] exe[507733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe914858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603990.137314] potentially unexpected fatal signal 5. [16603990.142522] CPU: 76 PID: 581602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.154647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.164277] RIP: 0033:0x7fffffffe062 [16603990.168251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.174457] potentially unexpected fatal signal 5. [16603990.178268] potentially unexpected fatal signal 5. [16603990.178272] CPU: 25 PID: 581598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.178274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.178279] RIP: 0033:0x7fffffffe062 [16603990.178282] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.178283] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.178285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.178286] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.178287] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.178288] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603990.178289] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.178290] FS: 000000c00050c090 GS: 0000000000000000 [16603990.187478] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.192695] CPU: 67 PID: 581601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.192699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.192705] RIP: 0033:0x7fffffffe062 [16603990.192710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.197970] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.197971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.197971] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.197972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16603990.197973] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.197974] FS: 000000c00050c090 GS: 0000000000000000 [16603990.398440] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.404083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.413102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.422138] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.431064] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603990.440001] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.448903] FS: 000000c00050c090 GS: 0000000000000000 [16603996.978942] potentially unexpected fatal signal 5. [16603996.984161] CPU: 59 PID: 581792 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603996.996163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603997.005868] RIP: 0033:0x7fffffffe062 [16603997.009872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603997.029128] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16603997.036121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603997.045032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603997.053970] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16603997.062915] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16603997.071871] R13: 000000c0002cc800 R14: 000000c000782340 R15: 0000000000066221 [16603997.080762] FS: 000000c000132490 GS: 0000000000000000 [16603997.295012] potentially unexpected fatal signal 5. [16603997.300257] CPU: 95 PID: 418663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603997.312343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603997.322031] RIP: 0033:0x7fffffffe062 [16603997.326071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603997.346641] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603997.352295] RAX: 000000000008e0ad RBX: 0000000000000000 RCX: 00007fffffffe05a [16603997.359873] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16603997.368777] RBP: 000000c00018fc90 R08: 000000c0008c4790 R09: 0000000000000000 [16603997.376375] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603997.383934] R13: 000000c0001d0800 R14: 000000c000500680 R15: 000000000006628c [16603997.392861] FS: 000000c000132490 GS: 0000000000000000 [16604241.001951] potentially unexpected fatal signal 5. [16604241.007181] CPU: 9 PID: 603875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604241.019138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604241.028835] RIP: 0033:0x7fffffffe062 [16604241.032912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604241.053496] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16604241.060501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604241.069411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604241.078332] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16604241.087302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16604241.096222] R13: 000000c0004d8800 R14: 000000c0004511e0 R15: 00000000000936c1 [16604241.105137] FS: 000000000219b9b0 GS: 0000000000000000 [16604284.536701] potentially unexpected fatal signal 5. [16604284.541932] CPU: 88 PID: 606201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604284.554109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604284.563794] RIP: 0033:0x7fffffffe062 [16604284.567851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604284.588543] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604284.595564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604284.604484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604284.613411] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604284.622357] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16604284.631315] R13: 000000c000720800 R14: 000000c000183040 R15: 0000000000093cdf [16604284.640706] FS: 000000000219b9b0 GS: 0000000000000000 [16604335.829758] potentially unexpected fatal signal 5. [16604335.834974] CPU: 12 PID: 583553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.844086] potentially unexpected fatal signal 5. [16604335.846980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.852105] potentially unexpected fatal signal 5. [16604335.852112] CPU: 70 PID: 444260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.852114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.852120] RIP: 0033:0x7fffffffe062 [16604335.852124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.852125] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.852127] RAX: 0000000000094927 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.852128] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.852129] RBP: 000000c000193c40 R08: 000000c0008a8790 R09: 0000000000000000 [16604335.852130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.852130] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.852131] FS: 000000c000133c90 GS: 0000000000000000 [16604335.852154] CPU: 8 PID: 443111 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.861771] RIP: 0033:0x7fffffffe062 [16604335.861777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.861782] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.862038] potentially unexpected fatal signal 5. [16604335.862042] CPU: 69 PID: 444264 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.862044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.862047] RIP: 0033:0x7fffffffe062 [16604335.862050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.862051] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.862054] RAX: 0000000000094926 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.862056] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.862058] RBP: 000000c000193c40 R08: 000000c0006fe5b0 R09: 0000000000000000 [16604335.862058] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.862059] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.862060] FS: 000000c000133c90 GS: 0000000000000000 [16604335.867012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.867019] RIP: 0033:0x7fffffffe062 [16604335.867023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.867024] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.867027] RAX: 0000000000094924 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.867028] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.867029] RBP: 000000c000193c40 R08: 000000c00061c1f0 R09: 0000000000000000 [16604335.867030] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16604335.867031] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.867032] FS: 000000c000133c90 GS: 0000000000000000 [16604335.867448] potentially unexpected fatal signal 5. [16604335.872507] potentially unexpected fatal signal 5. [16604335.872513] CPU: 54 PID: 443349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.872514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.872521] RIP: 0033:0x7fffffffe062 [16604335.872526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.872527] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.872530] RAX: 0000000000094928 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.872531] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.872532] RBP: 000000c000193c40 R08: 000000c00061cb50 R09: 0000000000000000 [16604335.872534] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.872535] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.872536] FS: 000000c000133c90 GS: 0000000000000000 [16604335.880389] RAX: 0000000000094925 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.880392] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.890098] CPU: 66 PID: 446525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.895409] RBP: 000000c000193c40 R08: 000000c0013b4d30 R09: 0000000000000000 [16604335.895410] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16604335.895411] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.895412] FS: 000000c000133c90 GS: 0000000000000000 [16604336.384147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604336.393798] RIP: 0033:0x7fffffffe062 [16604336.399161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604336.419717] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604336.426733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604336.435627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604336.443377] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16604336.452405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604336.461336] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604336.470267] FS: 000000c000133c90 GS: 0000000000000000 [16604379.181058] potentially unexpected fatal signal 5. [16604379.186310] CPU: 55 PID: 612036 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604379.198294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604379.208140] RIP: 0033:0x7fffffffe062 [16604379.212153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604379.232715] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16604379.239908] RAX: 0000000000095d07 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604379.247479] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604379.256403] RBP: 000000c000193c90 R08: 000000c000b83780 R09: 0000000000000000 [16604379.265312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16604379.274266] R13: 000000c000352800 R14: 000000c0004c7ba0 R15: 0000000000095341 [16604379.283210] FS: 000000000219bb90 GS: 0000000000000000 [16604563.659090] potentially unexpected fatal signal 5. [16604563.664312] potentially unexpected fatal signal 5. [16604563.664318] CPU: 10 PID: 601532 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.664320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.664324] RIP: 0033:0x7fffffffe062 [16604563.664327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.664328] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.664330] RAX: 0000000000097f45 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.664334] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604563.667432] potentially unexpected fatal signal 5. [16604563.667436] CPU: 52 PID: 601526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.667437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.667440] RIP: 0033:0x7fffffffe062 [16604563.667442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.667443] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.667444] RAX: 0000000000097f43 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.667445] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604563.667445] RBP: 000000c000193c40 R08: 000000c000550f10 R09: 0000000000000000 [16604563.667446] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.667447] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.667448] FS: 000000c000133c90 GS: 0000000000000000 [16604563.669504] CPU: 95 PID: 600776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.669506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.669510] RIP: 0033:0x7fffffffe062 [16604563.669514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.669515] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.669517] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.669519] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604563.669519] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16604563.669520] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.669521] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.669523] FS: 000000c000133c90 GS: 0000000000000000 [16604563.955378] RBP: 000000c000193c40 R08: 000000c000da63d0 R09: 0000000000000000 [16604563.964328] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.973277] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.982178] FS: 000000c000133c90 GS: 0000000000000000 [16604600.785110] potentially unexpected fatal signal 5. [16604600.790347] CPU: 17 PID: 601456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604600.802347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604600.812011] RIP: 0033:0x7fffffffe062 [16604600.816026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604600.835247] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604600.842252] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604600.851182] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604600.860186] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604600.869086] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16604600.878017] R13: 000000c000476800 R14: 000000c000582680 R15: 000000000008e1cc [16604600.886997] FS: 000000c000514490 GS: 0000000000000000 [16604632.704658] potentially unexpected fatal signal 5. [16604632.709905] CPU: 51 PID: 627157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604632.721922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604632.731571] RIP: 0033:0x7fffffffe062 [16604632.735585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604632.754983] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604632.762005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604632.770933] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604632.779864] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604632.788809] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16604632.797724] R13: 000000c000525000 R14: 000000c0004976c0 R15: 0000000000098e82 [16604632.806647] FS: 000000000219bb90 GS: 0000000000000000 [16605133.782734] exe[664837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605133.858944] exe[638913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605133.948315] exe[640273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605143.924468] exe[638850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.285652] exe[638354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.374812] exe[663310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.457656] exe[639824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.540844] exe[664819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.625223] exe[640446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.707059] exe[638360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16606388.937211] exe[698512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606389.843297] exe[710810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.746358] exe[721137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.784142] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.820466] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.856104] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.887253] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.922605] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.953716] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.985601] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16607814.039612] warn_bad_vsyscall: 41 callbacks suppressed [16607814.039617] exe[638733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.184700] exe[638456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.202867] exe[665035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66027858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.307639] exe[643410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66027858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16608374.160221] potentially unexpected fatal signal 5. [16608374.165434] CPU: 32 PID: 659005 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16608374.177436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16608374.187083] RIP: 0033:0x7fffffffe062 [16608374.191054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16608374.210254] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16608374.215894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16608374.224856] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16608374.233763] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16608374.242681] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16608374.251614] R13: 000000c000522f00 R14: 000000c00015d520 R15: 000000000009acfa [16608374.260520] FS: 000000c000132890 GS: 0000000000000000 [16608385.420498] potentially unexpected fatal signal 5. [16608385.425750] CPU: 57 PID: 800085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16608385.437738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16608385.447417] RIP: 0033:0x7fffffffe062 [16608385.451474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16608385.472032] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16608385.479035] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16608385.487985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16608385.496920] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16608385.505836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16608385.514779] R13: 000000c0004fe800 R14: 000000c000519380 R15: 000000000009b48b [16608385.523696] FS: 000000c00026f090 GS: 0000000000000000 [16611877.698690] potentially unexpected fatal signal 5. [16611877.703935] CPU: 3 PID: 897394 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16611877.715836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16611877.725471] RIP: 0033:0x7fffffffe062 [16611877.729464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16611877.750074] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16611877.757047] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16611877.764604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16611877.772327] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16611877.781243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16611877.790194] R13: 000000c0004f2800 R14: 000000c00048e820 R15: 00000000000c24d7 [16611877.799125] FS: 000000c000180090 GS: 0000000000000000 [16611997.438857] potentially unexpected fatal signal 5. [16611997.444112] CPU: 30 PID: 802056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16611997.456131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16611997.465983] RIP: 0033:0x7fffffffe062 [16611997.471394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16611997.490586] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16611997.496212] RAX: 00000000000edb36 RBX: 0000000000000000 RCX: 00007fffffffe05a [16611997.503740] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16611997.511264] RBP: 000000c00018fc90 R08: 000000c0009b21f0 R09: 0000000000000000 [16611997.518814] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16611997.526343] R13: 000000c0007da800 R14: 000000c000503ba0 R15: 00000000000c3c03 [16611997.533868] FS: 000000c000132490 GS: 0000000000000000 [16615180.923208] potentially unexpected fatal signal 5. [16615180.928447] CPU: 38 PID: 998386 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615180.940428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615180.950046] RIP: 0033:0x7fffffffe062 [16615180.954051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615180.973235] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16615180.978873] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615180.986459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615180.994002] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16615181.002916] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16615181.011873] R13: 000000c000461000 R14: 000000c00029cb60 R15: 00000000000f2eca [16615181.020807] FS: 000000c000180090 GS: 0000000000000000 [16615807.146929] potentially unexpected fatal signal 5. [16615807.152146] CPU: 72 PID: 169534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615807.164144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615807.173819] RIP: 0033:0x7fffffffe062 [16615807.177785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615807.196976] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16615807.202622] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615807.211562] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615807.220488] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16615807.229481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16615807.238410] R13: 000000c0005e0800 R14: 000000c00051e680 R15: 0000000000026825 [16615807.247755] FS: 000000c000580090 GS: 0000000000000000 [16615833.170157] potentially unexpected fatal signal 5. [16615833.175382] CPU: 62 PID: 176409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615833.187396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615833.197065] RIP: 0033:0x7fffffffe062 [16615833.201111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615833.221701] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16615833.228699] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615833.236283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615833.245215] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16615833.254141] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16615833.261684] R13: 000000c000636800 R14: 000000c000582680 R15: 000000000002aaca [16615833.270609] FS: 000000c000238090 GS: 0000000000000000 [16615852.632506] potentially unexpected fatal signal 5. [16615852.633525] potentially unexpected fatal signal 5. [16615852.637770] CPU: 80 PID: 167018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639625] potentially unexpected fatal signal 5. [16615852.639632] CPU: 48 PID: 169794 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.639641] RIP: 0033:0x7fffffffe062 [16615852.639645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.639646] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.639649] RAX: 000000000002b805 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.639650] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.639652] RBP: 000000c000643b20 R08: 000000c0006a0010 R09: 0000000000000000 [16615852.639653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006439b0 [16615852.639654] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.639655] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.639968] potentially unexpected fatal signal 5. [16615852.639973] CPU: 14 PID: 169790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.639986] RIP: 0033:0x7fffffffe062 [16615852.640006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.640008] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.640011] RAX: 000000000002b806 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.640012] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.640014] RBP: 000000c000643b20 R08: 000000c000728d30 R09: 0000000000000000 [16615852.640015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615852.640016] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.640018] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.640121] potentially unexpected fatal signal 5. [16615852.640125] CPU: 63 PID: 169775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.640126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.640128] RIP: 0033:0x7fffffffe062 [16615852.640130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.640131] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.640133] RAX: 000000000002b802 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.640134] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.640135] RBP: 000000c000643b20 R08: 000000c00059ec40 R09: 0000000000000000 [16615852.640136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615852.640137] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.640138] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.643029] CPU: 79 PID: 167259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.643031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.643037] RIP: 0033:0x7fffffffe062 [16615852.643041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.643046] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.643050] RAX: 000000000002b803 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.643055] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.643060] RBP: 000000c000643b20 R08: 000000c00064aa60 R09: 0000000000000000 [16615852.655048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.655052] RIP: 0033:0x7fffffffe062 [16615852.655055] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.655057] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.655058] RAX: 000000000002b801 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.655059] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.655060] RBP: 000000c000643b20 R08: 000000c00064a010 R09: 0000000000000000 [16615852.655061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006439b0 [16615852.655062] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.655062] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615853.154485] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615853.162086] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615853.171020] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615877.257588] potentially unexpected fatal signal 5. [16615877.262800] CPU: 93 PID: 166879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615877.274809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615877.284469] RIP: 0033:0x7fffffffe062 [16615877.288544] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615877.309140] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16615877.316157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615877.325100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615877.334021] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16615877.342961] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16615877.351903] R13: 000000c0004e6800 R14: 000000c00051eb60 R15: 0000000000028864 [16615877.360837] FS: 000000000219bb90 GS: 0000000000000000 [16617256.866783] exe[260193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617256.976178] exe[239425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617256.980523] exe[266314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641d0858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617257.119747] exe[241237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617257.159664] exe[239425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641d0858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617515.680377] exe[246432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.836269] exe[251099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.977158] exe[245774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.980391] exe[255616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823ddef8 ax:0 si:20000280 di:ffffffffff600000 [16618457.792580] exe[318996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618457.855259] exe[312104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618460.232218] exe[313607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618460.253446] exe[313961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff79858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16621857.363977] potentially unexpected fatal signal 5. [16621857.369230] CPU: 53 PID: 501106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621857.381198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621857.390832] RIP: 0033:0x7fffffffe062 [16621857.394801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621857.413978] RSP: 002b:000000c00058fbf0 EFLAGS: 00000297 [16621857.419610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621857.427300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621857.434845] RBP: 000000c00058fc90 R08: 0000000000000000 R09: 0000000000000000 [16621857.442393] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fc78 [16621857.451337] R13: 000000c0004fe800 R14: 000000c000602680 R15: 000000000004f125 [16621857.458869] FS: 000000c000180090 GS: 0000000000000000 [16621908.706104] potentially unexpected fatal signal 5. [16621908.711332] CPU: 91 PID: 507282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621908.723332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621908.733131] RIP: 0033:0x7fffffffe062 [16621908.737101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621908.756993] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16621908.762992] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621908.770575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621908.778144] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16621908.785708] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16621908.793253] R13: 000000c0005b4800 R14: 000000c00049f380 R15: 0000000000051553 [16621908.802664] FS: 000000c000808090 GS: 0000000000000000 [16621909.031183] potentially unexpected fatal signal 5. [16621909.036419] CPU: 53 PID: 382541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621909.048434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621909.058295] RIP: 0033:0x7fffffffe062 [16621909.062368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621909.082949] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16621909.089943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621909.098878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621909.107785] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16621909.116714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16621909.125625] R13: 000000c0005b4800 R14: 000000c00049f380 R15: 0000000000051553 [16621909.134549] FS: 000000c000808090 GS: 0000000000000000 [16624637.059352] exe[639663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16624637.208828] exe[638222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16624637.359652] exe[639673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16625467.546473] exe[517131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca509adef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625467.823270] exe[506090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca5098cef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625468.186174] exe[521471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca509adef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625469.343450] potentially unexpected fatal signal 5. [16625469.348695] CPU: 92 PID: 501976 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16625469.360763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16625469.370453] RIP: 0033:0x7fffffffe062 [16625469.374436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16625469.393625] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16625469.399304] RAX: 00000000000a5670 RBX: 0000000000000000 RCX: 00007fffffffe05a [16625469.406894] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16625469.415813] RBP: 000000c00013fc90 R08: 000000c0007141f0 R09: 0000000000000000 [16625469.424752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16625469.433669] R13: 000000c00054e800 R14: 000000c000580b60 R15: 000000000007a8c6 [16625469.442592] FS: 000000c000132490 GS: 0000000000000000 [16625690.853931] potentially unexpected fatal signal 5. [16625690.859158] CPU: 67 PID: 696588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16625690.871207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16625690.880874] RIP: 0033:0x7fffffffe062 [16625690.884946] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16625690.905537] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16625690.911177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16625690.920108] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16625690.929061] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16625690.937911] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16625690.946832] R13: 000000c000562150 R14: 000000c000584ea0 R15: 00000000000a0372 [16625690.955741] FS: 000000c000132490 GS: 0000000000000000 [16626759.278255] potentially unexpected fatal signal 5. [16626759.283511] CPU: 55 PID: 763415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626759.295528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626759.305205] RIP: 0033:0x7fffffffe062 [16626759.309272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626759.329850] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626759.336866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626759.345776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626759.354690] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626759.363624] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16626759.372561] R13: 000000c00057c800 R14: 000000c0004c9ba0 R15: 00000000000ba5a4 [16626759.381473] FS: 000000c000132c90 GS: 0000000000000000 [16626802.725587] potentially unexpected fatal signal 5. [16626802.726203] potentially unexpected fatal signal 5. [16626802.730779] potentially unexpected fatal signal 5. [16626802.730786] CPU: 71 PID: 764733 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.730788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.730793] CPU: 20 PID: 764617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.730799] RIP: 0033:0x7fffffffe062 [16626802.730802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.730808] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.730813] RIP: 0033:0x7fffffffe062 [16626802.730816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.730817] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.730819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.730820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.730821] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.730822] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16626802.730823] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.730824] FS: 000000000219b9b0 GS: 0000000000000000 [16626802.736018] CPU: 48 PID: 764464 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.736020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.736028] RIP: 0033:0x7fffffffe062 [16626802.736036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.741247] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.741249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.741250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.741251] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.741252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.741252] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.741253] FS: 000000000219b9b0 GS: 0000000000000000 [16626802.742705] potentially unexpected fatal signal 5. [16626802.753287] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.753290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.753290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.753291] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.753295] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.764308] CPU: 3 PID: 764458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.764310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.764314] RIP: 0033:0x7fffffffe062 [16626802.764317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.764318] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.764320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.764320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.764321] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.764322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.764322] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.764323] FS: 000000000219b9b0 GS: 0000000000000000 [16626803.142954] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626803.151893] FS: 000000000219b9b0 GS: 0000000000000000 [16626870.169951] potentially unexpected fatal signal 5. [16626870.175179] CPU: 65 PID: 629683 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626870.187261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626870.196958] RIP: 0033:0x7fffffffe062 [16626870.200978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626870.221652] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16626870.228660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626870.237594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626870.246554] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16626870.255489] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16626870.264440] R13: 000000c0005d4150 R14: 000000c000523380 R15: 0000000000094c74 [16626870.273374] FS: 0000000001ec4910 GS: 0000000000000000 [16628300.775471] exe[870039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628300.848787] exe[862967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628300.925721] exe[874940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628404.927704] exe[857598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68ffe858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628404.986568] exe[859810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.006528] exe[858102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.026517] exe[859262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.047896] exe[866956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.068680] exe[858102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.089981] exe[859374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.110839] exe[859810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.132233] exe[859374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.152338] exe[859262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16629909.855543] potentially unexpected fatal signal 5. [16629909.855560] potentially unexpected fatal signal 5. [16629909.860767] CPU: 32 PID: 955810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629909.866058] CPU: 60 PID: 955844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629909.866060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629909.866066] RIP: 0033:0x7fffffffe062 [16629909.866068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16629909.866069] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16629909.866071] RAX: 00000000000e99a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16629909.866071] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16629909.866072] RBP: 000000c00018fc40 R08: 000000c00077c6a0 R09: 0000000000000000 [16629909.866072] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16629909.866073] R13: 000000c0003de570 R14: 000000c000581860 R15: 00000000000e94e3 [16629909.866073] FS: 000000c000132c90 GS: 0000000000000000 [16629909.893389] potentially unexpected fatal signal 11. [16629909.899622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629909.899627] RIP: 0033:0x7fffffffe062 [16629909.899631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16629909.899632] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16629909.899633] RAX: 00000000000e99a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16629909.899634] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16629909.899634] RBP: 000000c00018fc40 R08: 000000c0006bee20 R09: 0000000000000000 [16629909.899635] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16629909.899636] R13: 000000c0003de570 R14: 000000c000581860 R15: 00000000000e94e3 [16629909.899636] FS: 000000c000132c90 GS: 0000000000000000 [16629910.081532] CPU: 25 PID: 956306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629910.094928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629910.105948] RIP: 0033:0x55621efcfa80 [16629910.111323] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 0c c6 00 04 48 8b 05 59 18 c6 00 66 0f ef c0 48 c7 05 [16629910.131893] RSP: 002b:00007fbcc78a1440 EFLAGS: 00010246 [16629910.138933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055621efcfe0d [16629910.147855] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055621fc32760 [16629910.156776] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16629910.165713] R10: 000055621fc32750 R11: 0000000000000246 R12: 0000000000000000 [16629910.174639] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16629910.183575] FS: 000055621fc32480 GS: 0000000000000000 [16630284.310658] potentially unexpected fatal signal 5. [16630284.315872] CPU: 16 PID: 959016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630284.327870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630284.337517] RIP: 0033:0x7fffffffe062 [16630284.341543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630284.362192] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16630284.369201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16630284.376761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16630284.385676] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16630284.394597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16630284.403537] R13: 000000c00039d3b0 R14: 000000c00047f380 R15: 00000000000e94e7 [16630284.412452] FS: 000000c00050e490 GS: 0000000000000000 [16630388.794462] warn_bad_vsyscall: 25 callbacks suppressed [16630388.794465] exe[922338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630388.892595] exe[973035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630388.979281] exe[897971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630996.524702] potentially unexpected fatal signal 5. [16630996.529962] CPU: 62 PID: 835039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630996.541938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630996.551561] RIP: 0033:0x7fffffffe062 [16630996.555516] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630996.574690] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16630996.580310] RAX: 00000000000f312a RBX: 0000000000000000 RCX: 00007fffffffe05a [16630996.587846] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16630996.595374] RBP: 000000c000193c90 R08: 000000c000e171e0 R09: 0000000000000000 [16630996.602918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16630996.610448] R13: 000000c000548800 R14: 000000c0005824e0 R15: 00000000000c5538 [16630996.617985] FS: 000000c000180090 GS: 0000000000000000 [16630997.006301] potentially unexpected fatal signal 5. [16630997.011596] CPU: 74 PID: 909720 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630997.023596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630997.033208] RIP: 0033:0x7fffffffe062 [16630997.038599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630997.057802] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16630997.063677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16630997.071230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16630997.078786] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16630997.086342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16630997.093891] R13: 000000c000548800 R14: 000000c0005824e0 R15: 00000000000c5538 [16630997.101453] FS: 000000c000180090 GS: 0000000000000000 [16631003.243848] potentially unexpected fatal signal 5. [16631003.246951] potentially unexpected fatal signal 5. [16631003.249074] CPU: 56 PID: 855092 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.254276] CPU: 43 PID: 813186 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.254278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.254283] RIP: 0033:0x7fffffffe062 [16631003.254286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.254287] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16631003.254289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.254290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.254290] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16631003.254291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16631003.254292] R13: 000000c0005b2800 R14: 000000c0004c0340 R15: 00000000000c5c82 [16631003.254293] FS: 000000c00058a490 GS: 0000000000000000 [16631003.305553] potentially unexpected fatal signal 5. [16631003.313819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.313825] RIP: 0033:0x7fffffffe062 [16631003.313829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.313835] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.314291] potentially unexpected fatal signal 5. [16631003.314296] CPU: 37 PID: 996059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.314298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.314302] RIP: 0033:0x7fffffffe062 [16631003.314305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.314307] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.314308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.314309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.314310] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.314311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.314312] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.314313] FS: 000000000219bb90 GS: 0000000000000000 [16631003.320833] CPU: 53 PID: 996058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.320835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.320841] RIP: 0033:0x7fffffffe062 [16631003.320844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.320846] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.320848] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.320853] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.329726] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.329727] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.329728] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.329729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.329730] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.329731] FS: 000000000219bb90 GS: 0000000000000000 [16631003.350370] potentially unexpected fatal signal 5. [16631003.356443] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.360809] potentially unexpected fatal signal 5. [16631003.360813] CPU: 86 PID: 996056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.360815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.360820] RIP: 0033:0x7fffffffe062 [16631003.360823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.360824] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.360827] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.360828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.360829] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.360830] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16631003.360831] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.360832] FS: 000000000219bb90 GS: 0000000000000000 [16631003.365339] CPU: 39 PID: 840839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.365341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.365344] RIP: 0033:0x7fffffffe062 [16631003.365348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.365348] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.365350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.365350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.365351] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.365351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16631003.365352] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.365353] FS: 000000000219bb90 GS: 0000000000000000 [16631003.907130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.916070] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.924962] FS: 000000000219bb90 GS: 0000000000000000 [16631113.916911] potentially unexpected fatal signal 5. [16631113.922135] CPU: 74 PID: 9226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631113.933964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631113.941265] potentially unexpected fatal signal 5. [16631113.943635] RIP: 0033:0x7fffffffe062 [16631113.948826] CPU: 72 PID: 9842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631113.948827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631113.948831] RIP: 0033:0x7fffffffe062 [16631113.948833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631113.948834] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16631113.948837] RAX: 0000556dcc100000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631113.948837] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000556dcc100000 [16631113.948838] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000023000 [16631113.948839] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16631113.948840] R13: 000000c0005c1860 R14: 000000c000500680 R15: 00000000000020e8 [16631113.948841] FS: 000000c000132890 GS: 0000000000000000 [16631114.057778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631114.078388] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16631114.085419] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631114.094496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631114.103490] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16631114.112412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16631114.121349] R13: 000000c0005c1860 R14: 000000c000500680 R15: 00000000000020e8 [16631114.130283] FS: 000000c000132890 GS: 0000000000000000 [16631820.921828] exe[14787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea993e858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.062718] exe[36793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea993e858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.067594] exe[41474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea991d858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.244947] exe[19672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea991d858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631823.556091] potentially unexpected fatal signal 5. [16631823.560136] potentially unexpected fatal signal 5. [16631823.561314] CPU: 24 PID: 40449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.561315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.561320] RIP: 0033:0x7fffffffe062 [16631823.561324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.566539] CPU: 39 PID: 40472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.566540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.566545] RIP: 0033:0x7fffffffe062 [16631823.566547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.566548] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.566550] RAX: 000000000000aaae RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.566550] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.566551] RBP: 000000c00013fc40 R08: 000000c0007844c0 R09: 0000000000000000 [16631823.566551] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16631823.566552] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.566553] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.567639] potentially unexpected fatal signal 5. [16631823.567660] potentially unexpected fatal signal 5. [16631823.567665] CPU: 37 PID: 40467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.567667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.567669] RIP: 0033:0x7fffffffe062 [16631823.567673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.567674] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.567676] RAX: 000000000000aaad RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.567677] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.567678] RBP: 000000c00013fc40 R08: 000000c0004f2100 R09: 0000000000000000 [16631823.567678] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.567679] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.567680] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.571985] potentially unexpected fatal signal 5. [16631823.571989] CPU: 83 PID: 40426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.571990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.571992] RIP: 0033:0x7fffffffe062 [16631823.571995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.571996] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.571997] RAX: 000000000000aab1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.571998] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.571998] RBP: 000000c00013fc40 R08: 000000c0003fc4c0 R09: 0000000000000000 [16631823.571999] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.571999] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.572000] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.578462] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.578465] RAX: 000000000000aaaf RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.578466] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.578466] RBP: 000000c00013fc40 R08: 000000c000784100 R09: 0000000000000000 [16631823.578467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.578467] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.578468] FS: 0000000001ec4910 GS: 0000000000000000 [16631824.009264] CPU: 31 PID: 40465 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631824.022582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631824.033586] RIP: 0033:0x7fffffffe062 [16631824.038950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631824.059535] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631824.066531] RAX: 000000000000aab0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631824.075445] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631824.084384] RBP: 000000c00013fc40 R08: 000000c0008063d0 R09: 0000000000000000 [16631824.093304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16631824.102226] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631824.111151] FS: 0000000001ec4910 GS: 0000000000000000 [16632072.497668] exe[54119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.617096] exe[54119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.655999] exe[42408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f752858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.726372] exe[31374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.759520] exe[31317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632332.701302] potentially unexpected fatal signal 5. [16632332.706607] CPU: 66 PID: 64169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16632332.718549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16632332.728232] RIP: 0033:0x7fffffffe062 [16632332.732307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16632332.752842] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16632332.759972] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16632332.768911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16632332.777842] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16632332.786784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16632332.795688] R13: 000000c00077e800 R14: 000000c0006036c0 R15: 000000000000f76a [16632332.804625] FS: 000000c00051c490 GS: 0000000000000000 [16634237.843007] potentially unexpected fatal signal 5. [16634237.847224] potentially unexpected fatal signal 5. [16634237.848240] CPU: 92 PID: 192416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.848828] potentially unexpected fatal signal 5. [16634237.848833] CPU: 53 PID: 192377 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.848835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.848841] RIP: 0033:0x7fffffffe062 [16634237.848844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.848846] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.848848] RAX: 000000000002f52a RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.848849] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.848850] RBP: 000000c00059fc40 R08: 000000c0004884c0 R09: 0000000000000000 [16634237.848850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059fc28 [16634237.848851] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.848852] FS: 0000000001ec4910 GS: 0000000000000000 [16634237.853009] potentially unexpected fatal signal 5. [16634237.853015] CPU: 77 PID: 192276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.853017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.853022] RIP: 0033:0x7fffffffe062 [16634237.853026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.853027] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.853030] RAX: 000000000002f529 RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.853031] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.853032] RBP: 000000c00059fc40 R08: 000000c0006ba010 R09: 0000000000000000 [16634237.853033] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634237.853034] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.853035] FS: 0000000001ec4910 GS: 0000000000000000 [16634237.853490] CPU: 56 PID: 192412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.853493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.853499] RIP: 0033:0x7fffffffe062 [16634237.853504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.853505] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.853507] RAX: 000000000002f52c RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.853509] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.853515] RBP: 000000c00059fc40 R08: 000000c0003c83d0 R09: 0000000000000000 [16634237.865524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.865530] RIP: 0033:0x7fffffffe062 [16634237.865533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.865535] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.865537] RAX: 000000000002f52b RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.865537] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.865538] RBP: 000000c00059fc40 R08: 000000c00068ce20 R09: 0000000000000000 [16634237.865539] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634237.865539] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.865540] FS: 0000000001ec4910 GS: 0000000000000000 [16634238.260885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634238.269811] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634238.278742] FS: 0000000001ec4910 GS: 0000000000000000 [16635510.635429] exe[269734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635510.770955] exe[220900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635510.920148] exe[220258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635646.727777] exe[195015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635646.863704] exe[189596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635646.910039] exe[190033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079d8e858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635647.063047] exe[190033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635647.116415] exe[189596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079d8e858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16637349.960995] potentially unexpected fatal signal 5. [16637349.966250] CPU: 80 PID: 337332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16637349.978244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16637349.987846] RIP: 0033:0x7fffffffe062 [16637349.991822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16637350.011062] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16637350.018074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16637350.025648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16637350.034538] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16637350.043512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16637350.052407] R13: 000000c00016ea20 R14: 000000c00047eea0 R15: 0000000000052094 [16637350.061325] FS: 000000c000600090 GS: 0000000000000000 [16637751.636995] potentially unexpected fatal signal 5. [16637751.642275] CPU: 65 PID: 207552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16637751.654256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16637751.663931] RIP: 0033:0x7fffffffe062 [16637751.667952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16637751.688523] RSP: 002b:000000c00059bbf0 EFLAGS: 00000297 [16637751.694193] RAX: 00000000000561e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [16637751.701781] RDX: 0000000000000000 RSI: 000000c00059c000 RDI: 0000000000012f00 [16637751.710682] RBP: 000000c00059bc90 R08: 000000c009093e10 R09: 0000000000000000 [16637751.719607] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059bc78 [16637751.727181] R13: 000000c0004e2800 R14: 000000c0001544e0 R15: 000000000002ded2 [16637751.736088] FS: 000000c000680090 GS: 0000000000000000 [16638005.154001] potentially unexpected fatal signal 5. [16638005.159221] CPU: 70 PID: 368878 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16638005.171196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16638005.180847] RIP: 0033:0x7fffffffe062 [16638005.184869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16638005.205476] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16638005.212530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16638005.221444] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16638005.230381] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16638005.239302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16638005.248222] R13: 000000c00047a800 R14: 000000c000602680 R15: 0000000000032caf [16638005.257143] FS: 000000c000600490 GS: 0000000000000000 [16639048.588609] exe[426590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b343858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639048.792184] exe[424081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b322858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639048.940883] exe[404697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b322858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639283.062269] potentially unexpected fatal signal 5. [16639283.067500] CPU: 68 PID: 439351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16639283.079487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16639283.089139] RIP: 0033:0x7fffffffe062 [16639283.093204] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16639283.112390] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16639283.119392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16639283.128326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16639283.137243] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16639283.146155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16639283.155625] R13: 000000c00048c150 R14: 000000c0004884e0 R15: 000000000006ac2e [16639283.164514] FS: 000000c000180090 GS: 0000000000000000 [16640651.373172] exe[344969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ea5a7ab9 cs:33 sp:7fc526f40858 ax:0 si:55e6ea601097 di:ffffffffff600000 [16640785.792300] potentially unexpected fatal signal 5. [16640785.797532] CPU: 46 PID: 496915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16640785.809547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16640785.819179] RIP: 0033:0x7fffffffe062 [16640785.823171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16640785.842377] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16640785.849367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16640785.856908] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16640785.864461] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16640785.873458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16640785.880997] R13: 000000c0005d4150 R14: 000000c00015da00 R15: 0000000000078445 [16640785.889927] FS: 000000c000132890 GS: 0000000000000000 [16643263.063459] potentially unexpected fatal signal 5. [16643263.068675] CPU: 11 PID: 597807 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16643263.080668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16643263.090321] RIP: 0033:0x7fffffffe062 [16643263.094319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16643263.113512] RSP: 002b:000000c0005a7ba0 EFLAGS: 00000297 [16643263.119123] RAX: 00000000000951e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16643263.126641] RDX: 0000000000000000 RSI: 000000c0005a8000 RDI: 0000000000012f00 [16643263.134170] RBP: 000000c0005a7c40 R08: 000000c0006ca4c0 R09: 0000000000000000 [16643263.141735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a7c28 [16643263.150640] R13: 000000c0005ac060 R14: 000000c000502b60 R15: 000000000009184b [16643263.159548] FS: 000000c000598090 GS: 0000000000000000 [16644066.503092] potentially unexpected fatal signal 5. [16644066.508309] CPU: 13 PID: 640843 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644066.520311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644066.529975] RIP: 0033:0x7fffffffe062 [16644066.534015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644066.553274] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16644066.560298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644066.569207] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644066.578141] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16644066.587085] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16644066.596033] R13: 000000c000522060 R14: 000000c0001711e0 R15: 000000000009c710 [16644066.604978] FS: 0000000001ec4910 GS: 0000000000000000 [16644407.804500] exe[600216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64bb1ef8 ax:0 si:20000100 di:ffffffffff600000 [16644408.646139] exe[595430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64bb1ef8 ax:0 si:20000100 di:ffffffffff600000 [16644408.911538] exe[598676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64b6fef8 ax:0 si:20000100 di:ffffffffff600000 [16644476.588183] potentially unexpected fatal signal 5. [16644476.593413] CPU: 73 PID: 644287 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644476.605399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644476.615056] RIP: 0033:0x7fffffffe062 [16644476.619082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644476.639662] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644476.646785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644476.655703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644476.664623] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644476.673542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644476.682494] R13: 000000c000520060 R14: 000000c000160820 R15: 000000000009cab0 [16644476.691401] FS: 000000c000132890 GS: 0000000000000000 [16644590.030011] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.071491] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.091160] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.110715] exe[621867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.131233] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.151012] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.170993] exe[621867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.190551] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.209874] exe[621671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.229154] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644702.876405] potentially unexpected fatal signal 5. [16644702.881619] CPU: 9 PID: 662254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644702.892381] potentially unexpected fatal signal 5. [16644702.893548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644702.898698] CPU: 24 PID: 661906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644702.908298] RIP: 0033:0x7fffffffe062 [16644702.908302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644702.908304] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644702.908306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644702.908306] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644702.908307] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644702.908308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644702.908309] R13: 000000c00016e390 R14: 000000c00015d040 R15: 00000000000a169b [16644702.908309] FS: 000000c000132890 GS: 0000000000000000 [16644702.996538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644703.007586] RIP: 0033:0x7fffffffe062 [16644703.012933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644703.033504] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644703.040516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644703.049473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644703.058398] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644703.067339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644703.076269] R13: 000000c00016e390 R14: 000000c00015d040 R15: 00000000000a169b [16644703.085207] FS: 000000c000132890 GS: 0000000000000000 [16644747.345913] potentially unexpected fatal signal 5. [16644747.351121] CPU: 3 PID: 664752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644747.363016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644747.372678] RIP: 0033:0x7fffffffe062 [16644747.376729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644747.397298] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16644747.404308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644747.413234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644747.422171] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16644747.431089] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16644747.440011] R13: 000000c0004e4800 R14: 000000c000581860 R15: 00000000000a21a0 [16644747.448968] FS: 000000c000180090 GS: 0000000000000000 [16645609.174364] warn_bad_vsyscall: 25 callbacks suppressed [16645609.174368] exe[708017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.221436] exe[721931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.243545] exe[707930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd29858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.286164] exe[721935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.358739] exe[708024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.411090] exe[707833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.462975] exe[707795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.521137] exe[708017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a062 di:ffffffffff600000 [16645609.571611] exe[707788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a062 di:ffffffffff600000 [16645998.723703] potentially unexpected fatal signal 5. [16645998.728916] CPU: 36 PID: 746735 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16645998.740924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16645998.750550] RIP: 0033:0x7fffffffe062 [16645998.754538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16645998.773803] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16645998.780809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16645998.789745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16645998.798672] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16645998.807623] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16645998.816559] R13: 000000c0005fd020 R14: 000000c0001824e0 R15: 00000000000b60b1 [16645998.825482] FS: 000000c000180090 GS: 0000000000000000 [16646102.245941] exe[751557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.311273] exe[751564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.311810] exe[751558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f04b858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.401830] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f04b858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646111.525065] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.595778] exe[751563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.644570] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.723344] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.789962] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.852172] exe[751569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.935510] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.935551] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c18b6ab9 cs:33 sp:7ea1d7e6a858 ax:0 si:55b3c1910062 di:ffffffffff600000 [16646111.974606] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646112.006871] exe[751574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.538841] warn_bad_vsyscall: 152 callbacks suppressed [16646116.538845] exe[751570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.544606] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.568459] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.584968] exe[751573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646116.628765] exe[751569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.662815] exe[751564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646116.673345] exe[751563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.678626] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.727213] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c18b6ab9 cs:33 sp:7ea1d7e6a858 ax:0 si:55b3c1910062 di:ffffffffff600000 [16646116.737421] exe[751573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646185.587362] warn_bad_vsyscall: 54 callbacks suppressed [16646185.587366] exe[754924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c35d2ef8 ax:0 si:20000300 di:ffffffffff600000 [16646185.749441] exe[754939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c3590ef8 ax:0 si:20000300 di:ffffffffff600000 [16646185.893498] exe[754900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c35d2ef8 ax:0 si:20000300 di:ffffffffff600000 [16646201.252454] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646201.326110] exe[752117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da725858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646201.378481] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da725858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646209.572398] exe[751567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646209.623593] exe[751570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646209.879652] exe[754419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646210.694352] exe[752563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646210.769411] exe[751574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646210.942812] exe[751567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.615865] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.742853] exe[756209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.799936] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16647202.340395] potentially unexpected fatal signal 5. [16647202.345632] CPU: 51 PID: 798072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16647202.357688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16647202.367342] RIP: 0033:0x7fffffffe062 [16647202.371393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16647202.391971] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16647202.398978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16647202.407946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16647202.416880] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16647202.425819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16647202.434738] R13: 000000c00059e060 R14: 000000c0001ddd40 R15: 00000000000c271a [16647202.443648] FS: 000000c000180090 GS: 0000000000000000 [16647806.978785] exe[716122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce1237 cs:33 sp:7fd4147ceef8 ax:27300000 si:560bf9d4f273 di:ffffffffff600000 [16647936.457424] exe[701917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608487aa237 cs:33 sp:7fee035c6ef8 ax:27300000 si:560848818273 di:ffffffffff600000 [16647944.728302] exe[691546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8fa97c237 cs:33 sp:7f87bfc3bef8 ax:27300000 si:55b8fa9ea273 di:ffffffffff600000 [16648041.349818] exe[759230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c7bb5b237 cs:33 sp:7ee1f0072ef8 ax:27300000 si:562c7bbc9273 di:ffffffffff600000 [16648075.155858] exe[790003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a64dec9237 cs:33 sp:7f5fbe44eef8 ax:27300000 si:55a64df37273 di:ffffffffff600000 [16648206.905124] exe[777630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559562df237 cs:33 sp:7ec31cf35ef8 ax:27300000 si:55595634d273 di:ffffffffff600000 [16648255.100023] exe[745054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582cd1da237 cs:33 sp:7ede349feef8 ax:27300000 si:5582cd248273 di:ffffffffff600000 [16648257.731848] exe[740667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54b1ae237 cs:33 sp:7f586dbfeef8 ax:27300000 si:55e54b21c273 di:ffffffffff600000 [16648436.493012] potentially unexpected fatal signal 5. [16648436.498253] CPU: 66 PID: 845004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16648436.510271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16648436.519916] RIP: 0033:0x7fffffffe062 [16648436.523911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16648436.544481] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16648436.551485] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16648436.560442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16648436.569351] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16648436.578292] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16648436.587204] R13: 000000c000560150 R14: 000000c00059b380 R15: 00000000000ce0f0 [16648436.596180] FS: 000000c000598090 GS: 0000000000000000 [16648682.280492] exe[824161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca0a60237 cs:33 sp:7f4c0b0bfef8 ax:27300000 si:558ca0ace273 di:ffffffffff600000 [16648803.439623] potentially unexpected fatal signal 5. [16648803.444854] CPU: 26 PID: 845415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16648803.456850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16648803.466477] RIP: 0033:0x7fffffffe062 [16648803.470440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16648803.489675] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16648803.496678] RAX: 00000000000d1446 RBX: 0000000000000000 RCX: 00007fffffffe05a [16648803.505614] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16648803.513176] RBP: 000000c00018fc40 R08: 000000c0008f84c0 R09: 0000000000000000 [16648803.520735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16648803.528267] R13: 000000c0005f8060 R14: 000000c0005131e0 R15: 00000000000ce0ef [16648803.537201] FS: 000000c000132490 GS: 0000000000000000 [16648902.499041] exe[720393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b05c8237 cs:33 sp:7fbe7a0e6ef8 ax:27300000 si:55d4b0636273 di:ffffffffff600000 [16648942.790411] exe[749667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2bd78f237 cs:33 sp:7f8126e60ef8 ax:27300000 si:55c2bd7fd273 di:ffffffffff600000 [16648986.520592] exe[866450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11f146237 cs:33 sp:7eb867d45ef8 ax:27300000 si:55c11f1b4273 di:ffffffffff600000 [16649094.819831] potentially unexpected fatal signal 5. [16649094.825076] CPU: 0 PID: 712063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16649094.837007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16649094.846669] RIP: 0033:0x7fffffffe062 [16649094.850700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16649094.871259] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [16649094.878267] RAX: 00000000000d6472 RBX: 0000000000000000 RCX: 00007fffffffe05a [16649094.887184] RDX: 0000000000000000 RSI: 000000c0002ce000 RDI: 0000000000012f00 [16649094.896102] RBP: 000000c0002cdb20 R08: 000000c00092ee20 R09: 0000000000000000 [16649094.905037] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cd9b0 [16649094.913981] R13: 00000000026f82e0 R14: 000000c0002ae1a0 R15: 00000000000ad560 [16649094.922863] FS: 0000000003a013c0 GS: 0000000000000000 [16649605.141143] exe[903559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.340085] exe[906960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.369749] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.401777] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.433541] exe[884193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.461818] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.491297] exe[906960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.525221] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.553639] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.582449] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649930.088934] warn_bad_vsyscall: 57 callbacks suppressed [16649930.088938] exe[915357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c7a858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16649930.171461] exe[926790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c59858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16649930.240812] exe[915701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c7a858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16650306.014323] exe[918501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650306.146556] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650306.250253] exe[918569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.787689] exe[945787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.891953] exe[916555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.998284] exe[905776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.113732] exe[918569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.213547] exe[916294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.333976] exe[920023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.450675] exe[918374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.552112] exe[916889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.664017] exe[916342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.774558] exe[917940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650338.856021] warn_bad_vsyscall: 94 callbacks suppressed [16650338.856024] exe[885657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650338.901373] exe[905786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe7cef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.016923] exe[916457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.137227] exe[916889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.181088] exe[945787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.284014] exe[916858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.325268] exe[916984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.438728] exe[945802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.560487] exe[917141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.666269] exe[946091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.863305] warn_bad_vsyscall: 101 callbacks suppressed [16650343.863309] exe[946075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.897355] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.926496] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.955812] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.991562] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.023368] exe[918620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.055401] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.084984] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.116743] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.145343] exe[939617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650348.906865] warn_bad_vsyscall: 120 callbacks suppressed [16650348.906869] exe[885657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.024281] exe[916226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.136471] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.255570] exe[946075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.363420] exe[923731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.472913] exe[897396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.582816] exe[916226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.696896] exe[916243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.802135] exe[945116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.807747] exe[940276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650353.915464] warn_bad_vsyscall: 67 callbacks suppressed [16650353.915467] exe[946077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.037004] exe[919988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.161411] exe[946076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.287237] exe[943275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.411834] exe[923733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.527097] exe[918573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.560912] exe[919988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.672837] exe[941435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.789476] exe[916392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.908399] exe[888864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.166817] warn_bad_vsyscall: 123 callbacks suppressed [16650359.166820] exe[885199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.301851] exe[923733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.468937] exe[941777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.606402] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.771867] exe[945116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650359.913636] exe[895022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650360.041879] exe[916424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650360.151674] exe[945804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650360.291410] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650360.394337] exe[918597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650364.277603] warn_bad_vsyscall: 71 callbacks suppressed [16650364.277606] exe[916296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650364.409209] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.438417] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.468903] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.499358] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.528983] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.557960] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.590007] exe[946072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.620907] exe[946072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.651896] exe[945793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650369.289825] warn_bad_vsyscall: 85 callbacks suppressed [16650369.289829] exe[916555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.295599] exe[916463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.447436] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.589898] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650369.750053] exe[916426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.862266] exe[946076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.972679] exe[916352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.104923] exe[945798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.145207] exe[916368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.285202] exe[916380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650374.501630] warn_bad_vsyscall: 177 callbacks suppressed [16650374.501634] exe[945867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650374.848120] exe[916386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650374.970709] exe[916510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.017583] exe[945867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.135140] exe[916368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.164831] exe[916510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.192099] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.222632] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.254544] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.282214] exe[916464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650680.693397] warn_bad_vsyscall: 101 callbacks suppressed [16650680.693400] exe[919454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650680.841278] exe[886815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650681.009727] exe[918595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650692.873356] exe[918492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369888bef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.030276] exe[954431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369886aef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.187258] exe[916141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369886aef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.188003] exe[918425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369888bef8 ax:0 si:20000080 di:ffffffffff600000 [16651113.210735] potentially unexpected fatal signal 5. [16651113.215957] CPU: 18 PID: 979884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16651113.227935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16651113.237580] RIP: 0033:0x7fffffffe062 [16651113.241633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16651113.262207] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16651113.267839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16651113.275370] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16651113.284311] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16651113.293223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16651113.302190] R13: 000000c000629860 R14: 000000c00015d6c0 R15: 00000000000ef375 [16651113.311099] FS: 000000c000132490 GS: 0000000000000000 [16651142.847641] potentially unexpected fatal signal 5. [16651142.852882] CPU: 75 PID: 980833 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16651142.864878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16651142.874544] RIP: 0033:0x7fffffffe062 [16651142.878599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16651142.899182] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16651142.906152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16651142.915075] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16651142.923969] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16651142.932926] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16651142.941904] R13: 000000c000388800 R14: 000000c000182b60 R15: 00000000000ef620 [16651142.950797] FS: 000000c000132890 GS: 0000000000000000 [16651464.822959] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651464.898068] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651464.934402] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b455feef8 ax:0 si:20000040 di:ffffffffff600000 [16651465.023128] exe[935385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651689.396021] exe[7254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581ac811ab9 cs:33 sp:7ec6a5aaaef8 ax:0 si:20000000 di:ffffffffff600000 [16651699.326950] exe[8266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc9de7ab9 cs:33 sp:7f9efe6c9ef8 ax:0 si:20000000 di:ffffffffff600000 [16651705.828735] exe[955990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec7a6d8ab9 cs:33 sp:7ea5e2b81ef8 ax:0 si:20000000 di:ffffffffff600000 [16651716.063720] exe[996626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565509e95ab9 cs:33 sp:7fc259d40ef8 ax:0 si:20000000 di:ffffffffff600000 [16651717.255253] exe[890544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333854aab9 cs:33 sp:7ff10e044ef8 ax:0 si:20000000 di:ffffffffff600000 [16651860.322622] exe[11684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564984b8cab9 cs:33 sp:7ea123166ef8 ax:0 si:20000000 di:ffffffffff600000 [16651887.626045] exe[10560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605dff6ab9 cs:33 sp:7f7d290b2ef8 ax:0 si:20000000 di:ffffffffff600000 [16652113.799904] exe[973149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a5850ab9 cs:33 sp:7fdc7e102ef8 ax:0 si:20000000 di:ffffffffff600000 [16652183.853011] exe[982709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce5ab9 cs:33 sp:7fd4147ceef8 ax:0 si:20000000 di:ffffffffff600000 [16652324.241576] potentially unexpected fatal signal 5. [16652324.246804] CPU: 57 PID: 39896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652324.258696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652324.268322] RIP: 0033:0x7fffffffe062 [16652324.272287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652324.291496] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16652324.297162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652324.304729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652324.312280] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16652324.319851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16652324.327411] R13: 000000c0003e6390 R14: 000000c00047f1e0 R15: 0000000000008eee [16652324.336366] FS: 0000000001ec4910 GS: 0000000000000000 [16652353.500105] potentially unexpected fatal signal 5. [16652353.505309] CPU: 49 PID: 41075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.517214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.526825] RIP: 0033:0x7fffffffe062 [16652353.530786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.549057] potentially unexpected fatal signal 5. [16652353.549961] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.551004] potentially unexpected fatal signal 5. [16652353.551009] CPU: 42 PID: 41073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.551011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.551016] RIP: 0033:0x7fffffffe062 [16652353.551020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.551022] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.551025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.551026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.551027] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.551028] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16652353.551029] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.551030] FS: 000000c000132c90 GS: 0000000000000000 [16652353.555139] CPU: 55 PID: 41077 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.560759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.560761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.560762] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.560763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16652353.560764] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.560765] FS: 000000c000132c90 GS: 0000000000000000 [16652353.731755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.741416] RIP: 0033:0x7fffffffe062 [16652353.746738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.767285] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.774295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.783218] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.792135] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.801059] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16652353.809980] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.818893] FS: 000000c000132c90 GS: 0000000000000000 [16652447.536450] potentially unexpected fatal signal 5. [16652447.541681] CPU: 62 PID: 44853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652447.553603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652447.563256] RIP: 0033:0x7fffffffe062 [16652447.567241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652447.587818] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16652447.593444] RAX: 000000000000ba17 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652447.602352] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16652447.611280] RBP: 000000c00018fc40 R08: 000000c0007be2e0 R09: 0000000000000000 [16652447.620219] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16652447.629132] R13: 000000c00057e150 R14: 000000c000495380 R15: 000000000000a68c [16652447.638076] FS: 000000c000180090 GS: 0000000000000000 [16652492.539285] potentially unexpected fatal signal 5. [16652492.544568] CPU: 46 PID: 996292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652492.556556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652492.566198] RIP: 0033:0x7fffffffe062 [16652492.570265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652492.590850] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16652492.597857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652492.606783] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652492.615789] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16652492.624724] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16652492.633652] R13: 000000c0004fe150 R14: 000000c00047d6c0 R15: 00000000000d5dba [16652492.642555] FS: 000000c000132890 GS: 0000000000000000 [16653039.718378] potentially unexpected fatal signal 5. [16653039.720650] potentially unexpected fatal signal 5. [16653039.721569] potentially unexpected fatal signal 5. [16653039.721573] CPU: 29 PID: 103496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.721574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.721578] RIP: 0033:0x7fffffffe062 [16653039.721581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.721582] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.721583] RAX: 0000000000019d89 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.721584] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.721585] RBP: 000000c00018fc40 R08: 000000c00017a100 R09: 0000000000000000 [16653039.721585] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16653039.721586] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.721587] FS: 000000c000180090 GS: 0000000000000000 [16653039.722171] potentially unexpected fatal signal 5. [16653039.722177] CPU: 60 PID: 103548 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.722179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.722184] RIP: 0033:0x7fffffffe062 [16653039.722187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.722189] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.722191] RAX: 0000000000019d87 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.722192] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.722193] RBP: 000000c00018fc40 R08: 000000c0009201f0 R09: 0000000000000000 [16653039.722194] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.722195] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.722197] FS: 000000c000180090 GS: 0000000000000000 [16653039.723619] CPU: 28 PID: 103572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.728800] CPU: 76 PID: 103569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.728802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.728805] RIP: 0033:0x7fffffffe062 [16653039.728810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.728812] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.728815] RAX: 0000000000019d88 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.728820] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.728824] RBP: 000000c00018fc40 R08: 000000c000294b50 R09: 0000000000000000 [16653039.728827] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.728830] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.728836] FS: 000000c000180090 GS: 0000000000000000 [16653039.734024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.734026] RIP: 0033:0x7fffffffe062 [16653039.734028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.734029] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.734031] RAX: 0000000000019d85 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.734032] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.734032] RBP: 000000c00018fc40 R08: 000000c000000880 R09: 0000000000000000 [16653039.734033] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.734034] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.734035] FS: 000000c000180090 GS: 0000000000000000 [16654382.343342] exe[203414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654382.438577] exe[170786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a362858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654382.581984] exe[209071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654395.921059] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.041968] exe[196335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.160316] exe[196329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.300208] exe[175811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.410050] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.507890] exe[179939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.591314] exe[175524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654401.365163] exe[209114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.456685] exe[181549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.564005] exe[175333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.657981] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.761904] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.851754] exe[201139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.889539] exe[174690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.979771] exe[180025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654402.067968] exe[175279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654402.157858] exe[175044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.414693] warn_bad_vsyscall: 52 callbacks suppressed [16654406.414696] exe[182106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.507091] exe[180744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.535435] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.639286] exe[180761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.728351] exe[208055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.819131] exe[209114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.918407] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654407.041904] exe[209072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654407.160570] exe[180763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654407.222062] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a362858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654411.579611] warn_bad_vsyscall: 51 callbacks suppressed [16654411.579615] exe[179933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.625449] exe[209060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.736035] exe[203420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.829708] exe[181546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.862594] exe[209073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.957489] exe[175811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654412.102833] exe[180757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654412.987670] exe[170818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654413.023257] exe[179933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a341858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654413.879567] exe[181050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.686326] warn_bad_vsyscall: 76 callbacks suppressed [16654416.686330] exe[181542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654416.744802] exe[196332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654416.839504] exe[180812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.952295] exe[180759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.958707] exe[181542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.076839] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.194216] exe[203420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.286498] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.396427] exe[192776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.434708] exe[182940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654421.750727] warn_bad_vsyscall: 136 callbacks suppressed [16654421.750731] exe[180759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654422.636819] exe[196337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654422.674185] exe[196346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654423.462738] exe[179938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.338373] exe[196322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.418422] exe[180028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.508230] exe[174949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.599475] exe[209068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654424.695078] exe[174949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654424.697888] exe[174917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.138439] warn_bad_vsyscall: 27 callbacks suppressed [16654427.138443] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.411563] exe[211644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.495724] exe[170787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.627982] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.756006] exe[182209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.890984] exe[180757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.992608] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654428.094491] exe[175754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654428.194781] exe[170625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654428.253822] exe[170929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.147934] warn_bad_vsyscall: 93 callbacks suppressed [16654432.147938] exe[209062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.168453] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.326655] exe[209066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.354529] exe[182132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.448797] exe[215075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.452692] exe[175872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.565447] exe[174507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.636958] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.715004] exe[170596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.845140] exe[180922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654437.154763] warn_bad_vsyscall: 41 callbacks suppressed [16654437.154766] exe[174747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.306169] exe[209127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.345294] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.447345] exe[203414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.543888] exe[175486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.584814] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a341858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.689691] exe[175754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.783192] exe[175560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.876179] exe[170720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.966066] exe[180994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654558.441796] warn_bad_vsyscall: 4 callbacks suppressed [16654558.441799] exe[200869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b3de3ab9 cs:33 sp:7f3d84855858 ax:0 si:5637b3e3d070 di:ffffffffff600000 [16654570.162950] exe[220666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623d7271ab9 cs:33 sp:7ef6b1e38858 ax:0 si:5623d72cb070 di:ffffffffff600000 [16654570.199709] exe[200112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d47f22ab9 cs:33 sp:7f26866bf858 ax:0 si:563d47f7c070 di:ffffffffff600000 [16654654.747974] exe[204663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547ffe858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654655.028213] exe[218003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547fdd858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654655.267241] exe[216540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547fbc858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654658.864169] exe[216548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.109254] exe[217962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.419450] exe[204418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.655915] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.892054] exe[218020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.103781] exe[205088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.217977] exe[204655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.351303] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.466435] exe[159165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.566838] exe[217001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.699562] exe[216118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.861636] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.881886] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.903100] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654664.960390] warn_bad_vsyscall: 136 callbacks suppressed [16654664.960394] exe[217088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654664.992846] exe[217962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.139522] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.166963] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.291170] exe[159590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.393433] exe[218026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.420789] exe[218026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.549581] exe[204655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.696424] exe[204909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.813132] exe[217221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.398054] warn_bad_vsyscall: 35 callbacks suppressed [16654670.398058] exe[204411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.527647] exe[216187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.631343] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.660494] exe[219548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.781711] exe[218041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.904681] exe[204669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.006507] exe[219468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.124413] exe[221898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.273751] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.411475] exe[204937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.416189] warn_bad_vsyscall: 129 callbacks suppressed [16654675.416193] exe[204978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.557313] exe[221898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.693756] exe[204791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.807384] exe[218041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.946332] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654676.052756] exe[204938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654676.243307] exe[215887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654676.730146] exe[226422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654676.940802] exe[216590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654677.080846] exe[221312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654680.431224] warn_bad_vsyscall: 60 callbacks suppressed [16654680.431228] exe[216063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654680.573681] exe[204902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654680.747704] exe[217420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654680.930326] exe[217249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654681.051991] exe[217221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.213297] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.239496] exe[215701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.352680] exe[217271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.453568] exe[219548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.618291] exe[218000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.611989] warn_bad_vsyscall: 93 callbacks suppressed [16654685.611993] exe[224962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.675850] exe[217230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.904000] exe[218042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.048020] exe[217290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.239309] exe[226436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.455357] exe[188171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.774911] exe[218015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.005745] exe[218015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.082194] exe[216597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.315991] exe[216558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.690501] warn_bad_vsyscall: 27 callbacks suppressed [16654690.690506] exe[217979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.799494] exe[216860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.834205] exe[219536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0b9b858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.975747] exe[215887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.114076] exe[217041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.176446] exe[216547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.390981] exe[204400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.553531] exe[204712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.675236] exe[215637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.806271] exe[224962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654695.942979] warn_bad_vsyscall: 109 callbacks suppressed [16654695.942985] exe[224126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.108349] exe[217129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.210134] exe[204862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.251228] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.359349] exe[218042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.682028] exe[226436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.701456] exe[217979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.973784] exe[216534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654697.289937] exe[216597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654697.414406] exe[224957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.046816] warn_bad_vsyscall: 59 callbacks suppressed [16654701.046820] exe[217186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654701.230072] exe[218000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.338165] exe[179606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.354226] exe[226414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.517078] exe[179533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.586390] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.610519] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.631458] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.652281] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.661713] exe[204969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654809.921917] warn_bad_vsyscall: 38 callbacks suppressed [16654809.921921] exe[88695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce5ab9 cs:33 sp:7fd4147ce858 ax:0 si:560bf9d3f070 di:ffffffffff600000 [16654868.163226] exe[141126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae6cdcab9 cs:33 sp:7ece0c72a858 ax:0 si:562ae6d36070 di:ffffffffff600000 [16654875.920859] exe[213151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558212281ab9 cs:33 sp:7ee901791858 ax:0 si:5582122db070 di:ffffffffff600000 [16654911.780401] exe[214122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6f9f4ab9 cs:33 sp:7fabdebd0858 ax:0 si:561b6fa4e070 di:ffffffffff600000 [16655001.782604] exe[217023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec184858 ax:0 si:55ea5bf04097 di:ffffffffff600000 [16655002.306085] exe[208590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.330067] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.364753] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.396120] exe[204440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.476422] exe[208495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.503626] exe[175555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.536213] exe[204475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.573110] exe[208495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.606608] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655038.939866] warn_bad_vsyscall: 29 callbacks suppressed [16655038.939870] exe[182340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ee124aab9 cs:33 sp:7f24b2edc858 ax:0 si:561ee12a4070 di:ffffffffff600000 [16655175.123583] exe[241498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db08b6ab9 cs:33 sp:7f28a3c96858 ax:0 si:563db0910070 di:ffffffffff600000 [16655366.929037] exe[242392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a82fedab9 cs:33 sp:7f3b15ed3858 ax:0 si:558a83047070 di:ffffffffff600000 [16655578.856876] exe[261001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a460ab9 cs:33 sp:7f4d25513858 ax:0 si:55cb4a4ba070 di:ffffffffff600000 [16656250.342099] exe[283217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a460ab9 cs:33 sp:7f4d25513ef8 ax:0 si:20000000 di:ffffffffff600000 [16656726.466514] exe[284718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a45c237 cs:33 sp:7f4d25513ef8 ax:27300000 si:55cb4a4ca273 di:ffffffffff600000 [16657043.268951] potentially unexpected fatal signal 5. [16657043.274176] CPU: 65 PID: 303160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657043.286180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657043.296414] RIP: 0033:0x7fffffffe062 [16657043.300387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657043.319578] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16657043.326852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657043.334396] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657043.341950] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16657043.349516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16657043.357124] R13: 000000c0005f2060 R14: 000000c00060b380 R15: 000000000002122b [16657043.364668] FS: 000000c000132890 GS: 0000000000000000 [16657065.578321] potentially unexpected fatal signal 5. [16657065.583570] CPU: 26 PID: 270457 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657065.595553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657065.605172] RIP: 0033:0x7fffffffe062 [16657065.610340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657065.629572] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657065.635274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657065.644174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657065.653117] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657065.662025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16657065.670958] R13: 000000c000388800 R14: 000000c0004d31e0 R15: 00000000000224b3 [16657065.679910] FS: 000000000219bb90 GS: 0000000000000000 [16657065.834481] potentially unexpected fatal signal 5. [16657065.840282] CPU: 3 PID: 183692 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657065.852242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657065.863208] RIP: 0033:0x7fffffffe062 [16657065.868540] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657065.889197] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657065.896189] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657065.905096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657065.914210] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657065.923124] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16657065.932047] R13: 000000c00058c800 R14: 000000c00016a820 R15: 00000000000224b4 [16657065.940994] FS: 000000c000132890 GS: 0000000000000000 [16657069.007590] exe[227289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657069.155401] exe[227289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657069.296932] exe[218501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657312.748862] potentially unexpected fatal signal 5. [16657312.754072] CPU: 13 PID: 284813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657312.766405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657312.776025] RIP: 0033:0x7fffffffe062 [16657312.780004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657312.799186] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657312.804808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657312.812376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657312.821302] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657312.830229] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16657312.839155] R13: 000000c00022e800 R14: 000000c0001ba4e0 R15: 0000000000028e49 [16657312.848080] FS: 000000c000132490 GS: 0000000000000000 [16657313.155939] potentially unexpected fatal signal 5. [16657313.161174] CPU: 93 PID: 321925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657313.173247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657313.184068] RIP: 0033:0x7fffffffe062 [16657313.189424] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657313.210074] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16657313.217026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657313.224591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657313.233485] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16657313.244143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16657313.253043] R13: 000000c000174800 R14: 000000c000520820 R15: 0000000000028e31 [16657313.260645] FS: 000000c000180090 GS: 0000000000000000 [16657313.269414] potentially unexpected fatal signal 5. [16657313.275624] CPU: 30 PID: 321926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657313.289019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657313.300069] RIP: 0033:0x7fffffffe062 [16657313.305446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657313.326772] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16657313.333746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657313.342650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657313.352290] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16657313.361217] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16657313.370256] R13: 000000c000174800 R14: 000000c000520820 R15: 0000000000028e31 [16657313.379191] FS: 000000c000180090 GS: 0000000000000000 [16657576.421493] exe[338703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a3dc2ab9 cs:33 sp:7f3cd0132858 ax:0 si:5556a3e1c097 di:ffffffffff600000 [16657663.831107] exe[344489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb41858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657664.015967] exe[346645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb41858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657664.121220] exe[344556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb20858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657807.979586] potentially unexpected fatal signal 5. [16657807.984796] CPU: 53 PID: 320048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657807.996771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657808.006451] RIP: 0033:0x7fffffffe062 [16657808.010437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657808.031006] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16657808.038009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657808.046895] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657808.055799] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16657808.064707] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16657808.073597] R13: 000000c0005cba10 R14: 000000c00015f860 R15: 000000000004805f [16657808.082516] FS: 000000c000132890 GS: 0000000000000000 [16658018.170329] exe[234359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dec158ab9 cs:33 sp:7f9bc257fef8 ax:0 si:20000000 di:ffffffffff600000 [16658081.366934] exe[273340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada501fab9 cs:33 sp:7f1b88f7def8 ax:0 si:20000000 di:ffffffffff600000 [16658656.305421] exe[378816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad77a8858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16658656.433415] exe[379357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad7787858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16658656.671115] exe[379549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad77a8858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16659842.925799] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5fe858 ax:0 si:56379144e097 di:ffffffffff600000 [16659842.980857] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5fe858 ax:0 si:56379144e097 di:ffffffffff600000 [16659843.032939] exe[377750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5dd858 ax:0 si:56379144e097 di:ffffffffff600000 [16659851.409690] exe[378491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.463524] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.526937] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.603212] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.676897] exe[377290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.774614] exe[377304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.839756] exe[377750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.890342] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.965221] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659852.034185] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.425821] warn_bad_vsyscall: 131 callbacks suppressed [16659856.425825] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.490758] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.662593] exe[386560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.681941] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.701815] exe[378139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.722440] exe[386559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.743118] exe[377319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.763422] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.783363] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.803886] exe[386560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.433492] warn_bad_vsyscall: 307 callbacks suppressed [16659861.433496] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.515402] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.574501] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.663915] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.704318] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.754944] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.775451] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.839809] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659862.026395] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ec0858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659862.813152] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340e7e858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.454053] warn_bad_vsyscall: 62 callbacks suppressed [16659866.454057] exe[377749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.511348] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.569605] exe[385660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.641290] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.695193] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.750572] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.809922] exe[377304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.912443] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.912595] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.981949] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.455226] warn_bad_vsyscall: 78 callbacks suppressed [16659871.455229] exe[380697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.514821] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.577847] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.626487] exe[377325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.627186] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.702418] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.757935] exe[378239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.813537] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.853965] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.883152] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ec0858 ax:0 si:55f123f60097 di:ffffffffff600000 [16660293.789430] warn_bad_vsyscall: 24 callbacks suppressed [16660293.789434] exe[428752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f911ab9 cs:33 sp:7f1796bc6858 ax:0 si:55862f96b070 di:ffffffffff600000 [16660712.934879] exe[452346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb8afcab9 cs:33 sp:7ec6a172e858 ax:0 si:557bb8b56062 di:ffffffffff600000 [16660733.414095] exe[398803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f911ab9 cs:33 sp:7f1796bc6ef8 ax:0 si:20000000 di:ffffffffff600000 [16660822.175746] exe[455281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4a657ab9 cs:33 sp:7f60a1376858 ax:0 si:556d4a6b1062 di:ffffffffff600000 [16660827.940855] exe[460536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d1a7aab9 cs:33 sp:7ff6e542f858 ax:0 si:55d1d1ad4062 di:ffffffffff600000 [16660922.951014] potentially unexpected fatal signal 5. [16660922.955129] potentially unexpected fatal signal 5. [16660922.956270] CPU: 75 PID: 464441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.961500] CPU: 39 PID: 464440 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.961502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.961508] RIP: 0033:0x7fffffffe062 [16660922.961511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.961512] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16660922.961514] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.961515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.961515] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16660922.961516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16660922.961516] R13: 000000c000562800 R14: 000000c00021ab60 R15: 000000000004ed9b [16660922.961518] FS: 000000c000800090 GS: 0000000000000000 [16660922.968880] potentially unexpected fatal signal 5. [16660922.973627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.985654] CPU: 48 PID: 334957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.985656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.985662] RIP: 0033:0x7fffffffe062 [16660922.985666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.985667] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16660922.985669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.985670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.985670] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16660922.985671] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16660922.985672] R13: 000000c0007e8800 R14: 000000c000501860 R15: 000000000004edb2 [16660922.985676] FS: 000000000219bb90 GS: 0000000000000000 [16660922.996666] RIP: 0033:0x7fffffffe062 [16660922.996670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.996671] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16660922.996673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.996673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.996674] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16660922.996675] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16660922.996675] R13: 000000c000562800 R14: 000000c00021ab60 R15: 000000000004ed9b [16660922.996677] FS: 000000c000800090 GS: 0000000000000000 [16660926.085075] potentially unexpected fatal signal 5. [16660926.090302] CPU: 52 PID: 427340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.102324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.111973] RIP: 0033:0x7fffffffe062 [16660926.116011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660926.135202] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16660926.140829] RAX: 00005568da057000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660926.148361] RDX: 0000000000000003 RSI: 00000000001a9000 RDI: 00005568da057000 [16660926.155899] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000017b84000 [16660926.163436] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [16660926.172340] R13: 000000c00056e150 R14: 000000c00049d1e0 R15: 000000000004ec9b [16660926.178471] potentially unexpected fatal signal 11. [16660926.181237] FS: 000000c000132890 GS: 0000000000000000 [16660926.186574] CPU: 86 PID: 438265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.205564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.216557] RIP: 0033:0x55777717a066 [16660926.221892] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16660926.241096] RSP: 002b:00007f55cf79e1d0 EFLAGS: 00010246 [16660926.246731] RAX: 00007f72ed7be000 RBX: 00007f72ed7de6c0 RCX: 00005577771a4e67 [16660926.247226] potentially unexpected fatal signal 5. [16660926.254272] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f72ed7de6c0 [16660926.260874] CPU: 53 PID: 338633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.260875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.260888] RIP: 0033:0x7fffffffe062 [16660926.260896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660926.269771] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16660926.269772] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f55cf79e470 [16660926.269773] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16660926.269775] FS: 0000557777e04480 GS: 0000000000000000 [16660926.353890] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16660926.361092] RAX: 00007ff66e376000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660926.370002] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007ff66e376000 [16660926.378930] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000012bcb000 [16660926.387813] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [16660926.396724] R13: 000000c00056e150 R14: 000000c00049d1e0 R15: 000000000004ec9b [16660926.405633] FS: 000000c000132890 GS: 0000000000000000 [16660937.330012] exe[402771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b93adab9 cs:33 sp:7f86655f0858 ax:0 si:5642b9407062 di:ffffffffff600000 [16660980.421916] exe[470175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640fae17ab9 cs:33 sp:7f075b987858 ax:0 si:5640fae71062 di:ffffffffff600000 [16660995.037351] exe[466547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564231d5fab9 cs:33 sp:7f8763d6a858 ax:0 si:564231db9062 di:ffffffffff600000 [16661030.687643] exe[472584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de6654ab9 cs:33 sp:7f5bb36f2858 ax:0 si:560de66ae062 di:ffffffffff600000 [16661043.069325] exe[432333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a9efe8ab9 cs:33 sp:7eeb81a82858 ax:0 si:561a9f042062 di:ffffffffff600000 [16661096.754394] exe[463077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a82fedab9 cs:33 sp:7f3b15ed3858 ax:0 si:558a83047062 di:ffffffffff600000 [16661134.289166] exe[454249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db08b6ab9 cs:33 sp:7f28a3c96858 ax:0 si:563db0910062 di:ffffffffff600000 [16661482.077723] exe[302553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c562720ab9 cs:33 sp:7ebaf797d858 ax:0 si:55c56277a062 di:ffffffffff600000 [16661579.690178] exe[456035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661579.788126] exe[456025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661579.874505] exe[461679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661698.953221] exe[437540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f90d237 cs:33 sp:7f1796bc6ef8 ax:27300000 si:55862f97b273 di:ffffffffff600000 [16661851.195995] exe[448119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5fe858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661851.277471] exe[461085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5fe858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661851.356701] exe[448712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5dd858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661944.470676] exe[247027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada501b237 cs:33 sp:7f1b88f7def8 ax:27300000 si:55ada5089273 di:ffffffffff600000 [16664289.994779] potentially unexpected fatal signal 5. [16664290.000027] CPU: 93 PID: 492926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16664290.012025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16664290.021705] RIP: 0033:0x7fffffffe062 [16664290.025688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16664290.044958] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16664290.050623] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16664290.058181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16664290.065743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16664290.073306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16664290.080907] R13: 000000c0001ca800 R14: 000000c000500d00 R15: 000000000006ddba [16664290.088467] FS: 000000000219bb90 GS: 0000000000000000 [16664500.303259] exe[605723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481a30aab9 cs:33 sp:7fb232d97858 ax:0 si:56481a364062 di:ffffffffff600000 [16664534.649618] potentially unexpected fatal signal 5. [16664534.654841] CPU: 33 PID: 472739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16664534.666844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16664534.676481] RIP: 0033:0x7fffffffe062 [16664534.680446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16664534.699643] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16664534.705270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16664534.712858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16664534.721803] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16664534.730741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16664534.738274] R13: 000000c000576150 R14: 000000c0001b3ba0 R15: 0000000000071a73 [16664534.747183] FS: 0000000001ec4910 GS: 0000000000000000 [16664725.899625] exe[625349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604137cdab9 cs:33 sp:7ef97dead858 ax:0 si:560413827062 di:ffffffffff600000 [16664787.798427] exe[625953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408fb7858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664787.896793] exe[625744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408fb7858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664787.975062] exe[630317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408f96858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664884.863107] exe[626294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664884.911073] exe[628986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664885.011472] exe[629993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664955.142569] exe[518037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5fe858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.279934] exe[517906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5fe858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.426112] exe[520424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.458803] exe[519625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.491488] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.518358] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.550371] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.580731] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.613606] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.652134] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16665060.940984] potentially unexpected fatal signal 5. [16665060.946195] CPU: 1 PID: 648375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16665060.958085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16665060.967712] RIP: 0033:0x7fffffffe062 [16665060.971693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16665060.990881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16665060.996554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16665061.005468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16665061.014398] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16665061.023339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16665061.030913] R13: 000000c000546150 R14: 000000c0003fa680 R15: 000000000009e0b6 [16665061.039918] FS: 000000c000472090 GS: 0000000000000000 [16665167.868576] potentially unexpected fatal signal 5. [16665167.873824] CPU: 15 PID: 652775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16665167.885802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16665167.895461] RIP: 0033:0x7fffffffe062 [16665167.899534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16665167.920194] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16665167.927212] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16665167.936105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16665167.945037] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16665167.953959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16665167.962885] R13: 000000c000557860 R14: 000000c00016e9c0 R15: 000000000009e0b3 [16665167.971782] FS: 000000c000132490 GS: 0000000000000000 [16666104.154863] warn_bad_vsyscall: 56 callbacks suppressed [16666104.154867] exe[534305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.247647] exe[534297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.248110] exe[534696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab3bef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.331493] exe[535861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.331517] exe[534278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab3bef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666162.169263] exe[603172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3f08ab9 cs:33 sp:7f29faf2b858 ax:0 si:55f9c3f62070 di:ffffffffff600000 [16667881.244942] potentially unexpected fatal signal 5. [16667881.250152] CPU: 53 PID: 661365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667881.262169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667881.271803] RIP: 0033:0x7fffffffe062 [16667881.275858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667881.295072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16667881.300757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667881.308322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667881.317219] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16667881.326150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16667881.335149] R13: 000000c0005f6150 R14: 000000c0004996c0 R15: 0000000000092642 [16667881.344021] FS: 0000000001ec4970 GS: 0000000000000000 [16667901.905889] potentially unexpected fatal signal 5. [16667901.911105] CPU: 65 PID: 602894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667901.923107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667901.932742] RIP: 0033:0x7fffffffe062 [16667901.936717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667901.955990] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667901.961673] RAX: 00000000000bb3cc RBX: 0000000000000000 RCX: 00007fffffffe05a [16667901.969210] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667901.976737] RBP: 000000c000193c90 R08: 000000c000994790 R09: 0000000000000000 [16667901.985452] potentially unexpected fatal signal 5. [16667901.985668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667901.990884] CPU: 30 PID: 654123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667901.990888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667901.999786] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667901.999787] FS: 000000000219bb90 GS: 0000000000000000 [16667902.040052] RIP: 0033:0x7fffffffe062 [16667902.045489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.065973] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.072971] RAX: 00000000000bb3d0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.081861] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667902.090807] RBP: 000000c000193c90 R08: 000000c005385960 R09: 0000000000000000 [16667902.099707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.108631] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.117544] FS: 000000000219bb90 GS: 0000000000000000 [16667902.246269] potentially unexpected fatal signal 5. [16667902.251918] CPU: 78 PID: 766921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.265286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.276264] RIP: 0033:0x7fffffffe062 [16667902.281622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.302164] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.306991] potentially unexpected fatal signal 5. [16667902.309153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.315693] CPU: 30 PID: 766919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.315697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.324595] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.324596] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.324598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667902.324598] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.324599] FS: 000000000219bb90 GS: 0000000000000000 [16667902.352335] potentially unexpected fatal signal 5. [16667902.357829] RIP: 0033:0x7fffffffe062 [16667902.366726] CPU: 26 PID: 610546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.366728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.366731] RIP: 0033:0x7fffffffe062 [16667902.366734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.366735] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.366736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.366737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.366737] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.366738] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.366739] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.366739] FS: 000000000219bb90 GS: 0000000000000000 [16667902.367225] potentially unexpected fatal signal 5. [16667902.375671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.384559] CPU: 76 PID: 745301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.384561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.384565] RIP: 0033:0x7fffffffe062 [16667902.384568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.384568] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.384570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.384570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.384571] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.384572] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.384572] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.384573] FS: 000000000219bb90 GS: 0000000000000000 [16667902.609489] potentially unexpected fatal signal 5. [16667902.615744] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.615746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.615746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.615747] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.615748] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.615748] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.615749] FS: 000000000219bb90 GS: 0000000000000000 [16667902.624276] potentially unexpected fatal signal 5. [16667902.624695] CPU: 73 PID: 603685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.630296] CPU: 79 PID: 630959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.630298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.630303] RIP: 0033:0x7fffffffe062 [16667902.630306] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.630307] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.630308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.630309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.630309] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.630310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.630311] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.630311] FS: 000000000219bb90 GS: 0000000000000000 [16667902.806257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.817288] RIP: 0033:0x7fffffffe062 [16667902.822659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.841843] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.848855] RAX: 00000000000bb3cb RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.856416] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667902.865357] RBP: 000000c000193c90 R08: 000000c000a872d0 R09: 0000000000000000 [16667902.874262] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667902.883289] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.892222] FS: 000000000219bb90 GS: 0000000000000000 [16667978.157760] potentially unexpected fatal signal 5. [16667978.163007] CPU: 6 PID: 757719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667978.166292] potentially unexpected fatal signal 5. [16667978.174969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667978.180182] CPU: 26 PID: 757686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667978.180185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667978.180192] RIP: 0033:0x7fffffffe062 [16667978.180198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667978.180205] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16667978.189953] RIP: 0033:0x7fffffffe062 [16667978.189959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667978.189960] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16667978.189962] RAX: 00000000000bcdaf RBX: 0000000000000000 RCX: 00007fffffffe05a [16667978.189963] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16667978.189964] RBP: 000000c00018fc40 R08: 000000c000016a60 R09: 0000000000000000 [16667978.189965] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16667978.189965] R13: 000000c0005b0150 R14: 000000c0001af520 R15: 00000000000b8091 [16667978.189966] FS: 000000c000132890 GS: 0000000000000000 [16667978.330548] RAX: 00000000000bcdb2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667978.339472] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16667978.348429] RBP: 000000c00018fc40 R08: 000000c0007025b0 R09: 0000000000000000 [16667978.357498] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16667978.366503] R13: 000000c0005b0150 R14: 000000c0001af520 R15: 00000000000b8091 [16667978.375466] FS: 000000c000132890 GS: 0000000000000000 [16668227.385485] potentially unexpected fatal signal 5. [16668227.390747] CPU: 73 PID: 784799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16668227.397569] potentially unexpected fatal signal 5. [16668227.402809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16668227.408009] CPU: 8 PID: 784805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16668227.408012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16668227.408018] RIP: 0033:0x7fffffffe062 [16668227.408022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16668227.408025] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16668227.417707] RIP: 0033:0x7fffffffe062 [16668227.417714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16668227.429637] RAX: 00000000000c0dab RBX: 0000000000000000 RCX: 00007fffffffe05a [16668227.429639] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16668227.429639] RBP: 000000c00018fc40 R08: 000000c0001945b0 R09: 0000000000000000 [16668227.429640] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16668227.429640] R13: 000000c000168150 R14: 000000c0001a1ba0 R15: 00000000000bf531 [16668227.429641] FS: 0000000001ec4910 GS: 0000000000000000 [16668227.534565] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16668227.540198] RAX: 00000000000c0daa RBX: 0000000000000000 RCX: 00007fffffffe05a [16668227.547757] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16668227.555350] RBP: 000000c00018fc40 R08: 000000c0002cc970 R09: 0000000000000000 [16668227.562917] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16668227.570521] R13: 000000c000168150 R14: 000000c0001a1ba0 R15: 00000000000bf531 [16668227.579430] FS: 0000000001ec4910 GS: 0000000000000000 [16669024.406622] potentially unexpected fatal signal 11. [16669024.411953] CPU: 90 PID: 767179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669024.423961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669024.433611] RIP: 0033:0x5601f4277360 [16669024.437590] Code: 48 89 c1 48 29 e8 48 c1 f8 02 48 85 c9 48 89 c2 48 89 d8 48 0f 45 c2 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 05 21 e5 0f 00 48 85 c0 74 14 48 83 ec 08 ff d0 85 c0 75 1a [16669024.456816] RSP: 002b:00007f405d97a538 EFLAGS: 00010202 [16669024.462473] RAX: 0000000000000000 RBX: 00000000000030db RCX: 0000000000000000 [16669024.470013] RDX: 0000000000000000 RSI: 00007f405d97a5b0 RDI: 0000000000000001 [16669024.478955] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [16669024.487877] R10: 00005601f4eda750 R11: 0000000000000246 R12: 0000000000000000 [16669024.496771] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16669024.504356] FS: 00005601f4eda480 GS: 0000000000000000 [16669025.217845] potentially unexpected fatal signal 5. [16669025.223057] CPU: 15 PID: 792597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.235044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.244654] RIP: 0033:0x7fffffffe062 [16669025.248628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.262154] potentially unexpected fatal signal 5. [16669025.267812] RSP: 002b:000000c000337a90 EFLAGS: 00000297 [16669025.273029] CPU: 87 PID: 816263 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.273031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.273037] RIP: 0033:0x7fffffffe062 [16669025.273040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.273045] RSP: 002b:000000c00060faf0 EFLAGS: 00000297 [16669025.280038] RAX: 000056215a7fb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.280039] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000056215a7fb000 [16669025.280040] RBP: 000000c000337b20 R08: 0000000000000009 R09: 00000000105cb000 [16669025.280040] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0003379b0 [16669025.280041] R13: 000000c000510000 R14: 000000c00017c4e0 R15: 00000000000ae75d [16669025.280041] FS: 00007fc097fff6c0 GS: 0000000000000000 [16669025.283844] potentially unexpected fatal signal 5. [16669025.293390] RAX: 000055adb7a00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.293391] RDX: 0000000000000003 RSI: 0000000000062000 RDI: 000055adb7a00000 [16669025.293392] RBP: 000000c00060fb80 R08: 0000000000000009 R09: 00000000066de000 [16669025.293392] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00060fa38 [16669025.293393] R13: 00000000028d3e20 R14: 000000c00039a340 R15: 00000000000a4f52 [16669025.293394] FS: 0000000004e433c0 GS: 0000000000000000 [16669025.339668] potentially unexpected fatal signal 5. [16669025.340563] CPU: 27 PID: 811593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.348118] CPU: 67 PID: 732848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.348120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.348126] RIP: 0033:0x7fffffffe062 [16669025.348129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.348130] RSP: 002b:000000c000337a90 EFLAGS: 00000297 [16669025.348132] RAX: 000055dbd0c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.348132] RDX: 0000000000000003 RSI: 0000000000011000 RDI: 000055dbd0c00000 [16669025.348133] RBP: 000000c000337b20 R08: 0000000000000009 R09: 000000001138a000 [16669025.348133] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0003379b0 [16669025.348134] R13: 000000c000510000 R14: 000000c00017c4e0 R15: 00000000000ae75d [16669025.348134] FS: 00007fc097fff6c0 GS: 0000000000000000 [16669025.556319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.567377] RIP: 0033:0x7fffffffe062 [16669025.572745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.593285] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16669025.600281] RAX: 000055cd66d42000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.609194] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055cd66d42000 [16669025.616772] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000021200000 [16669025.625682] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16669025.633254] R13: 000000c0006086c0 R14: 000000c00015fa00 R15: 00000000000bb28a [16669025.640860] FS: 000000c000132890 GS: 0000000000000000 [16669025.770048] potentially unexpected fatal signal 5. [16669025.775308] CPU: 30 PID: 780086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.787409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.797119] RIP: 0033:0x7fffffffe062 [16669025.801111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.820379] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16669025.826004] RAX: 0000559024542000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.833574] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000559024542000 [16669025.842509] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000001f721000 [16669025.850081] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16669025.859041] R13: 000000c000480060 R14: 000000c000168820 R15: 00000000000bb15c [16669025.867960] FS: 0000000001ec4970 GS: 0000000000000000 [16674419.700556] exe[990859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.775673] exe[990876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.831222] exe[977427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.902827] exe[18288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16676280.307003] potentially unexpected fatal signal 5. [16676280.312243] CPU: 40 PID: 31811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676280.324155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676280.333802] RIP: 0033:0x7fffffffe062 [16676280.337777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676280.356952] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676280.362593] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676280.370160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676280.379063] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676280.387996] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16676280.396911] R13: 000000c00001c800 R14: 000000c000500680 R15: 00000000000ec7a0 [16676280.405813] FS: 000000000219bb90 GS: 0000000000000000 [16676289.356435] potentially unexpected fatal signal 5. [16676289.361664] CPU: 58 PID: 45864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676289.373550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676289.383161] RIP: 0033:0x7fffffffe062 [16676289.387132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676289.406298] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676289.411904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676289.419418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676289.426932] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676289.434473] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16676289.442041] R13: 000000c0005ca800 R14: 000000c0005004e0 R15: 00000000000ecab8 [16676289.449610] FS: 000000000219bb90 GS: 0000000000000000 [16676289.804980] potentially unexpected fatal signal 5. [16676289.810248] CPU: 31 PID: 16290 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676289.822158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676289.831805] RIP: 0033:0x7fffffffe062 [16676289.835801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676289.855176] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676289.860894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676289.868497] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676289.877408] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676289.886352] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16676289.894128] R13: 000000c0005ca800 R14: 000000c0005004e0 R15: 00000000000ecab8 [16676289.901732] FS: 000000000219bb90 GS: 0000000000000000 [16676450.952070] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676454.603904] exe[56009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676454.606259] exe[58996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78b796ab9 cs:33 sp:7f9bfc3d5858 ax:0 si:55a78b7f0070 di:ffffffffff600000 [16676458.223850] exe[60015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676458.238264] exe[56060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78b796ab9 cs:33 sp:7f9bfc3d5858 ax:0 si:55a78b7f0070 di:ffffffffff600000 [16676463.363315] exe[55893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.380378] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676463.475359] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.492723] exe[58393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676463.582157] exe[57076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.592724] exe[56042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16679326.885837] exe[111718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840ef8 ax:0 si:20000000 di:ffffffffff600000 [16679893.212275] potentially unexpected fatal signal 5. [16679893.217475] CPU: 22 PID: 51082 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.229356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.238970] RIP: 0033:0x7fffffffe062 [16679893.242948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.262113] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.267725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.275318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679893.282855] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16679893.290433] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.297997] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.305535] FS: 000000c000132490 GS: 0000000000000000 [16679893.374003] potentially unexpected fatal signal 5. [16679893.380224] CPU: 52 PID: 70225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.393499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.403122] RIP: 0033:0x7fffffffe062 [16679893.405072] potentially unexpected fatal signal 5. [16679893.407108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.412288] CPU: 71 PID: 71337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.412290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.412295] RIP: 0033:0x7fffffffe062 [16679893.412298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.412299] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.412302] RAX: 000000000001dde3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.412303] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16679893.412303] RBP: 000000c000193c90 R08: 000000c00971fc30 R09: 0000000000000000 [16679893.412304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.412308] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.431484] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.431487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.431487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679893.431488] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16679893.431489] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.431489] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.431490] FS: 000000c000132490 GS: 0000000000000000 [16679893.569636] FS: 000000c000132490 GS: 0000000000000000 [16679902.465900] potentially unexpected fatal signal 5. [16679902.471132] CPU: 68 PID: 76362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679902.483073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679902.492712] RIP: 0033:0x7fffffffe062 [16679902.496721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679902.515925] RSP: 002b:000000c000591bf0 EFLAGS: 00000297 [16679902.521574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679902.529119] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679902.536673] RBP: 000000c000591c90 R08: 0000000000000000 R09: 0000000000000000 [16679902.544229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000591c78 [16679902.551819] R13: 000000c00078b800 R14: 000000c0001d6340 R15: 000000000000c94d [16679902.559397] FS: 000000c000180090 GS: 0000000000000000 [16679915.332188] potentially unexpected fatal signal 5. [16679915.337446] CPU: 46 PID: 124221 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679915.349431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679915.359162] RIP: 0033:0x7fffffffe062 [16679915.363144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679915.382446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16679915.389459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679915.396999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679915.400927] potentially unexpected fatal signal 5. [16679915.404522] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16679915.411100] CPU: 92 PID: 53142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679915.411101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679915.411106] RIP: 0033:0x7fffffffe062 [16679915.411108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679915.411109] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16679915.411110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679915.411111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679915.411112] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16679915.411112] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16679915.411113] R13: 000000c00039d350 R14: 000000c0004a8820 R15: 000000000000ce8d [16679915.411114] FS: 000000c000180090 GS: 0000000000000000 [16679915.520490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16679915.528034] R13: 000000c00039d350 R14: 000000c0004a8820 R15: 000000000000ce8d [16679915.536953] FS: 000000c000180090 GS: 0000000000000000 [16680416.260012] exe[160554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16680416.339750] exe[160554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16680416.433769] exe[148420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16683506.501842] potentially unexpected fatal signal 5. [16683506.507053] CPU: 19 PID: 155827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683506.519055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683506.528664] RIP: 0033:0x7fffffffe062 [16683506.532627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683506.551876] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683506.558852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683506.567764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683506.576680] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683506.585582] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16683506.594475] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683506.603394] FS: 000000c00050c090 GS: 0000000000000000 [16683506.660738] potentially unexpected fatal signal 5. [16683506.666927] CPU: 6 PID: 170413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683506.681075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683506.692091] RIP: 0033:0x7fffffffe062 [16683506.697438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683506.717996] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683506.724996] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683506.733906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683506.741434] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683506.750362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16683506.759308] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683506.768219] FS: 000000c00050c090 GS: 0000000000000000 [16683507.033590] potentially unexpected fatal signal 5. [16683507.038818] CPU: 2 PID: 132098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683507.050810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683507.060474] RIP: 0033:0x7fffffffe062 [16683507.064458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683507.080199] potentially unexpected fatal signal 5. [16683507.084032] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16683507.089206] CPU: 62 PID: 170473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683507.089210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683507.094847] RAX: 0000000000032f46 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683507.094848] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [16683507.094849] RBP: 000000c00018dc90 R08: 000000c000873b40 R09: 0000000000000000 [16683507.094849] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16683507.094850] R13: 000000c000568800 R14: 000000c0004b7380 R15: 000000000001e100 [16683507.094851] FS: 000000000219bb90 GS: 0000000000000000 [16683507.164414] RIP: 0033:0x7fffffffe062 [16683507.169791] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683507.188992] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683507.195967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683507.203528] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683507.212411] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683507.219963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16683507.227500] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683507.235043] FS: 000000c00050c090 GS: 0000000000000000 [16683515.085899] potentially unexpected fatal signal 5. [16683515.091222] CPU: 62 PID: 179562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683515.103234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683515.112981] RIP: 0033:0x7fffffffe062 [16683515.116979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683515.136160] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16683515.141806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683515.149420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683515.156978] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16683515.164639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16683515.172270] R13: 000000c000202800 R14: 000000c0004acd00 R15: 000000000001e49a [16683515.179877] FS: 000000000219bb90 GS: 0000000000000000 [16683515.427875] potentially unexpected fatal signal 5. [16683515.433227] CPU: 36 PID: 124347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683515.446578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683515.456200] RIP: 0033:0x7fffffffe062 [16683515.460176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683515.479390] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16683515.485058] RAX: 0000000000033054 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683515.492616] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16683515.500186] RBP: 000000c00018fc90 R08: 000000c0001e8790 R09: 0000000000000000 [16683515.507781] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16683515.515335] R13: 000000c000202800 R14: 000000c0004acd00 R15: 000000000001e49a [16683515.522914] FS: 000000000219bb90 GS: 0000000000000000 [16683532.406566] potentially unexpected fatal signal 5. [16683532.411794] CPU: 70 PID: 126502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.423793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.433454] RIP: 0033:0x7fffffffe062 [16683532.436332] potentially unexpected fatal signal 5. [16683532.437485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.442777] CPU: 69 PID: 184566 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.455900] potentially unexpected fatal signal 5. [16683532.455905] CPU: 30 PID: 130143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.455907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.455912] RIP: 0033:0x7fffffffe062 [16683532.455916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.455917] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.455919] RAX: 00005622a88f6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.455920] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005622a88f6000 [16683532.455921] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000013ff000 [16683532.455922] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16683532.455923] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.455924] FS: 000000c000132490 GS: 0000000000000000 [16683532.463924] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.463927] RAX: 00005592f34a4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.463927] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005592f34a4000 [16683532.463928] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000013f5000 [16683532.463928] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16683532.463929] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.463930] FS: 000000c000132490 GS: 0000000000000000 [16683532.640445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.651583] RIP: 0033:0x7fffffffe062 [16683532.656945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.677521] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.684687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.693612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683532.702540] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16683532.711463] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16683532.720382] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.729297] FS: 000000c000132490 GS: 0000000000000000 [16683535.350548] potentially unexpected fatal signal 5. [16683535.355790] CPU: 76 PID: 125974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683535.367796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683535.377451] RIP: 0033:0x7fffffffe062 [16683535.381509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683535.402295] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683535.407957] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683535.415509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683535.423062] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16683535.430629] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16683535.438189] R13: 000000c0005e0060 R14: 000000c00015d040 R15: 000000000001eb15 [16683535.447133] FS: 000000c000132c90 GS: 0000000000000000 [16684418.715074] exe[219290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684418.827500] exe[224007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684418.945232] exe[223980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684419.112824] exe[217113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684731.115717] potentially unexpected fatal signal 11. [16684731.121704] CPU: 8 PID: 234841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16684731.133594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16684731.143452] RIP: 0033:0x5653cc108c70 [16684731.147465] Code: c0 75 27 69 3d 55 aa ca 00 b8 0b 00 00 e8 d8 20 05 00 31 f6 bf 3c 00 00 00 31 c0 e8 2a 21 05 00 eb fe 0f 1f 84 00 00 00 00 00 <64> c7 04 25 ac ff ff ff 00 00 00 00 48 83 c4 38 c3 66 66 2e 0f 1f [16684731.166768] RSP: 002b:00007f562e4bc080 EFLAGS: 00010202 [16684731.172483] RAX: 0000000000009efe RBX: 00005653cc28a050 RCX: 00005653cc15ada9 [16684731.180070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [16684731.187819] RBP: 00005653cc1a747a R08: 0000000000000000 R09: 0000000000000000 [16684731.195355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [16684731.204384] R13: 000000000000000b R14: 00005653cc28a050 R15: 00007f9ee3744228 [16684731.211949] FS: 00007f562e4bc6c0 GS: 0000000000000000 [16685326.535165] potentially unexpected fatal signal 11. [16685326.540587] CPU: 79 PID: 236651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685326.552599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685326.562252] RIP: 0033:0x56427f18b948 [16685326.566261] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [16685326.582596] potentially unexpected fatal signal 11. [16685326.585527] RSP: 002b:00007fe0314d3440 EFLAGS: 00010202 [16685326.590772] CPU: 3 PID: 232276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685326.590774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685326.590780] RIP: 0033:0x56427f18bde1 [16685326.590784] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [16685326.596413] RAX: 0000000000008dfd RBX: 0000000000000000 RCX: 000056427f18bdd3 [16685326.596414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [16685326.596415] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16685326.596416] R10: 000056427fdee750 R11: 0000000000000246 R12: 0000000000008dfd [16685326.596416] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [16685326.596417] FS: 000056427fdee480 GS: 0000000000000000 [16685326.696097] RSP: 002b:00007fe0314d3438 EFLAGS: 00010246 [16685326.703144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056427f18bdd3 [16685326.712049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [16685326.720957] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16685326.729854] R10: 000056427fdee750 R11: 0000000000000246 R12: 0000000000000001 [16685326.738762] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16685326.747648] FS: 000056427fdee480 GS: 0000000000000000 [16685631.759321] potentially unexpected fatal signal 5. [16685631.764544] CPU: 64 PID: 304428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685631.776523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685631.786142] RIP: 0033:0x7fffffffe062 [16685631.790113] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16685631.809329] RSP: 002b:000000c0006f3a90 EFLAGS: 00000297 [16685631.814995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16685631.823896] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16685631.832821] RBP: 000000c0006f3b20 R08: 0000000000000000 R09: 0000000000000000 [16685631.841748] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f39b0 [16685631.850658] R13: 000000c000608000 R14: 000000c0005141a0 R15: 0000000000035da4 [16685631.859553] FS: 00007fa41d7fa6c0 GS: 0000000000000000 [16686406.007033] exe[320583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.391879] exe[291872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.445057] exe[327820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.502471] exe[233040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16687076.979849] exe[349300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.093241] exe[318266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.233182] exe[346869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.344955] exe[346873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687405.063947] potentially unexpected fatal signal 5. [16687405.069174] CPU: 92 PID: 320484 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16687405.081153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16687405.090779] RIP: 0033:0x7fffffffe062 [16687405.094776] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16687405.113973] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16687405.119652] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16687405.127277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16687405.136184] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16687405.143769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16687405.152691] R13: 000000c00060a540 R14: 000000c0002451e0 R15: 000000000003874f [16687405.161613] FS: 000000c000132490 GS: 0000000000000000 [16689526.002359] potentially unexpected fatal signal 5. [16689526.007592] CPU: 50 PID: 407939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16689526.019596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16689526.029259] RIP: 0033:0x7fffffffe062 [16689526.033289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16689526.053859] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16689526.060859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16689526.069763] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16689526.078659] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16689526.087579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16689526.096478] R13: 000000c000752800 R14: 000000c00047f6c0 R15: 000000000005eeef [16689526.105401] FS: 000000000219bb90 GS: 0000000000000000 [16689666.149983] potentially unexpected fatal signal 5. [16689666.155226] CPU: 8 PID: 415902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16689666.167199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16689666.176858] RIP: 0033:0x7fffffffe062 [16689666.180870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16689666.200132] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16689666.207114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16689666.216047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16689666.224967] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16689666.233905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16689666.242861] R13: 000000c0001a6800 R14: 000000c0004c24e0 R15: 000000000006421c [16689666.251763] FS: 000000000219bb90 GS: 0000000000000000 [16690241.031858] potentially unexpected fatal signal 5. [16690241.037073] CPU: 95 PID: 420855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16690241.049058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16690241.058714] RIP: 0033:0x7fffffffe062 [16690241.062762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16690241.083346] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16690241.090356] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16690241.099266] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 000055e8ae0d3000 [16690241.108193] RBP: 000000c000029b20 R08: 0000000000000000 R09: 0000000000000000 [16690241.117095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16690241.126040] R13: 000000c00013ac00 R14: 000000c000537520 R15: 00000000000668e1 [16690241.134943] FS: 00007f8afd2886c0 GS: 0000000000000000 [16691064.131272] potentially unexpected fatal signal 5. [16691064.136516] CPU: 79 PID: 453502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16691064.148520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16691064.158160] RIP: 0033:0x7fffffffe062 [16691064.162190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16691064.181412] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16691064.188501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16691064.197406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16691064.206332] RBP: 000000c000029b20 R08: 0000000000000000 R09: 0000000000000000 [16691064.215259] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16691064.224190] R13: 000000c000180000 R14: 000000c00019c4e0 R15: 0000000000069d46 [16691064.233104] FS: 00007fc6793876c0 GS: 0000000000000000 [16691109.984130] potentially unexpected fatal signal 5. [16691109.989369] CPU: 30 PID: 454117 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16691110.001374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16691110.011024] RIP: 0033:0x7fffffffe062 [16691110.015058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16691110.034377] RSP: 002b:000000c0005fba90 EFLAGS: 00000297 [16691110.041456] RAX: 000000000006f084 RBX: 0000000000000000 RCX: 00007fffffffe05a [16691110.050438] RDX: 0000000000000000 RSI: 000000c0005fc000 RDI: 0000000000012f00 [16691110.059367] RBP: 000000c0005fbb20 R08: 000000c00027a3d0 R09: 0000000000000000 [16691110.068440] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fb9b0 [16691110.077358] R13: 000000c00013ac00 R14: 000000c0001b2680 R15: 000000000006edcd [16691110.086298] FS: 00007f4a04f886c0 GS: 0000000000000000 [16691512.227311] exe[463718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed9a0f8ab9 cs:33 sp:7ff6764e9858 ax:0 si:55ed9a152070 di:ffffffffff600000 [16692431.393577] potentially unexpected fatal signal 5. [16692431.398801] CPU: 78 PID: 405648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692431.410802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692431.420434] RIP: 0033:0x7fffffffe062 [16692431.424416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692431.443679] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16692431.450664] RAX: 0000562b8e579000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692431.458199] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000562b8e579000 [16692431.467118] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000033fc000 [16692431.476063] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16692431.485003] R13: 000000c0005e2150 R14: 000000c000509ba0 R15: 000000000005e167 [16692431.492553] FS: 000000c000180490 GS: 0000000000000000 [16692621.211961] exe[488587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692621.340498] exe[488824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692621.514031] exe[484295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692652.505675] potentially unexpected fatal signal 5. [16692652.510882] CPU: 61 PID: 462116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692652.522867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692652.532507] RIP: 0033:0x7fffffffe062 [16692652.536510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692652.555734] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16692652.562727] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692652.570270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16692652.577826] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16692652.585391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16692652.592958] R13: 000000c000566150 R14: 000000c00015e820 R15: 00000000000603f9 [16692652.600514] FS: 0000000001ec4970 GS: 0000000000000000 [16692904.416212] exe[494347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.566529] exe[493456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.567020] exe[494347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8d9bef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.761528] exe[494346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692960.769879] potentially unexpected fatal signal 5. [16692960.775102] CPU: 56 PID: 496648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692960.787075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692960.796704] RIP: 0033:0x7fffffffe062 [16692960.800732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692960.819934] RSP: 002b:000000c0001b3a90 EFLAGS: 00000297 [16692960.825561] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692960.833133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16692960.842076] RBP: 000000c0001b3b20 R08: 0000000000000000 R09: 0000000000000000 [16692960.850972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b39b0 [16692960.859900] R13: 000000c0004c0000 R14: 000000c0001829c0 R15: 0000000000075625 [16692960.868825] FS: 00007f69f27fc6c0 GS: 0000000000000000 [16693106.968120] exe[479478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.052825] exe[485205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.152188] exe[479042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.239946] exe[479042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693673.945927] potentially unexpected fatal signal 5. [16693673.951149] CPU: 53 PID: 509987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16693673.963135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16693673.972751] RIP: 0033:0x7fffffffe062 [16693673.976762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16693673.996225] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16693674.001869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16693674.010788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16693674.019717] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16693674.028650] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16693674.036196] R13: 000000c00031c800 R14: 000000c0001d71e0 R15: 00000000000681b8 [16693674.045117] FS: 000000000219bb90 GS: 0000000000000000 [16694637.067684] potentially unexpected fatal signal 5. [16694637.072937] CPU: 77 PID: 451818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16694637.084914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16694637.094574] RIP: 0033:0x7fffffffe062 [16694637.098631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16694637.119187] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16694637.126192] RAX: 0000000000082e6e RBX: 0000000000000000 RCX: 00007fffffffe05a [16694637.135132] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16694637.144067] RBP: 000000c00013fc40 R08: 000000c000408100 R09: 0000000000000000 [16694637.153027] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16694637.161954] R13: 000000c00055c060 R14: 000000c0003fb860 R15: 000000000006e4dc [16694637.170885] FS: 000000c000180090 GS: 0000000000000000 [16695312.577017] exe[543205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.706829] exe[545774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.817350] exe[553178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.934339] exe[553178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16696533.565331] potentially unexpected fatal signal 5. [16696533.570550] CPU: 6 PID: 582797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16696533.582482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16696533.592109] RIP: 0033:0x7fffffffe062 [16696533.596102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16696533.615284] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16696533.620938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16696533.628484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16696533.636038] RBP: 000000c00003db20 R08: 0000000000000000 R09: 0000000000000000 [16696533.643598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16696533.651130] R13: 00000000026f82a0 R14: 000000c0001eeb60 R15: 0000000000078ea1 [16696533.658661] FS: 000000000462c3c0 GS: 0000000000000000 [16697279.894939] potentially unexpected fatal signal 5. [16697279.900172] CPU: 47 PID: 579745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697279.912171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697279.921824] RIP: 0033:0x7fffffffe062 [16697279.925849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697279.946403] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697279.953392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16697279.960964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16697279.969919] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16697279.978831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16697279.986398] R13: 000000c00062f000 R14: 000000c000500ea0 R15: 000000000007c943 [16697279.995343] FS: 000000c000258490 GS: 0000000000000000 [16697286.262403] potentially unexpected fatal signal 5. [16697286.267630] CPU: 35 PID: 521317 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.279054] potentially unexpected fatal signal 5. [16697286.279636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.284790] CPU: 37 PID: 567974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.284791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.284796] RIP: 0033:0x7fffffffe062 [16697286.284799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.284800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.284801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.284802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16697286.284802] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16697286.284803] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16697286.284803] R13: 000000c000536800 R14: 000000c0001cd6c0 R15: 000000000007cb34 [16697286.284805] FS: 000000c000132890 GS: 0000000000000000 [16697286.294487] RIP: 0033:0x7fffffffe062 [16697286.294490] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.294491] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.294493] RAX: 000000000009494e RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.294493] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16697286.294494] RBP: 000000c00013fc90 R08: 000000c00302cd30 R09: 0000000000000000 [16697286.294495] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16697286.294495] R13: 000000c000536800 R14: 000000c0001cd6c0 R15: 000000000007cb34 [16697286.294496] FS: 000000c000132890 GS: 0000000000000000 [16697286.351324] potentially unexpected fatal signal 5. [16697286.468231] CPU: 66 PID: 510977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.480250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.489915] RIP: 0033:0x7fffffffe062 [16697286.493917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.514503] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.521520] RAX: 000000000009494c RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.530461] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16697286.538017] RBP: 000000c00013fc90 R08: 000000c00086e100 R09: 0000000000000000 [16697286.545584] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16697286.554520] R13: 000000c0005e8800 R14: 000000c0004c31e0 R15: 000000000007cb2e [16697286.562082] FS: 000000000219bb90 GS: 0000000000000000 [16698332.690799] exe[566090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698332.807592] exe[577753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698332.906314] exe[565061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698332.927640] exe[604487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698333.007540] exe[609436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698333.021399] exe[609972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698333.112307] exe[577046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698490.535204] exe[646193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0dc858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.356476] exe[648262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.376508] exe[648262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.401625] exe[648340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.424604] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.444440] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.464527] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.485569] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.514844] exe[645014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.534876] exe[645014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16699467.951787] potentially unexpected fatal signal 5. [16699467.952345] potentially unexpected fatal signal 5. [16699467.957028] CPU: 43 PID: 677159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16699467.957029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16699467.957034] RIP: 0033:0x7fffffffe062 [16699467.957037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16699467.962224] CPU: 85 PID: 677160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16699467.962226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16699467.962228] RIP: 0033:0x7fffffffe062 [16699467.962231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16699467.962232] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16699467.962234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16699467.962234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16699467.962235] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16699467.962236] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16699467.962237] R13: 000000c00057c800 R14: 000000c000176680 R15: 00000000000a4615 [16699467.962237] FS: 000000c000132c90 GS: 0000000000000000 [16699468.103612] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16699468.109291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16699468.118236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16699468.127172] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16699468.136125] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16699468.145074] R13: 000000c00057c800 R14: 000000c000176680 R15: 00000000000a4615 [16699468.154026] FS: 000000c000132c90 GS: 0000000000000000 [16700613.218763] warn_bad_vsyscall: 57 callbacks suppressed [16700613.218767] exe[698994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c781002ab9 cs:33 sp:7f10acdb7858 ax:0 si:55c78105c062 di:ffffffffff600000 [16700939.733004] exe[744837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629138ceab9 cs:33 sp:7ff62f844ef8 ax:0 si:20000000 di:ffffffffff600000 [16701294.600813] potentially unexpected fatal signal 11. [16701294.607097] CPU: 84 PID: 724872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16701294.619190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16701294.628849] RIP: 0033:0x5581dcc180e9 [16701294.632823] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16701294.652077] RSP: 002b:00007ff799cc5448 EFLAGS: 00010213 [16701294.659137] RAX: 0000000000000016 RBX: 00005581dcc623b9 RCX: 00005581dcc180d7 [16701294.668075] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007ff799cc65c0 [16701294.677012] RBP: 00007ff799cc659c R08: 000000000e300e46 R09: 00000000000007b4 [16701294.685926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff799cc65c0 [16701294.694893] R13: 00005581dcc623b9 R14: 00000000000f2ba3 R15: 0000000000000004 [16701294.703896] FS: 00005581dd876480 GS: 0000000000000000 [16701304.325565] potentially unexpected fatal signal 5. [16701304.330787] CPU: 52 PID: 740448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16701304.342910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16701304.352552] RIP: 0033:0x7fffffffe062 [16701304.356590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16701304.377430] RSP: 002b:000000c000517ba0 EFLAGS: 00000297 [16701304.384458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16701304.393422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16701304.402375] RBP: 000000c000517c40 R08: 0000000000000000 R09: 0000000000000000 [16701304.411299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c28 [16701304.420217] R13: 000000c0007021b0 R14: 000000c000161d40 R15: 00000000000b099f [16701304.427778] FS: 000000c000132490 GS: 0000000000000000 [16701851.370528] exe[699390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddd005ab9 cs:33 sp:7ee850f46858 ax:0 si:564ddd05f070 di:ffffffffff600000 [16702705.950785] exe[778653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e785806ab9 cs:33 sp:7f7340ab3858 ax:0 si:55e785860070 di:ffffffffff600000 [16702930.390300] exe[788074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629138ceab9 cs:33 sp:7ff62f844858 ax:0 si:562913928070 di:ffffffffff600000 [16703476.041182] potentially unexpected fatal signal 5. [16703476.046436] CPU: 42 PID: 701159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.058504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.068145] RIP: 0033:0x7fffffffe062 [16703476.072180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.092773] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.099779] RAX: 00000000000c746f RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.108748] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16703476.117678] RBP: 000000c000193c90 R08: 000000c0001984c0 R09: 0000000000000000 [16703476.125275] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.134196] R13: 000000c0007ee800 R14: 000000c000509d40 R15: 00000000000ab1e7 [16703476.143123] FS: 000000000219bb90 GS: 0000000000000000 [16703476.373588] potentially unexpected fatal signal 5. [16703476.378839] CPU: 74 PID: 708793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.390850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.400475] potentially unexpected fatal signal 5. [16703476.400483] CPU: 63 PID: 816240 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.405665] RIP: 0033:0x7fffffffe062 [16703476.405670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.405671] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.405673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.405673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.405674] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.405674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.405675] R13: 000000c0005ee800 R14: 000000c000511860 R15: 00000000000ab1e0 [16703476.405676] FS: 000000c000700090 GS: 0000000000000000 [16703476.479973] potentially unexpected fatal signal 5. [16703476.488335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.488342] RIP: 0033:0x7fffffffe062 [16703476.488346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.488347] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.488349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.488350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.488350] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.488351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.488351] R13: 000000c000614800 R14: 000000c0001831e0 R15: 00000000000ab1e8 [16703476.488352] FS: 000000c000132890 GS: 0000000000000000 [16703476.597598] CPU: 5 PID: 800502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.610911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.621955] RIP: 0033:0x7fffffffe062 [16703476.627324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.647921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.654978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.663934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.672901] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.681876] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.690948] R13: 000000c0007ee800 R14: 000000c000509d40 R15: 00000000000ab1e7 [16703476.699874] FS: 000000000219bb90 GS: 0000000000000000 [16703725.297779] exe[822630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cbaf3ab9 cs:33 sp:7f7ae3237858 ax:0 si:5637cbb4d062 di:ffffffffff600000 [16703771.375125] potentially unexpected fatal signal 5. [16703771.380377] CPU: 23 PID: 801514 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703771.392482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703771.402128] RIP: 0033:0x7fffffffe062 [16703771.406146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703771.425375] RSP: 002b:000000c0006dfa90 EFLAGS: 00000297 [16703771.432399] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703771.441351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703771.450371] RBP: 000000c0006dfb20 R08: 0000000000000000 R09: 0000000000000000 [16703771.459306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006df9b0 [16703771.468227] R13: 000000c00013a800 R14: 000000c00052ed00 R15: 00000000000aeb53 [16703771.477177] FS: 00007f4316f896c0 GS: 0000000000000000 [16704757.926782] potentially unexpected fatal signal 5. [16704757.932006] CPU: 31 PID: 865816 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16704757.944036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16704757.953693] RIP: 0033:0x7fffffffe062 [16704757.957739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16704757.978362] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16704757.985357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16704757.994290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16704758.003436] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16704758.012513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16704758.021415] R13: 000000c0004ee060 R14: 000000c000157380 R15: 00000000000d3311 [16704758.030467] FS: 0000000001ec4910 GS: 0000000000000000 [16707087.912894] potentially unexpected fatal signal 5. [16707087.915289] potentially unexpected fatal signal 5. [16707087.916142] potentially unexpected fatal signal 5. [16707087.916146] CPU: 31 PID: 820575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.916147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.916151] RIP: 0033:0x7fffffffe062 [16707087.916154] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.916155] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707087.916157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.916157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.916158] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.916158] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16707087.916159] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707087.916160] FS: 000000000219bb90 GS: 0000000000000000 [16707087.918226] CPU: 91 PID: 941055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.919023] potentially unexpected fatal signal 5. [16707087.919030] CPU: 50 PID: 941049 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.919032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.919045] RIP: 0033:0x7fffffffe062 [16707087.919070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.919072] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707087.919075] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.919076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.919078] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.919078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16707087.919080] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707087.919082] FS: 000000000219bb90 GS: 0000000000000000 [16707087.923465] CPU: 29 PID: 933481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.923467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.923469] RIP: 0033:0x7fffffffe062 [16707087.923472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.923475] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16707087.928667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.928673] RIP: 0033:0x7fffffffe062 [16707087.928677] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.928678] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16707087.928680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.928681] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.928682] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.928682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16707087.928683] R13: 000000c0005da800 R14: 000000c0005029c0 R15: 00000000000c76d4 [16707087.928684] FS: 000000c000132490 GS: 0000000000000000 [16707088.124720] potentially unexpected fatal signal 5. [16707088.127931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.127931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.127933] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16707088.127936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16707088.136864] CPU: 84 PID: 830427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707088.136865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707088.136870] RIP: 0033:0x7fffffffe062 [16707088.136873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707088.136874] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707088.136875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.136876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.136877] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707088.136877] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16707088.136878] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707088.136878] FS: 000000000219bb90 GS: 0000000000000000 [16707088.175997] potentially unexpected fatal signal 5. [16707088.177125] R13: 000000c0005da800 R14: 000000c0005029c0 R15: 00000000000c76d4 [16707088.181116] CPU: 43 PID: 827962 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707088.181118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707088.181123] RIP: 0033:0x7fffffffe062 [16707088.181126] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707088.181126] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16707088.181128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.181128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.181129] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16707088.181129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16707088.181130] R13: 000000c0003f3000 R14: 000000c00049a680 R15: 00000000000c76d6 [16707088.181131] FS: 000000c000180090 GS: 0000000000000000 [16707088.551026] FS: 000000c000132490 GS: 0000000000000000 [16707817.395182] potentially unexpected fatal signal 5. [16707817.400436] CPU: 54 PID: 981754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707817.412431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707817.422076] RIP: 0033:0x7fffffffe062 [16707817.426104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707817.446670] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [16707817.453676] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707817.462578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707817.470119] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [16707817.479082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [16707817.488059] R13: 000000c000180800 R14: 000000c0005984e0 R15: 00000000000eeeed [16707817.496992] FS: 00007fd6d97fa6c0 GS: 0000000000000000 [16709217.347247] exe[950889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f7b858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709217.444848] exe[924728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f5a858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709217.576200] exe[924703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f7b858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709581.797600] exe[22031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.857243] exe[22021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.957356] exe[25180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.988871] exe[24551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671dd858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16710122.317599] potentially unexpected fatal signal 5. [16710122.317622] potentially unexpected fatal signal 5. [16710122.322850] CPU: 44 PID: 970165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.322851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.322856] RIP: 0033:0x7fffffffe062 [16710122.322859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.328065] CPU: 47 PID: 920215 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.328066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.328069] RIP: 0033:0x7fffffffe062 [16710122.328071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.328072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.328074] RAX: 0000000000008644 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.328074] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16710122.328075] RBP: 000000c00013fc40 R08: 000000c0004182e0 R09: 0000000000000000 [16710122.328075] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16710122.328076] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.328076] FS: 0000000001ec4910 GS: 0000000000000000 [16710122.349552] potentially unexpected fatal signal 5. [16710122.349728] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.353689] CPU: 23 PID: 920645 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.353692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.353699] RIP: 0033:0x7fffffffe062 [16710122.353703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.353708] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.372903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.372904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710122.372905] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16710122.372905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16710122.372906] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.372907] FS: 0000000001ec4910 GS: 0000000000000000 [16710122.579116] RAX: 0000000000008643 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.586665] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16710122.594210] RBP: 000000c00013fc40 R08: 000000c0004a0d30 R09: 0000000000000000 [16710122.601857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16710122.609412] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.616967] FS: 0000000001ec4910 GS: 0000000000000000 [16710367.212258] exe[935287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d1e55ab9 cs:33 sp:7f959265b858 ax:0 si:55c9d1eaf062 di:ffffffffff600000 [16710700.737363] potentially unexpected fatal signal 5. [16710700.742594] CPU: 21 PID: 945919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710700.754586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710700.764208] RIP: 0033:0x7fffffffe062 [16710700.768169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710700.787366] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16710700.792997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710700.800540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710700.808135] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16710700.815660] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16710700.823200] R13: 000000c00056c800 R14: 000000c000483520 R15: 00000000000e5f46 [16710700.830744] FS: 000000c000133090 GS: 0000000000000000 [16710700.899413] potentially unexpected fatal signal 5. [16710700.905557] CPU: 14 PID: 942183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710700.918893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710700.928525] RIP: 0033:0x7fffffffe062 [16710700.933887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710700.953064] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16710700.958772] RAX: 000000000000c3e4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710700.966292] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16710700.973842] RBP: 000000c000193c90 R08: 000000c000a34790 R09: 0000000000000000 [16710700.982736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16710700.991644] R13: 000000c00056c800 R14: 000000c000483520 R15: 00000000000e5f46 [16710701.000564] FS: 000000c000133090 GS: 0000000000000000 [16710701.345431] potentially unexpected fatal signal 5. [16710701.350684] CPU: 8 PID: 961983 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710701.362562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710701.372183] RIP: 0033:0x7fffffffe062 [16710701.376144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710701.395371] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710701.402472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710701.410011] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710701.418939] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710701.427848] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710701.436789] R13: 000000c000196800 R14: 000000c000428340 R15: 00000000000e5f33 [16710701.445723] FS: 000000c000132890 GS: 0000000000000000 [16710702.105949] potentially unexpected fatal signal 5. [16710702.111190] CPU: 83 PID: 963374 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710702.123165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710702.132811] RIP: 0033:0x7fffffffe062 [16710702.136768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710702.155937] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710702.161562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710702.169141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710702.178081] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710702.187030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710702.195943] R13: 000000c000196800 R14: 000000c000428340 R15: 00000000000e5f33 [16710702.204862] FS: 000000c000132890 GS: 0000000000000000 [16710898.853118] potentially unexpected fatal signal 5. [16710898.858345] CPU: 1 PID: 980508 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710898.870264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710898.879888] RIP: 0033:0x7fffffffe062 [16710898.883862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710898.903089] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710898.908758] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710898.916301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710898.923853] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710898.931412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710898.938976] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710898.946502] FS: 000000c000180090 GS: 0000000000000000 [16710899.283012] potentially unexpected fatal signal 5. [16710899.288295] CPU: 72 PID: 963343 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710899.300395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710899.310054] RIP: 0033:0x7fffffffe062 [16710899.314085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710899.334770] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710899.341793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710899.350770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710899.359743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710899.362643] potentially unexpected fatal signal 5. [16710899.368662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710899.375205] CPU: 10 PID: 63430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710899.375208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710899.375213] RIP: 0033:0x7fffffffe062 [16710899.375216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710899.375217] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710899.375219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710899.375220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710899.375221] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710899.375221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16710899.375222] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710899.375222] FS: 000000c000180090 GS: 0000000000000000 [16710899.486305] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710899.495364] FS: 000000c000180090 GS: 0000000000000000 [16712348.958867] potentially unexpected fatal signal 11. [16712348.964190] CPU: 63 PID: 12437 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16712348.976079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16712348.985707] RIP: 0033:0x55c7db756066 [16712348.989685] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16712349.009130] RSP: 002b:00007f2eacb131d0 EFLAGS: 00010246 [16712349.014777] RAX: 00007f57dec08000 RBX: 00007f57dec286c0 RCX: 000055c7db780e67 [16712349.022397] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f57dec286c0 [16712349.029962] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16712349.037504] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f2eacb13470 [16712349.046440] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16712349.053993] FS: 000055c7dc3e0480 GS: 0000000000000000 [16713428.086803] exe[194106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5aaab9 cs:33 sp:7f128bc33858 ax:0 si:55a61a604062 di:ffffffffff600000 [16713430.791717] exe[156200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eade38cab9 cs:33 sp:7fc72636c858 ax:0 si:55eade3e6062 di:ffffffffff600000 [16713433.298608] exe[192108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e79ad3dab9 cs:33 sp:7ebad3472858 ax:0 si:55e79ad97062 di:ffffffffff600000 [16713444.736785] exe[165223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559475fddab9 cs:33 sp:7ff31cbce858 ax:0 si:559476037062 di:ffffffffff600000 [16713462.532765] exe[188082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b290ab9 cs:33 sp:7fcc2d53b858 ax:0 si:55bc2b2ea062 di:ffffffffff600000 [16713716.188880] exe[180409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eacef83ab9 cs:33 sp:7fe20a2dc858 ax:0 si:55eacefdd062 di:ffffffffff600000 [16713750.175539] exe[194777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580787c3ab9 cs:33 sp:7eecd8135858 ax:0 si:55807881d062 di:ffffffffff600000 [16713753.689240] exe[199056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbed54eab9 cs:33 sp:7f7561a9f858 ax:0 si:55cbed5a8062 di:ffffffffff600000 [16715503.229179] exe[202495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.327075] exe[209751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.346464] exe[179005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.452012] exe[179005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16716005.488140] potentially unexpected fatal signal 5. [16716005.493362] CPU: 71 PID: 236045 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.505391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.515031] RIP: 0033:0x7fffffffe062 [16716005.518999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.538208] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.543851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.551397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.558936] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.566472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16716005.575378] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.582909] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.633645] potentially unexpected fatal signal 5. [16716005.638861] CPU: 20 PID: 162955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.650848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.660474] RIP: 0033:0x7fffffffe062 [16716005.665807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.685187] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.692164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.699699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.708629] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.716170] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.723721] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.730179] potentially unexpected fatal signal 5. [16716005.731269] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.732174] potentially unexpected fatal signal 5. [16716005.732179] CPU: 0 PID: 129667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.732181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.732186] RIP: 0033:0x7fffffffe062 [16716005.732189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.732190] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.732193] RAX: 0000000000039a1e RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.732194] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16716005.732195] RBP: 000000c00013fc90 R08: 000000c0005e06a0 R09: 0000000000000000 [16716005.732196] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.732197] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.732198] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.736454] CPU: 69 PID: 236054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.756101] potentially unexpected fatal signal 5. [16716005.760527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.770280] CPU: 31 PID: 155255 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.774251] RIP: 0033:0x7fffffffe062 [16716005.774257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.793532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.799076] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.799078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.799078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.799079] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.799080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.799080] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.799081] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.828734] potentially unexpected fatal signal 5. [16716005.830673] RIP: 0033:0x7fffffffe062 [16716005.830680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.838252] CPU: 13 PID: 233245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.838254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.838260] RIP: 0033:0x7fffffffe062 [16716005.838263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.838264] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.838266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.838267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.838268] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.838268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.838269] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.838271] FS: 000000c0004a0090 GS: 0000000000000000 [16716006.096189] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716006.101844] RAX: 0000000000039a19 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716006.110738] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16716006.119689] RBP: 000000c00013fc90 R08: 000000c000867b40 R09: 0000000000000000 [16716006.127237] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16716006.134792] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716006.143738] FS: 000000c0004a0090 GS: 0000000000000000 [16716014.909349] potentially unexpected fatal signal 5. [16716014.914568] CPU: 24 PID: 151368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716014.926555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716014.936187] RIP: 0033:0x7fffffffe062 [16716014.940194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716014.960753] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716014.967728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716014.976634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716014.985564] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716014.994488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716015.003387] R13: 000000c00053e800 R14: 000000c0008881a0 R15: 000000000001ffdf [16716015.012299] FS: 000000c000180090 GS: 0000000000000000 [16716015.420856] potentially unexpected fatal signal 5. [16716015.426079] CPU: 8 PID: 153690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716015.437987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716015.447641] RIP: 0033:0x7fffffffe062 [16716015.451640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716015.472220] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16716015.479201] RAX: 0000000000039c6c RBX: 0000000000000000 RCX: 00007fffffffe05a [16716015.486747] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16716015.495641] RBP: 000000c000193c90 R08: 000000c00414f870 R09: 0000000000000000 [16716015.504580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16716015.513457] R13: 000000c000560800 R14: 000000c000007ba0 R15: 0000000000020057 [16716015.522404] FS: 000000c000180090 GS: 0000000000000000 [16716112.141462] potentially unexpected fatal signal 5. [16716112.146677] CPU: 75 PID: 165504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716112.158645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716112.168287] RIP: 0033:0x7fffffffe062 [16716112.172287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716112.192036] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16716112.197668] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716112.205216] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716112.212754] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16716112.220298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16716112.227846] R13: 000000c000575800 R14: 000000c0004a2d00 R15: 00000000000242aa [16716112.235403] FS: 000000c000132490 GS: 0000000000000000 [16717219.492819] exe[251423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.584264] exe[271915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.675267] exe[272000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.768513] exe[272247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717274.924904] exe[277417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d77b645ab9 cs:33 sp:7ed22e579858 ax:0 si:55d77b69f070 di:ffffffffff600000 [16718254.946911] exe[281678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.043162] exe[284189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.144378] exe[284258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.238673] exe[281165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16719618.372926] potentially unexpected fatal signal 5. [16719618.378168] CPU: 45 PID: 304932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719618.390163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719618.399801] RIP: 0033:0x7fffffffe062 [16719618.403763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719618.423622] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16719618.429237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719618.436769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719618.444299] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16719618.451857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16719618.459402] R13: 000000c0005aa800 R14: 000000c00045a340 R15: 0000000000039d28 [16719618.466976] FS: 000000000219bb90 GS: 0000000000000000 [16719618.929804] potentially unexpected fatal signal 5. [16719618.935045] CPU: 82 PID: 301681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719618.947032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719618.956683] RIP: 0033:0x7fffffffe062 [16719618.960659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719618.979880] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16719618.986884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719618.995823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719619.004738] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16719619.013634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16719619.022593] R13: 000000c0002cc800 R14: 000000c000183040 R15: 0000000000039d1c [16719619.031473] FS: 000000000219bb90 GS: 0000000000000000 [16719634.606117] potentially unexpected fatal signal 5. [16719634.611337] CPU: 15 PID: 238638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719634.623318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719634.632962] RIP: 0033:0x7fffffffe062 [16719634.636933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719634.656159] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16719634.663190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719634.672102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719634.681022] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16719634.689939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16719634.698888] R13: 000000c000197770 R14: 000000c00017f860 R15: 000000000003a3ac [16719634.707797] FS: 0000000001ec4910 GS: 0000000000000000 [16719641.123164] potentially unexpected fatal signal 5. [16719641.128399] CPU: 34 PID: 295226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719641.140391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719641.150012] RIP: 0033:0x7fffffffe062 [16719641.153972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719641.173162] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16719641.178793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719641.186410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719641.193937] RBP: 000000c0006a3b20 R08: 0000000000000000 R09: 0000000000000000 [16719641.201491] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a39b0 [16719641.209044] R13: 00000000026f82e0 R14: 000000c00057da00 R15: 000000000003a584 [16719641.217983] FS: 0000000003fff3c0 GS: 0000000000000000 [16719641.551942] potentially unexpected fatal signal 5. [16719641.557195] CPU: 44 PID: 295258 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719641.569171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719641.578815] RIP: 0033:0x7fffffffe062 [16719641.582783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719641.601969] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16719641.607624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719641.615183] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719641.622773] RBP: 000000c0006a3b20 R08: 0000000000000000 R09: 0000000000000000 [16719641.631694] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a39b0 [16719641.640654] R13: 00000000026f82e0 R14: 000000c00057da00 R15: 000000000003a584 [16719641.649545] FS: 0000000003fff3c0 GS: 0000000000000000 [16720335.455631] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.535240] exe[332784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.603081] exe[318176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.805466] exe[336737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16722439.921370] exe[336171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b743a858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16722440.011473] exe[352735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b743a858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16722440.103486] exe[333741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b67fe858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16723163.330423] exe[307712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.380539] exe[337793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.442358] exe[336569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.499278] exe[307908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723239.966768] potentially unexpected fatal signal 5. [16723239.972029] CPU: 40 PID: 379504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723239.984009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723239.993625] RIP: 0033:0x7fffffffe062 [16723239.997582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723240.016741] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16723240.022500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723240.030072] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723240.037615] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16723240.046559] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16723240.055468] R13: 000000c00051a000 R14: 000000c000504820 R15: 000000000004abca [16723240.062996] FS: 000000c000132c90 GS: 0000000000000000 [16723240.121190] potentially unexpected fatal signal 5. [16723240.126605] CPU: 44 PID: 379505 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723240.140120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723240.151121] RIP: 0033:0x7fffffffe062 [16723240.156451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723240.177114] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16723240.184104] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723240.193008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723240.201907] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16723240.210820] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16723240.219747] R13: 000000c00051a000 R14: 000000c000504820 R15: 000000000004abca [16723240.228653] FS: 000000c000132c90 GS: 0000000000000000 [16723291.280630] potentially unexpected fatal signal 5. [16723291.285913] CPU: 72 PID: 313358 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723291.297923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723291.307556] RIP: 0033:0x7fffffffe062 [16723291.311582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723291.330846] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16723291.337873] RAX: 000000000005ec45 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723291.346796] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16723291.355730] RBP: 000000c00018fc40 R08: 000000c00035c790 R09: 0000000000000000 [16723291.364658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16723291.373585] R13: 000000c0006802a0 R14: 000000c000511380 R15: 000000000004c6f9 [16723291.382505] FS: 000000c000180090 GS: 0000000000000000 [16723312.499726] potentially unexpected fatal signal 5. [16723312.503146] potentially unexpected fatal signal 5. [16723312.504975] CPU: 10 PID: 392320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.510164] CPU: 95 PID: 392321 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.510165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.510170] RIP: 0033:0x7fffffffe062 [16723312.510173] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.510174] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.510176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.510176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.510177] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.510177] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.510178] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.510179] FS: 0000000001ec4910 GS: 0000000000000000 [16723312.523808] potentially unexpected fatal signal 5. [16723312.534113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.534120] RIP: 0033:0x7fffffffe062 [16723312.534124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.543803] CPU: 75 PID: 392326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.543805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.543809] RIP: 0033:0x7fffffffe062 [16723312.543812] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.543813] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.543814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.543815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.543816] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.543816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.543817] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.543818] FS: 0000000001ec4910 GS: 0000000000000000 [16723312.769703] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.776720] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.785659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.794597] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.803506] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.812442] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.821330] FS: 0000000001ec4910 GS: 0000000000000000 [16723314.663286] potentially unexpected fatal signal 5. [16723314.668622] CPU: 63 PID: 392578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723314.680600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723314.690256] RIP: 0033:0x7fffffffe062 [16723314.694277] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723314.714860] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16723314.721892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723314.730913] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723314.739858] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16723314.748780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16723314.757736] R13: 000000c000564800 R14: 000000c0004b64e0 R15: 000000000005f071 [16723314.766684] FS: 000000c000518090 GS: 0000000000000000 [16723786.421684] exe[388919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.503475] exe[402133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.507553] exe[404177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16723786.513069] exe[397044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.575656] exe[397187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.589119] exe[398687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.620085] exe[395757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16723786.656336] exe[388948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.680054] exe[398160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.708603] exe[394846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16724919.753661] exe[448689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f18e875ab9 cs:33 sp:7fe0dc926858 ax:0 si:55f18e8cf062 di:ffffffffff600000 [16726517.065038] potentially unexpected fatal signal 5. [16726517.070262] CPU: 2 PID: 483564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726517.082155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726517.091804] RIP: 0033:0x7fffffffe062 [16726517.095781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726517.115038] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16726517.120682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726517.128231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726517.137158] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16726517.146080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16726517.154976] R13: 000000c000388800 R14: 000000c0004b6ea0 R15: 000000000006f274 [16726517.162513] FS: 000000c000590090 GS: 0000000000000000 [16726523.542248] potentially unexpected fatal signal 5. [16726523.547469] CPU: 28 PID: 481378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726523.559472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726523.569178] RIP: 0033:0x7fffffffe062 [16726523.574561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726523.595204] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16726523.602162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726523.611128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726523.618712] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16726523.626291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16726523.635210] R13: 000000c0001c0800 R14: 000000c0002024e0 R15: 000000000006f275 [16726523.644156] FS: 000000c000132890 GS: 0000000000000000 [16726550.517818] potentially unexpected fatal signal 5. [16726550.523068] CPU: 81 PID: 484666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726550.535107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726550.544786] RIP: 0033:0x7fffffffe062 [16726550.548830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726550.569403] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16726550.576524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726550.585454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726550.594398] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16726550.603323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16726550.612242] R13: 000000c0005b6800 R14: 000000c00058a680 R15: 00000000000764e3 [16726550.621158] FS: 000000000219bb90 GS: 0000000000000000 [16726867.181233] potentially unexpected fatal signal 5. [16726867.186483] CPU: 34 PID: 398215 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726867.198474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726867.208132] RIP: 0033:0x7fffffffe062 [16726867.212142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726867.232682] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16726867.239682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726867.248694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726867.257583] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16726867.266492] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16726867.275412] R13: 000000c00052f860 R14: 000000c0004a4ea0 R15: 000000000005d548 [16726867.284348] FS: 000000c000180090 GS: 0000000000000000 [16728015.448162] exe[535457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c972b6ab9 cs:33 sp:7ecf38de0858 ax:0 si:559c97310070 di:ffffffffff600000 [16728660.896410] exe[500244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30f74eab9 cs:33 sp:7f3a2d17fef8 ax:0 si:20000000 di:ffffffffff600000 [16729560.106397] exe[540837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30f74eab9 cs:33 sp:7f3a2d17f858 ax:0 si:55f30f7a8070 di:ffffffffff600000 [16729738.299353] exe[508869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb7540ab9 cs:33 sp:7f27a5757858 ax:0 si:55beb759a070 di:ffffffffff600000 [16730266.927611] potentially unexpected fatal signal 5. [16730266.932853] CPU: 92 PID: 548256 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730266.944838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730266.954478] RIP: 0033:0x7fffffffe062 [16730266.958464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730266.977697] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730266.984761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730266.993667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.002612] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.011551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.020476] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.029399] FS: 000000c00048c890 GS: 0000000000000000 [16730267.153945] potentially unexpected fatal signal 5. [16730267.159194] CPU: 46 PID: 587620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730267.172565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730267.183582] RIP: 0033:0x7fffffffe062 [16730267.188959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730267.209578] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730267.216569] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730267.224956] potentially unexpected fatal signal 5. [16730267.225482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.230641] CPU: 38 PID: 549994 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730267.230643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730267.230647] RIP: 0033:0x7fffffffe062 [16730267.230651] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730267.239563] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.239565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.239565] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.239566] FS: 000000c00048c890 GS: 0000000000000000 [16730267.319402] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730267.326433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730267.335330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.342868] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.351773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.359314] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.368223] FS: 000000c00048c890 GS: 0000000000000000 [16731164.163947] exe[628900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d1871858 ax:0 si:561608286062 di:ffffffffff600000 [16731164.341319] exe[584258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d1871858 ax:0 si:561608286062 di:ffffffffff600000 [16731164.499860] exe[624709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d182f858 ax:0 si:561608286062 di:ffffffffff600000 [16731419.336024] exe[625104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643da553ab9 cs:33 sp:7f9d376cf858 ax:0 si:5643da5ad070 di:ffffffffff600000 [16731708.813217] potentially unexpected fatal signal 5. [16731708.818452] CPU: 26 PID: 646187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16731708.830468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16731708.840133] RIP: 0033:0x7fffffffe062 [16731708.844262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16731708.864902] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16731708.871905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16731708.880826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16731708.889762] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16731708.898696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16731708.907625] R13: 000000c000620800 R14: 000000c00021b860 R15: 000000000009d58c [16731708.916570] FS: 000000c00026d090 GS: 0000000000000000 [16731811.584890] exe[646965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643da553ab9 cs:33 sp:7f9d376cf858 ax:0 si:5643da5ad062 di:ffffffffff600000 [16731831.211397] potentially unexpected fatal signal 5. [16731831.216623] CPU: 66 PID: 650764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16731831.228604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16731831.238250] RIP: 0033:0x7fffffffe062 [16731831.242280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16731831.262863] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16731831.269830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16731831.278734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16731831.287631] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16731831.296533] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16731831.305442] R13: 000000c000461800 R14: 000000c00017c4e0 R15: 000000000009e7f5 [16731831.314365] FS: 000000c000132890 GS: 0000000000000000 [16732387.946977] potentially unexpected fatal signal 5. [16732387.952210] CPU: 73 PID: 669736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732387.964194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732387.973825] RIP: 0033:0x7fffffffe062 [16732387.977826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732387.997918] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16732388.004923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732388.013874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732388.022798] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16732388.031722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16732388.040615] R13: 000000c000556800 R14: 000000c0001dcea0 R15: 000000000008f8e0 [16732388.048134] FS: 000000c000132490 GS: 0000000000000000 [16732474.321926] potentially unexpected fatal signal 5. [16732474.327146] CPU: 72 PID: 672247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732474.339163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732474.348809] RIP: 0033:0x7fffffffe062 [16732474.352847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732474.372044] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16732474.379098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732474.387991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732474.396896] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16732474.399968] potentially unexpected fatal signal 5. [16732474.405826] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16732474.412373] CPU: 1 PID: 672251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732474.412375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732474.412380] RIP: 0033:0x7fffffffe062 [16732474.412384] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732474.412385] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16732474.412387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732474.412387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732474.412388] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16732474.412389] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16732474.412390] R13: 000000c0005dc800 R14: 000000c000496340 R15: 00000000000940d8 [16732474.412391] FS: 000000c000132890 GS: 0000000000000000 [16732474.530071] R13: 000000c0005dc800 R14: 000000c000496340 R15: 00000000000940d8 [16732474.539015] FS: 000000c000132890 GS: 0000000000000000 [16732594.285283] exe[606687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d6cd48ab9 cs:33 sp:7ff16b77b858 ax:0 si:560d6cda2062 di:ffffffffff600000 [16732754.869884] potentially unexpected fatal signal 5. [16732754.875104] CPU: 29 PID: 688101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732754.887112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732754.896866] RIP: 0033:0x7fffffffe062 [16732754.900911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732754.921500] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16732754.928496] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732754.937420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732754.946340] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16732754.955267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16732754.964180] R13: 000000c0005ca800 R14: 000000c000501d40 R15: 00000000000a7aa6 [16732754.973119] FS: 000000000219bb90 GS: 0000000000000000 [16733778.917346] exe[614674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4f790ab9 cs:33 sp:7f3aa4103858 ax:0 si:55ca4f7ea062 di:ffffffffff600000 [16734020.967919] exe[630775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c983fd9ab9 cs:33 sp:7ea86d3fe858 ax:0 si:55c984033062 di:ffffffffff600000 [16734129.077800] potentially unexpected fatal signal 11. [16734129.083131] CPU: 66 PID: 628588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16734129.095142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16734129.104773] RIP: 0033:0x5591ebfacd97 [16734129.108738] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [16734129.127934] RSP: 002b:00007ffa3bdebc90 EFLAGS: 00010206 [16734129.133611] RAX: 00007ffa3bdec500 RBX: 00007ffa3bdec1f0 RCX: 0000000000000000 [16734129.142528] RDX: 00007ffa3bdec370 RSI: 00005591ec02f3d8 RDI: 00007ffa3bdec1f0 [16734129.151430] RBP: 00007ffa3bdec2e0 R08: 0000000000000000 R09: 0000000000000000 [16734129.160372] R10: 0000000000001000 R11: 0000000000000293 R12: 00005591ec02f3d8 [16734129.169287] R13: 00007ffa3bdec370 R14: 0000000000000000 R15: 00007ffa3bdec1f0 [16734129.178215] FS: 00005591ecc43480 GS: 0000000000000000 [16734174.352091] exe[742880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734174.471457] exe[742876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734174.700473] exe[743713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734414.896573] exe[754187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db7cef8 ax:0 si:20005d80 di:ffffffffff600000 [16734415.044974] exe[761349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db5bef8 ax:0 si:20005d80 di:ffffffffff600000 [16734415.175318] exe[758988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db5bef8 ax:0 si:20005d80 di:ffffffffff600000 [16734789.752286] exe[749758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3559a9ab9 cs:33 sp:7f60b5c9c858 ax:0 si:55c355a03062 di:ffffffffff600000 [16735268.377694] potentially unexpected fatal signal 5. [16735268.382948] CPU: 84 PID: 794876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16735268.394940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16735268.404615] RIP: 0033:0x7fffffffe062 [16735268.408747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16735268.429323] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16735268.436335] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16735268.445252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16735268.454150] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16735268.463099] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16735268.472015] R13: 000000c000574060 R14: 000000c0004f9380 R15: 00000000000bfe8b [16735268.480954] FS: 000000c000180090 GS: 0000000000000000